Six Steps to SSL Certificate Lifecycle Management

Similar documents
SIX STEPS TO SSL CERTIFICATE LIFECYCLE MANAGEMENT

MODERNIZING YOUR SSL CERTIFICATE MANAGEMENT

Simplify SSL Certificate Management Across the Enterprise

White Paper. Simplify SSL Certificate Management Across the Enterprise

Simplify SSL Certificate Management Across the Enterprise

MODERNIZING YOUR SSL CERTIFICATE MANAGEMENT

Managing SSL Security

ESTABLISH YOUR BLUEPRINT FOR CENTRALIZED CERTIFICATE LIFECYCLE MANAGEMENT

Managing SSL Certificates with Ease

Defending the Internet of Things

ENTRUST CLOUD. SSL Digital Certificates, Discovery & Management entrust@entrust.com entrust.com

Automated IT Asset Management Maximize organizational value using BMC Track-It! WHITE PAPER

Deriving a Trusted Mobile Identity from an Existing Credential

agility made possible

Enhance visibility into and control over software projects IBM Rational change and release management software

How To Manage A Password Protected Digital Id On A Microsoft Pc Or Macbook (Windows) With A Password Safehouse (Windows 7) On A Pc Or Ipad (Windows 8) On An Ipad Or Macintosh (Windows 9)

Card Management System Integration Made Easy: Tools for Enrollment and Management of Certificates. September 2006

White paper September Realizing business value with mainframe security management

Understanding Digital Certificates & Secure Sockets Layer (SSL): A Fundamental Requirement for Internet Transactions

NIST ITL July 2012 CA Compromise

How To Manage It Asset Management On Peoplesoft.Com

Symantec Managed PKI Service Deployment Options

Strengthen security with intelligent identity and access management

Oracle Role Manager. An Oracle White Paper Updated June 2009

Breaking down silos of protection: An integrated approach to managing application security

Mastering Complex Change and Risk through Smarter Engineering Collaboration

Payment Card Industry Data Security Standard

Managing the Risk of Privileged Accounts and Privileged Passwords in Civilian Agencies

Leveraging Symantec CIC and A10 Thunder ADC to Simplify Certificate Management

IBM InfoSphere Guardium Data Activity Monitor for Hadoop-based systems

8 Tips for Winning the IT Asset Management Challenge START

Logging and Alerting for the Cloud

Understanding Digital Certificates & Secure Sockets Layer A Fundamental Requirement for Internet Transactions

White Paper Delivering Web Services Security: The Entrust Secure Transaction Platform

Software License Asset Management (SLAM) Part 1

PEOPLESOFT IT ASSET MANAGEMENT

IBM Tivoli Netcool network management solutions for enterprise

Solving the Security Puzzle

Implementing Transparent Security for Desktop Encryption Users

SOLUTION BRIEF: CA IT ASSET MANAGER. How can I reduce IT asset costs to address my organization s budget pressures?

accelerating time to value in Microsoft Hyper-V environments

Seven Things To Consider When Evaluating Privileged Account Security Solutions

Complete Website Security

how can I comprehensively control sensitive content within Microsoft SharePoint?

Managing SSL Security in Multi-Server Environments

Proven LANDesk Solutions

Comparing Cost of Ownership: Symantec Managed PKI Service vs. On- Premise Software

CA NSM System Monitoring Option for OpenVMS r3.2

Avoiding the Top 5 Vulnerability Management Mistakes

Privileged. Account Management. Accounts Discovery, Password Protection & Management. Overview. Privileged. Accounts Discovery

agility made possible

Software License Asset Management (SLAM) Part III

How can Content Aware Identity and Access Management give me the control I need to confidently move my business forward?

RSA envision. Platform. Real-time Actionable Security Information, Streamlined Incident Handling, Effective Security Measures. RSA Solution Brief

content-aware identity & access management in a virtual environment

WHITE PAPER. Automated IT Asset Management Maximize Organizational Value Using Numara Track-It! p: f:

Sarbanes-Oxley Compliance for Cloud Applications

Maintaining PCI-DSS compliance. Daniele Bertolotti Antonio Ricci

By the Citrix Publications Department. Citrix Systems, Inc.

How To Control Vcloud Air From A Microsoft Vcloud (Vcloud)

Muscle to Protect Your Grid July Sustainable and Cost-effective Muscle to Protect Your Grid

Overview. Comodo Certificate Manager

Top 10 Most Popular Reports in Enterprise Reporter

with Managing RSA the Lifecycle of Key Manager RSA Streamlining Security Operations Data Loss Prevention Solutions RSA Solution Brief

Orchestrated. Release Management. Gain insight and control, eliminate ineffective handoffs, and automate application deployments

HP Service Manager software

Risk-based solutions for managing application security

Case Management and Real-time Data Analysis

Understanding Enterprise Cloud Governance

IBM Endpoint Manager for Mobile Devices

Securing and protecting the organization s most sensitive data

ORACLE ENTERPRISE MANAGER 10 g CONFIGURATION MANAGEMENT PACK FOR ORACLE DATABASE

Cloud Computing: Legal Risks and Best Practices

PCI DSS Reporting WHITEPAPER

Technical Certificates Overview

CA Service Desk Manager

Secure Shell User Keys and Access Control in PCI-DSS Compliance Environments

Redefining Infrastructure Management for Today s Application Economy

Turn Your Business Vision into Reality with Microsoft Dynamics GP

Optimizing the Data Center for Today s Federal Government

IBM Tivoli Netcool Configuration Manager

RSA ARCHER OPERATIONAL RISK MANAGEMENT

Leveraging innovative security solutions for government. Helping to protect government IT infrastructure, meet compliance demands and reduce costs

Managing the Risk of Privileged Accounts and Privileged Passwords in Defense Organizations

Driving workload automation across the enterprise

An Oracle White Paper January Access Certification: Addressing & Building on a Critical Security Control

FIVE KEY CONSIDERATIONS FOR ENABLING PRIVACY IN HEALTH INFORMATION EXCHANGES

can you improve service quality and availability while optimizing operations on VCE Vblock Systems?

Autodesk PLM 360 Security Whitepaper

Storage Assurance Audit Services OVERVIEW

A Proper Foundation: Extended Validation SSL

Unified Security Anywhere HIPAA COMPLIANCE ACHIEVING HIPAA COMPLIANCE WITH MASERGY PROFESSIONAL SERVICES

Solution Brief for ISO 27002: 2013 Audit Standard ISO Publication Date: Feb 6, EventTracker 8815 Centre Park Drive, Columbia MD 21045

Enterprise Key Management: A Strategic Approach ENTERPRISE KEY MANAGEMENT A SRATEGIC APPROACH. White Paper February

Simply Sophisticated. Information Security and Compliance

Reducing the cost and complexity of endpoint management

For more information about UC4 products please visit Automation Within, Around, and Beyond Oracle E-Business Suite

VMware vcloud Air HIPAA Matrix

Minimize Access Risk and Prevent Fraud With SAP Access Control

Microsoft s Compliance Framework for Online Services

Transcription:

Six Steps to SSL Certificate Lifecycle Management Why you need an SSL certificate management solution and how to get started +1-888-690-2424 entrust.com

Table of contents Introduction Page 3 Consequences of poor management Page 3 It s time to implement lifecycle management Page 4 What is a certificate lifecycle? Page 5 Addressing SSL certificate management gaps Page 6 End-to-end lifecycle management what s involved? Page 7 Getting started in 6 steps Page 8 Conclusion Page 12

Introduction Upon issuance, all SSL digital certificates have a finite lifespan and are no longer recognized as valid upon expiration. Certificates may have varying periods of validity and are often set to expire anywhere between one and five years based on company policy and/or cost considerations. Minimally, certificates need to be replaced at the end of their life to avoid service disruption and decreased security. However, there may be a number of scenarios where a certificate needs to be replaced earlier (e.g., Heartbleed bug, SHA-1 end of-life migration, company mergers, change in company policy). Given the finite lifespan of SSL certificates and their widespread use throughout an organization, there are numerous reasons to take a lifecycle management approach. It s critical to maintain an accurate accounting of SSL certificates that doesn t rely on manual processes and tools. This guide intended for IT and security professionals outlines the key elements of a certificate lifecycle management process and how to provide adequate tools and training to implement this process. Take the guesswork out of certificate management and automate certificate lifecycle processes to achieve better oversight and control, lower costs, improve efficiency and reduce security risks. Consequences of poor management While the most recognizable use of SSL certificates is the browser lock icon displayed on transactional-based websites to protect user and payment information, it extends well beyond this to secure mission-critical enterprise infrastructure components. For example, employees and partners use VPNs to access sensitive, and back-end systems and information rely on SSL certificates to secure remote access. Virtually all browser-based cloud services require SSL certificates to display customer account information, business partner transactions, inventory status, time-tracking and a host of other uses. Most internally deployed employee productivity tools and applications such as sales quoting and document repositories rely on SSL security as well. And use is not limited to browser-based security. SSL certificates also are used to secure server-to-server communication for applications and data exchange. With such widespread use of SSL certificates, the consequences of an improperly configured or expired certificate can be disastrous. If an SSL certificate fails to work properly, an organization not only loses sales and places customer confidence at risk, but employees and business partners may not be able to do their jobs. The risk of exposing confidential information rises dramatically and could result in financial losses or fines for non-compliance. Consequently, managing SSL certificates across complex networks to ensure protection and prevent unanticipated failures is a requirement for all businesses. 3

It s time to implement lifecycle management unanticipated events, requiring rapid certificate replacement, are almost impossible to respond to using decentralized and manual management systems. While the need for ensuring SSL certificates are being used properly is critical, it s not easy to manage individual certificates across a large organization. This quickly becomes complicated with multiple locations, divisions and the rapidly growing use of external cloud-based services. It s not only complicated, but costly as well. Cisco estimated that prior to introducing lifecycle management, it required four hours of management per certificate an average of $288/ certificate. 1 Applying the math in this case means that it was costing more to manage the certificate than to purchase it initially. With many organizations employing multiple management approaches usually varying by department and function, and are often ad hoc and manual it becomes even more challenging to ensure against disruptions. Employing a lifecycle management system ensures a consistent approach and allows for the use of automation, which increases the efficiency and effectiveness of SSL certificate management. While significant management is required for routine operations to either deploy new or maintain existing applications to prevent failures related to improper certificate configuration and expiration, major shifts in business and unplanned events can significantly increase time, costs and security risks. Typical operational changes such as migrations across data centers, introduction of private and public clouds, or the integration of mergers and acquisitions place strain on decentralized manual management processes. Likewise, unanticipated events (e.g., Heartbleed bug, accelerated end-of-life of SHA-1 hashing), requiring rapid certificate replacement, are almost impossible to respond to using decentralized and manual management systems. 1 Case Study: Scalable Key and Certificate Lifecycle Management with Cisco Systems, Session ID: SPO1-303, RSA Conference 2011, Cisco Systems Inc. 4

What is a certificate lifecycle? As noted, SSL certificates are not evergreen software that you install and run. They have a finite lifespan and don t allow for updates in the same manner as software. SSL certificates possess the following characteristics and, when considered in aggregate, require management as follows: Issuance Purchase certificates from a trusted vendor and ensure internal approval and administrative oversight is in place. Inventory Log pertinent information about certificate type, deployment, expiration date, person and department responsible for the management of certificates. Refresh Certificate owners should track expiration, replace them prior to expiration and verify proper certificate installation. Retirement Status of expired certificates is recorded as either no longer in service or renewed. 5

Addressing SSL certificate management gaps Organizations without proper certificate management typically have limitations at one or more stages that can be addressed as follows. Lifecycle Phase Issuance Inventory Refresh Without Lifecycle Management Multiple, disjointed interfaces and authorization mechanisms Limited to information collected at issuance, often stale and inadequate Limited to email notification attempts based on information collected at time of issuance; no verification of certificate installation With Lifecycle Management Single common interface and authorization mechanism Single common interface and authorization mechanism Notification and escalation combined to create a closed loop process; verifiable certificate installation Retirement No formal retirementormal Certificates either renewed or formally retired Root Issues Leading to Security Gaps Lack of visibility for installed certificate base Certificate managers don t have effective processes, tools or training Certificates obtained from external sources are not recorded in central systems or readily accessible Lack of understanding regarding risk and responsibility associated with certificate procurement and management Certificate renewal processes, information and verification are inadequate 6

End-to-end lifecycle management what s involved? At the core of an effective certificate lifecycle management system is defining an administration process for your organization. This requires establishing ownership of procurement and management, and ensuring all departments and personnel who depend upon or directly manage certificates are involved. There should be a process for requesting new or renewing certificates, approval of requests and backups, and contingencies in the chain to account for people temporarily (e.g., sick, vacation) or permanently (e.g., no longer employed) unable to participate in the process and/or respond in a timely manner. An audit of all domains and certificates is required to provide an inventory and may need to occur prior to establishing an administration process. Certificates in use might not be properly inventoried because there is no centralized repository. All certificates need to be consolidated into a single management system. Once consolidation takes place, configure the system based on established procedures and process owners. With this solution in place, administrators may perform continuous monitoring of systems and certificates, and generate an audit for governance and compliance purposes. Accelerate the Process A certificate discovery tool may be used to speed and automate the process and catalogue key certificate information and attributes such as location, expiration date, validity period and key size. The audit should, minimally, include the following: Identify all certificates in your infrastructure Discover certificates across all servers, local and remote Include all certificates and chains, including CA and intermediate CA certificates Identify fraudulent or corrupted certificates Locate unauthorized rogue certificates in use Ensure all certificates are properly installed Validate that certificates have appropriate validation, encryption and authentication levels Identify all servers that should be secured with SSL 7

Getting started in 6 steps 1 2 Start Scanning Scan your whole environment: audit all applications, domains and certificates. To start, you need to know where your SSL certificates are located to gain comprehensive insight into all SSL certificates deployed in the enterprise. This is critical for securing online transactions and communications, as well as back-end operations and applications. Even if you have a certificate management service and approval process, most certification authority (CA) discovery tools only find SSL certificates issued by that CA or of a particular type. If this is the case, then the audit will miss certificates purchased outside of the approved process often the ones that cause problems and administrators should be concerned about. Confirm you re using a universal certificate discovery tool that will find all certificates, regardless of whether they are issued in-house or by outside vendors. The discovery tool should also verify that SSL certificates have been properly installed. Investing in a universal tool will ultimately save time, reduce risk and simplify the audit process. A thorough audit will help identify the need for additional tools and policy/process improvements. Begin Consolidation Consolidate all certificates into a centrally managed system. As the use of public and private cloud services, applications and platforms increases, so does the need for SSL certificates. This, in turn, increases the number of administrators and accounts for different types of SSL certificates. Management of these silos becomes inefficient and ineffective unless you have a single point of control. It s likely you acquired SSL certificates from a range of vendors with different encryption strengths and validation levels, and each are accompanied by their own management consoles. Based on the results of your audit, you ll have more complete information to evaluate the use of SSL in your environment. This will help identify where you may have silos and fragmentation, which will allow you to consolidate certificate management under a single managed account for better control. Establish a single master account to use going forward. As current certificates approach their expiration date, replace them with certificates from a primary managed account that supports all types of certificates. 8

Getting Started in 6 Steps 3 Build a Process Define an organization-wide administrative process for oversight and control policies. The No. 1 priority: clearly identify who is responsible, accountable and authorized to act regarding certificate management. With a primary managed account in place, you ll need to establish who can act as authorized administrators to oversee the lifecycle process from issuance to retirement and implement controls within the management system. Define super-administrators, administrators requestors, approvers and any other roles that may be required in your organization. This will make it easy to deploy a management process that operates with checks and balances, and delegates ownership according to the required level of control and responsibility. Workflows should be designed to streamline management and eliminate any bottlenecks or dead ends. Take into account who has what privileges, how enrollment works and who receives what types of notifications. Using role-based access and flexible, real-time assignment of privileges helps enforce the administrative process and enables users to manage certificates based on their role and organization. Audit logs should record a detailed history of all administrator actions related to every issued certificate and can be used to uncover any policy violations. 9

Getting Started in 6 Steps 4 Be On Alert Establish alerts and reporting to monitor inventory. Your organization needs to be able to notify and escalate certificate issues based on authoritative and current information to a chain of command via an actionable process. Treat impending critical certificate expirations as incidents in real-time to prevent service disruption. Relying on manual reports with incomplete and static information (e.g., spreadsheets calendars or alert logs) will not suffice. Set up your certificate management platform to run automated reports for the system administrators to better manage time and resources. Run dynamic, real-time reports to show the actual SSL certificate inventory across the enterprise by certificate status: All certificate requests Pending Approved Rejected Valid Revoked Deactivated Expired or expiring Publishing renewal reports at regular intervals starting as far out as 90 days and progressing to 60 days, 30 days and up to daily alerts helps an administrator plan for SSL certificate renewals and prevent disruption. These reports should have a distribution list for failover and escalation paths as expiration dates approach and no action has been taken. Historical reports can provide administrators with valuable insight into past usage for future planning and management. 10

Getting Started in 6 Steps SSL SSL SSL SSL SSL SSL SSL SSL SSL SSL SSL SSL 5 6 Revoke & Replace Revoke, replace or retire certificates as necessary based on policy. A centralized certificate inventory and management tool makes it easier to revoke and replace certificates in conjunction with established polices for certificate issuance life, key strength, validation type, etc. This system and process will support both routine updates and replacement, but also support more non-routine scenarios. For example, when servers are taken offline, moved or replaced, administrators should have access to a management system to take actions to either revoke and/or replace SSL certificates, as necessary. This type of system will also support situations such as the Heartbleed bug remediation, where it s critical to replace a certificate with a compromised private key. In the event a private key is lost, or if a server crashes and a certificate is deleted, the administrator should be able to revoke the certificate and issue a replacement. 6. Maintain Diligence Enable continuous discovery and monitoring through established processes. There is the continuous threat that rouge certificates will be deployed, placing your organization at risk. Common scenarios include someone legitimately procuring a certificate in a test or development environment; an outside vendor deploying unapproved certificates; or a malicious actor installing a rouge certificate for their benefit. Continually monitor and scan the environment to ensure the integrity of the whole process and prevent against outages and security risks. Regularly review current practices against regulatory and other policies to ensure the process is evolving with industry standards, compliance requirements, new threat vectors, technology shifts and business objectives. SSL SSL SSL 11

Conclusion By adopting a certificate lifecycle process supported by a single, comprehensive SSL management method, organizations can get out of fire-drill mode, gain enterprise-wide visibility and ensure enterprise security. A key component of this solution is the use of an SSL certificate management system that supports a process-driven approach that simplifies SSL certificate discovery and monitoring, and automates certificate renewal and transfer. An effective SSL certificate management solution enables organizations to know what kinds of certificates they have, help them renew certificates in a timely fashion, and manage certificates across multiple vendors. The implementation of a lifecycle management system will, ultimately, result in the agility to respond to security events (e.g., Heartbleed), perform updates such as SHA-1 migration, prevent service outages and maintain compliance. This proven approach reduces the overall cost and complexity of managing SSL certificates across a distributed environment. 12

Entrust and you More than ever, Entrust understands your organization s security pain points. Entrust offers software authentication platforms that strengthen security in a wide range of identity and transaction ecosystems. Government agencies, financial institutions and other enterprises rely on Entrust solutions to strengthen trust and reduce complexity for consumers, citizens and employees. Now, as part of Datacard Group, Entrust offers an expanded portfolio of solutions across more than 150 countries. Together, Datacard Group and Entrust issue more than 10 million secure identities every day, manage billions of secure transactions annually and issue a majority of the world s financial cards. For more information about Entrust solutions, call +1 888-690-2424, email entrust@entrust.com or visit www.entrust.com. Company Facts Website: entrust.com Employees: 359 Customers: 5,000 Offices: 10 globally Headquarters Three Lincoln Centre 5430 LBJ Freeway Suite 1250 Dallas, TX 75240 USA Sales North America: +1-888-690-2424 EMEA: +44 (0) 118 953 3000 Email: entrust@entrust.com Entrust is a registered trademark of Entrust, Inc. in the United States and certain other countries. Entrust is a registered trademark of Entrust Limited in Canada. All other company and product names are trademarks or registered trademarks of their respective owners. The material provided in this document is for information purposes only. It is not intended to be advice. You should not act or abstain from acting based upon such information without first consulting a professional. ENTRUST DOES NOT WARRANT THE QUALITY, ACCURACY OR COMPLETENESS OF THE INFORMATION CONTAINED IN THIS ARTICLE. SUCH INFORMATION IS PROVIDED AS IS WITHOUT ANY REPRESENTATIONS AND/OR WARRANTIES OF ANY KIND, WHETHER EXPRESS, IMPLIED, STATUTORY, BY USAGE OF TRADE, OR OTHERWISE, AND ENTRUST SPECIFICALLY DISCLAIMS ANY AND ALL REPRESENTATIONS, AND/OR WARRANTIES OF MERCHANTABILITY, SATISFACTORY QUALITY, NON-INFRINGEMENT, OR FITNESS FOR A SPECIFIC PURPOSE. 30095-1-1114