You re FREE Guide SSL. (Secure Sockets Layer) webvisions www.webvisions.com +65 6868 1168 sales@webvisions.com



Similar documents
BEGINNERS GUIDE BEGINNERS GUIDE TO SSL CERTIFICATES: MAKING THE BEST CHOICE WHEN CONSIDERING YOUR ONLINE SECURITY OPTIONS

SSL Certificates 101

BEGINNERS GUIDE TO SSL CERTIFICATES: Making the BEST choice when considering your online security options

Beginner s Guide to SSL Certificates

BEGINNER S GUIDE TO SSL CERTIFICATES: Making the best choice when considering your online security options

beginners guide Beginners Guide Certificates the best decision when considering your online security options.

White Paper. Enhancing Website Security with Algorithm Agility

Digital Certificates (Public Key Infrastructure) Reshma Afshar Indiana State University

Understanding Digital Certificates and Secure Sockets Layer (SSL)

Overview of CSS SSL. SSL Cryptography Overview CHAPTER

Securing your Online Data Transfer with SSL

Savitribai Phule Pune University


understanding SSL certificates THAWTE IS A LEADING GLOBAL PROVIDER OF SSL CERTIFICATES

Protecting Your Name on the Internet The Business Benefits of Extended Validation SSL Certificates

Web Payment Security. A discussion of methods providing secure communication on the Internet. Zhao Huang Shahid Kahn

SSL/TLS: The Ugly Truth

Cornerstones of Security

SSL Certificates: A Simple Solution to Website Security

Understanding SSL Certificates THAWTE IS A LEADING GLOBAL PROVIDER OF SSL CERTIFICATES

Is your data safe out there? -A white Paper on Online Security

Overview. SSL Cryptography Overview CHAPTER 1

Building Customer Confidence through SSL Certificates and SuperCerts

Instructions on TLS/SSL Certificates on Yealink Phones

Extended SSL Certificates

Web Security: Encryption & Authentication

Installing your Digital Certificate & Using on MS Out Look 2007.

What is an SSL Certificate?

Websense Content Gateway HTTPS Configuration

Secure Socket Layer. Introduction Overview of SSL What SSL is Useful For

Tel: Tel: +44 (0) Comodo Group.

Secure Data Transfer

Ref: U.S. Department of Commerce IT Security Program Policy and Minimum Implementation Standards, revised 30 June 2005.

Security & Privacy on the WWW. Topic Outline. Information Security. Briefing for CS4173

Sync Security and Privacy Brief

User Guide Supplement. S/MIME Support Package for BlackBerry Smartphones BlackBerry Pearl 8100 Series

Common security requirements Basic security tools. Example. Secret-key cryptography Public-key cryptography. Online shopping with Amazon

Using Voltage Secur

Secure Sockets Layer (SSL ) / Transport Layer Security (TLS) Network Security Products S31213

Network-Enabled Devices, AOS v.5.x.x. Content and Purpose of This Guide...1 User Management...2 Types of user accounts2

$920+ GST Paid Annually. e-commerce Website Hosting Service HOSTING:: WHAT YOU GET WORDPRESS:: THEME + PLUG-IN UPDATES

Understanding Digital Certificates & Secure Sockets Layer A Fundamental Requirement for Internet Transactions

Realize Greater Profits As An Authorized Reseller Of Network Solutions nsprotect Secure SSL Certificates

Secure Transfers. Contents. SSL-Based Services: HTTPS and FTPS 2. Generating A Certificate 2. Creating A Self-Signed Certificate 3

ADFS Integration Guidelines

Using etoken for SSL Web Authentication. SSL V3.0 Overview

Texas Medicaid & Healthcare Partnership (TMHP)

WS_FTP Pro. Addendum to User s Guide. Software Version 6.6. Ipswitch, Inc.

Reading an sent with Voltage Secur . Using the Voltage Secur Zero Download Messenger (ZDM)

Bank of Hawaii Protecting Confidential . What's in this User Guide

Using etoken for Securing s Using Outlook and Outlook Express

Entrust Managed Services PKI. Getting started with digital certificates and Entrust Managed Services PKI. Document issue: 1.0

Understanding Digital Certificates & Secure Sockets Layer (SSL): A Fundamental Requirement for Internet Transactions

Secure Client Applications

Web Presence Security

Security and Trust: The Backbone of Doing Business Over the Internet

WHY YOU NEED AN SSL CERTIFICATE

HTTPS is Fast and Hassle-free with CloudFlare

The IceWarp SSL Certificate Process

IceWarp SSL Certificate Process

An Overview of the Secure Sockets Layer (SSL)

Connected from everywhere. Cryptelo completely protects your data. Data transmitted to the server. Data sharing (both files and directory structure)

Chapter 9 Key Management 9.1 Distribution of Public Keys Public Announcement of Public Keys Publicly Available Directory

How Extended Validation SSL can help to increase online transactions and improve customer confidence

Secure Frequently Asked Questions

Is Your SSL Website and Mobile App Really Secure?

Cryptosystems. Bob wants to send a message M to Alice. Symmetric ciphers: Bob and Alice both share a secret key, K.

1. Open the preferences screen by opening the Mail menu and selecting Preferences...

1.264 Lecture 29. Secure Sockets Layer (SSL) Security summary. Next class: Exercise due after class

Transport Layer Security Protocols

Concept of Electronic Approvals

SSL Overview for Resellers

Properties of Secure Network Communication

A Proper Foundation: Extended Validation SSL

Installation and usage of SSL certificates: Your guide to getting it right

How to Create E-Commerce Web Site

Encrypting Your Using the free COMODO Secure Certificate

The Impact of Extended Validation (EV) Certificates on Customer Confidence

Spreed Keeps Online Meetings Secure. Online meeting controls and security mechanism.

CHAPTER 7 SSL CONFIGURATION AND TESTING

RFG Secure FTP. Web Interface

Hiding Tracks on the Net

HMRC Secure Electronic Transfer (SET)

Understanding Digital Certificates and Wireless Transport Layer Security (WTLS)

Comodo 2048 bit SSL Certificates. Security for your online business now and long into the future

Security: Focus of Control. Authentication

Integrated SSL Scanning

How To Understand And Understand The Security Of A Key Infrastructure

Why you need secure

Chapter 17. Transport-Level Security

The following multiple-choice post-course assessment will evaluate your knowledge of the skills and concepts taught in Internet Business Associate.

Installation Procedure SSL Certificates in IIS 7

Bank of Hawaii Protecting Confidential

Two Factor Authentication in SonicOS

SSL A discussion of the Secure Socket Layer

Secure Socket Layer (SSL) Machines included: Contents 1: Basic Overview

Dr. Cunsheng DING HKUST, Hong Kong. Security Protocols. Security Protocols. Cunsheng Ding, HKUST COMP685C

Lesson 10: Attacks to the SSL Protocol

N-CAP Users Guide Everything You Need to Know About Using the Internet! How Electronic Payment Works

WHITE PAPER SECURITY AND TRUST: THE BACKBONE OF DOING BUSINESS OVER THE INTERNET

Transcription:

SSL You re FREE Guide to (Secure Sockets Layer)

What is a Digital Certificate? SSL Certificates, also known as public key certificates or Digital Certificates, are essential to secure Internet browsing. They are electronic documents that are digitally signed and are used to confirm the identity of whoever sends a piece of data. This is vital for e-commerce transactions because it provides a digital paper trail and verification system. It would be very difficult to know whether your data was being compromised by a third party without digital certificates. How do Digital Certificates work? The type of encryption primarily used by SSL Certificates is called public-key cryptography. In this system, two different keys are used to encrypt the information: a public key and a private key. In the 1970 s, techniques were found that could encrypt data with two different keys that were mathematically related. By using these two keys, it became possible to verify that information was sent by someone without fully decrypting the data and leaving it exposed. RSA encryption is an early example of this technology. SHA-1 is the most common type currently used. A digital certificate is broken into several parts according to the X.509 standard: A unique serial number. The origin of the certificate (i.e. a bank.) The encryption algorithm used to create the signature. The signature itself, which is a doubly-encrypted hash code. The issuer of the certificate, usually a certificate authority. A date range where the certificate is considered good. The public key and the purpose for it, generally certificate signing. A thumb print hash of the public key and the algorithm to used to generate it. This is normally used as an abbreviation to make the decryption process faster.

Let s take an Example A bank wants to present a secure web page to a client. The data for the web page is encrypted and compressed into a hash code, a fixed string of letters and numbers that is unique to the data. This hash code is then encrypted using the sender s private key, creating a digital signature. A digital certificate is generated with all the information above. The most important parts are the signature, the hash of the encrypted data, and the public key. This certificate is then attached to the encrypted data and sent. When your browser goes to a secure web page it receives the certificate, and sends off for validation. The validation of these certificates is done by a Certificate Authority (CA) such as Verisign. Once a CA receives a digital certificate, it uses the public key attached to the certificate to decrypt the digital signature. If the signature is valid, then the decrypted digital signature should match the original hash code of the encrypted data. This is possible because of the mathematical relationship of the keys. If the check passes, then the information is passed on to your browser, fully decrypted, and displayed for you. If not, then your browser will give you a warning to let you know that the data you requested isn t properly verified. Your browser will show that you re on a verified encrypted page by having https:// in the URL bar rather than http://. The example given above was a very bare-bones description. The process is actually much more complex. Digital certificates are processed and transmitted using the Secure Sockets Layer (SSL) protocol, or the more recent Transport Layer Security (TLS) protocol. These protocols allow two computers to set up secure connections between each other. It also negotiates several sets of confirmations to ensure that both parties have the appropriate encryption protocols and sets up its own encryption session for the connection itself, beyond the data. This second layer of protection prevents hackers from intercepting signed data and injecting their own packets into the connection, or otherwise messing with the certificate. The use of digital certificates and public-key encryption opened the doors to modern e-commerce. Billions of verifications are done daily using these technologies, ensuring safe financial and commercial transactions. If your company is needing any sort of encryption between yourself and a client, then it is definitely in your interests to implement a digital certification system before going live. SSL Explained

How do you Know if a site is SSL Certified? The best way to tell that a site is using a valid SSL certificate is to look to the left of the address bar in a modern browser (I.E. 8+, Firefox 4, or Chrome) and see the name of the Certificate in a box. Higher end certificates will turn this region Green in colour. Clicking on this area will display information about the certificate. A less secure method is to look for HTTPS at the beginning of the URL or address bar. The most important of these security measures is the set of encryption codes. These codes will encrypt all messages as they are being relayed from one end to the other. This means that while your message is travelling through cyberspace, it s in a special coded form that cannot be intercepted and read. Even if someone were to get to it they wouldn t understand it. Each SSL pack is unique therefore the encryption key for the client and the consumer is different from that of another. When the consumer receives the message their computer automatically decrypts the message and that s how they are able to read the message with no problem. Of course this means that your browser has to have recognized the digital certificates. Otherwise the browser will prompt you first if you want to access the website and share data. This is where you ll have to manually retrieve the certificate and click on the accept button, thereby accepting the terms of the SSL digital certificate. Most browsers and websites are designed for this to automatically run so you mostly never even know it happens. A Secure Web Page

Earning Customers Trust with SSL Certificates The main reason for using SSL is to protect delicate information that is sent over the internet for view to be accessed only by the recipient it is intended for. Information sent over the internet passes through one computer to another before it reaches its server destination and any computer between the sender of the message and the recipient sever could access your username, password and credit card numbers. By using a SSL certificate, the information sent cannot be accessed by any party except the server it is being sent to, making it perfect for protecting your information from identity thieves and hackers. Of course if you run an online business then your first major concern is data security and gaining consumers trust. With SSL, you are sure to gain your customers trust because they will be able to access visual cues like the lock and in some cases the green bar that lets your visitors know that they are safe to pass their information on your website and be able to comfortably buy from you. With SSL you get a seal that is trusted and will give your customers confidence when dealing with you. The easiest way to get an SSL certificate is to purchase a licence from certificate vendors like Webvisions. com; the Certificate Authority or CA will check on the security measures of your website and its coding to ensure that everything follows the high level of standards that required for data safety. Webvisions offers the best value SSL Certificates from one of the world s largest certification authorities, Comodo, providing the highest standard in digital certificates for web safety and authentication. Call Webvisions on: +65 6868 1168 And find out more about setting up a Digital Certificate for your website.