SlideShare a Scribd company logo
1 of 16
© 2019 AppViewX, Inc. 1
Best Practices for Certificate Management
© 2019 AppViewX, Inc.
The Certificate Lifecycle
2
Issuance
CSR generation
Provisioning
Servers, Applications,
Devices, et al.
Discovery
Scan and locate
certificates
Inventory
Group certificates
and managed
entities
Monitoring
Dynamic reporting
and auditing
Renewal
Pre-emptive, to
prevent expiry
Revocation
On invalidity
Security
Encrypting private
key storage
© 2019 AppViewX, Inc.
Obstacles to Effective PKI Management
3
Manual
Management
No
Granular
RBAC
Poor Auditing, Inefficient
Policy
Siloed
Inventories
Undocumented, Unknown
Certificates
Insecure
Private Key
Storage
Increase chances
of theft and data
breaches
© 2019 AppViewX, Inc.
o Following a defined certificate management process helps administrators streamline the lifecycle of their
internal and external PKI.
o It eliminates all the aforementioned challenges from the equation by introducing automation, visibility, and
structure into the equation.
o The ideal certificate management process assists in the execution of every step in the certificate lifecycle by
integrating with your network, devices, and CAs.
Core Principles of Certificate Lifecycle Management
6
© 2019 AppViewX, Inc.
o Following the recommended best practices for certificate management will help enterprises actively combat
security threats such as expirations, vulnerabilities, and certificate-related outages, downtimes, or breaches.
o The use of a dedicated certificate lifecycle management tool is highly recommended.
The Best Practices for Certificate Management
Obtain Visibility Maintain Inventory Enforce Policy Protect Private Keys Enable Monitoring
7
© 2019 AppViewX, Inc.
o Scan your entire network: across all CAs, environments, and endpoints, to detect
and locate the certificates in your inventory.
o Perform subnet scans across all the ports in batches of 24 or more to locate public
certificates and IP/host names.
o Perform a controlled discovery scan by batching the subnet list and choosing
between parallel or sequential execution, with cooling periods to avoid network
load and chatter.
o Perform scans in the schedule maintenance window to avoid firewall issues.
o Schedule the scans to run overnight or during periods of low network traffic.
o Perform passive scans in parallel over a scheduled change window period.
o Ensure that discovery scans are run periodically to ensure an updated inventory.
Obtaining Visibility
6
© 2019 AppViewX, Inc.
o Ensure that the results of the scan are automatically updated in the inventory and
categorized.
o Group certificates to simplify batch operations. Recommended groups include:
1. AD Security Group vs. Department
2. Test vs. Production
3. Internal vs. External hierarchy
4. Auto-renewal vs. Approved CSRs
o Provide group owner details during configuration for simpler tracking.
o Group based on hierarchy to leverage alert escalation capabilities in workflows.
o Maintain the same (or similar) policy across a hierarchy of groups.
Maintaining Inventory
7
© 2019 AppViewX, Inc.
o Ensure that CSR parameters are defined as per industry guidelines (NIST).
o Renewal: Define automated renewal mechanisms for certificates whose validities
are past 80% of their validity periods.
o Revocation: Revoke any certificate whose private key is suspected to be
compromised. Post-renewal, ensure that the old certificate is revoked within 5
days of testing and installation.
o Schedule automated bi-weekly emails that provide notification on expirations and
compliance.
o Establish contracts with backup CAs to enable rapid transition in the event of a
compromise.
o Enforce RBAC based on certificate groups and users to permit access only to
relevant user personas.
Enforcing Policy
8
© 2019 AppViewX, Inc.
o Encrypt and store private keys and credentials at rest.
o Leverage FIPS 140-2 standards while safeguarding critical data at rest.
o Use vaults or HSMs to store private keys.
o Use automation workflows within the system to push certificates and their keys
to network endpoints.
o Provide key access to users on a scheduled, role-based, on-demand, and
privileged basis.
o Provide training to users across hierarchies on the access, storage, and application
of private keys in the network environment.
Protecting Private Keys
9
© 2019 AppViewX, Inc.
o Create dynamic dashboards that display certificate information at a glance: statuses,
expired certificates, unwanted certificates, et al.
o Set up workflows to send emails to administrators when a certificate is expiring/has
expired.
o Configure weekly reports that showcase the status of the certificate infrastructure.
o Track hosting environments for weak ciphers, algorithms, or transport security
protocols.
o Monitor global certificate issuance with transparency logs published on the internet.
o Closely track a single client certificate hosted on multiple endpoints.
o Set up scheduled reports to specific certificate owners by grouping certificates to avoid
unnecessary noise.
Enabling Monitoring
10
© 2019 AppViewX, Inc.
AppViewX CERT+: Certificate Lifecycle Automation Platform
11
© 2019 AppViewX, Inc.
AppViewX CERT+: Holistic View of the Chain of Trust
12
© 2019 AppViewX, Inc.
AppViewX CERT+: Seamless Monitoring and Reporting
13
© 2019 AppViewX, Inc.
Benefits of Certificate Lifecycle Automation
ELIMINATE
ERRORS
Reduce the margin of error
due to manual operation to
zero.
ENFORCE
COMPLIANCE
Use stringent RBAC, audit
trails, and more to
manage policy.
MOVE
FASTER
Accelerate certificate
operations via
automation.
REDUCE
COST
Minimize complexity,
save time, and prevent
catastrophic outages.
14
© 2019 AppViewX, Inc.
Business Benefits
Reduce Risk, Cost, and Delays in Certificate Management
Reduction in
Issuance Time
Reduction in
Deployment Time
Reduction in
Validation Time
83% 70%70%
15
© 2019 AppViewX, Inc.
Schedule a Live Demo

More Related Content

What's hot

Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelDavid J Rosenthal
 
AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...
AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...
AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...Amazon Web Services
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineDevOps.com
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and ComplianceDavid J Rosenthal
 
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...carlitocabana
 
Threat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachThreat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachRahul Neel Mani
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)Identacor
 
introduction to Azure Sentinel
introduction to Azure Sentinelintroduction to Azure Sentinel
introduction to Azure SentinelRobert Crane
 
EDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptxEDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptxSMIT PAREKH
 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewDavid J Rosenthal
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3Shawn Croswell
 
Nozomi Networks Certified Engineer
Nozomi Networks Certified EngineerNozomi Networks Certified Engineer
Nozomi Networks Certified EngineerGiacomoCocozziello
 
Introduction to Azure Sentinel
Introduction to Azure SentinelIntroduction to Azure Sentinel
Introduction to Azure Sentinelarnaudlh
 

What's hot (20)

Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
 
AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...
AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...
AWS Certificate Management and Private Certificate Authority Deep Dive (SEC41...
 
Bridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD PipelineBridging the Security Testing Gap in Your CI/CD Pipeline
Bridging the Security Testing Gap in Your CI/CD Pipeline
 
Microsoft 365 Security and Compliance
Microsoft 365 Security and ComplianceMicrosoft 365 Security and Compliance
Microsoft 365 Security and Compliance
 
Cloud Security Fundamentals Webinar
Cloud Security Fundamentals WebinarCloud Security Fundamentals Webinar
Cloud Security Fundamentals Webinar
 
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
07 - Defend Against Threats with SIEM Plus XDR Workshop - Microsoft Sentinel ...
 
Threat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a BreachThreat Exposure Management - Reduce your Risk of a Breach
Threat Exposure Management - Reduce your Risk of a Breach
 
AWS Security Best Practices
AWS Security Best PracticesAWS Security Best Practices
AWS Security Best Practices
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)
 
Introduction to AWS Security
Introduction to AWS SecurityIntroduction to AWS Security
Introduction to AWS Security
 
introduction to Azure Sentinel
introduction to Azure Sentinelintroduction to Azure Sentinel
introduction to Azure Sentinel
 
EDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptxEDR(End Point Detection And Response).pptx
EDR(End Point Detection And Response).pptx
 
Microsoft Zero Trust
Microsoft Zero TrustMicrosoft Zero Trust
Microsoft Zero Trust
 
Microsoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 OverviewMicrosoft 365 Enterprise Security with E5 Overview
Microsoft 365 Enterprise Security with E5 Overview
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
Nozomi Networks Certified Engineer
Nozomi Networks Certified EngineerNozomi Networks Certified Engineer
Nozomi Networks Certified Engineer
 
Passwordless auth
Passwordless authPasswordless auth
Passwordless auth
 
IAM Best Practices
IAM Best PracticesIAM Best Practices
IAM Best Practices
 
AWS Security Hub
AWS Security HubAWS Security Hub
AWS Security Hub
 
Introduction to Azure Sentinel
Introduction to Azure SentinelIntroduction to Azure Sentinel
Introduction to Azure Sentinel
 

Similar to Best Practices for Certificate Management

Digital Certificate Verification using Blockchain
Digital Certificate Verification using BlockchainDigital Certificate Verification using Blockchain
Digital Certificate Verification using BlockchainIRJET Journal
 
IRJET- Sensitive Data Sharing using QRCODE
IRJET-  	  Sensitive Data Sharing using QRCODEIRJET-  	  Sensitive Data Sharing using QRCODE
IRJET- Sensitive Data Sharing using QRCODEIRJET Journal
 
Achieve Compliance with Security by Default and By Design
Achieve Compliance with Security by Default and By DesignAchieve Compliance with Security by Default and By Design
Achieve Compliance with Security by Default and By DesignAmazon Web Services
 
CompTIA CAS-002 VCE Outline
CompTIA CAS-002 VCE OutlineCompTIA CAS-002 VCE Outline
CompTIA CAS-002 VCE OutlineExamcollection
 
Integrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxIntegrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxControlCase
 
Resume | Vijay Navgire
Resume | Vijay Navgire Resume | Vijay Navgire
Resume | Vijay Navgire Vijay Νavgire
 
NERC CIP - Top Testing & Compliance Challenges, How to Address Them
NERC CIP - Top Testing & Compliance Challenges, How to Address ThemNERC CIP - Top Testing & Compliance Challenges, How to Address Them
NERC CIP - Top Testing & Compliance Challenges, How to Address ThemInflectra
 
Authentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webAuthentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webSafeNet
 
CompTIA CASP Objectives
CompTIA CASP ObjectivesCompTIA CASP Objectives
CompTIA CASP Objectivessombat nirund
 
3rd Party Outsourcing Information Security Assessment Questionnaire
3rd Party Outsourcing Information Security Assessment Questionnaire3rd Party Outsourcing Information Security Assessment Questionnaire
3rd Party Outsourcing Information Security Assessment QuestionnairePriyanka Aash
 
Facility Environmental Audit Guidelines
Facility Environmental Audit GuidelinesFacility Environmental Audit Guidelines
Facility Environmental Audit Guidelinesamburyj3c9
 
AWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and ComplianceAWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and ComplianceGaurav "GP" Pal
 
Představení Oracle SPARC Miniclusteru
Představení Oracle SPARC MiniclusteruPředstavení Oracle SPARC Miniclusteru
Představení Oracle SPARC MiniclusteruMarketingArrowECS_CZ
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assessBirodh Rijal
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as UsualControlCase
 
Balancing cloud innovation and security - GRC317 - AWS re:Inforce 2019
Balancing cloud innovation and security - GRC317 - AWS re:Inforce 2019 Balancing cloud innovation and security - GRC317 - AWS re:Inforce 2019
Balancing cloud innovation and security - GRC317 - AWS re:Inforce 2019 Amazon Web Services
 
Into the Fluffs: Security Comliance and Audit in the Cloud
Into the Fluffs: Security Comliance and Audit in the CloudInto the Fluffs: Security Comliance and Audit in the Cloud
Into the Fluffs: Security Comliance and Audit in the CloudPouria Ghatrenabi
 
Smart software-manager-satellite-enhanced-edition-datasheet
Smart software-manager-satellite-enhanced-edition-datasheetSmart software-manager-satellite-enhanced-edition-datasheet
Smart software-manager-satellite-enhanced-edition-datasheetWattson Alexander Ramírez Rodas
 
Security Day What's (nearly) New
Security Day What's (nearly) NewSecurity Day What's (nearly) New
Security Day What's (nearly) NewAmazon Web Services
 

Similar to Best Practices for Certificate Management (20)

Digital Certificate Verification using Blockchain
Digital Certificate Verification using BlockchainDigital Certificate Verification using Blockchain
Digital Certificate Verification using Blockchain
 
IRJET- Sensitive Data Sharing using QRCODE
IRJET-  	  Sensitive Data Sharing using QRCODEIRJET-  	  Sensitive Data Sharing using QRCODE
IRJET- Sensitive Data Sharing using QRCODE
 
Achieve Compliance with Security by Default and By Design
Achieve Compliance with Security by Default and By DesignAchieve Compliance with Security by Default and By Design
Achieve Compliance with Security by Default and By Design
 
CompTIA CAS-002 VCE Outline
CompTIA CAS-002 VCE OutlineCompTIA CAS-002 VCE Outline
CompTIA CAS-002 VCE Outline
 
Integrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptxIntegrated Compliance Webinar.pptx
Integrated Compliance Webinar.pptx
 
Resume | Vijay Navgire
Resume | Vijay Navgire Resume | Vijay Navgire
Resume | Vijay Navgire
 
NERC CIP - Top Testing & Compliance Challenges, How to Address Them
NERC CIP - Top Testing & Compliance Challenges, How to Address ThemNERC CIP - Top Testing & Compliance Challenges, How to Address Them
NERC CIP - Top Testing & Compliance Challenges, How to Address Them
 
Authentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webAuthentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_web
 
CompTIA CASP Objectives
CompTIA CASP ObjectivesCompTIA CASP Objectives
CompTIA CASP Objectives
 
3rd Party Outsourcing Information Security Assessment Questionnaire
3rd Party Outsourcing Information Security Assessment Questionnaire3rd Party Outsourcing Information Security Assessment Questionnaire
3rd Party Outsourcing Information Security Assessment Questionnaire
 
Facility Environmental Audit Guidelines
Facility Environmental Audit GuidelinesFacility Environmental Audit Guidelines
Facility Environmental Audit Guidelines
 
CCSK.pptx
CCSK.pptxCCSK.pptx
CCSK.pptx
 
AWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and ComplianceAWS Security Best Practices, SaaS and Compliance
AWS Security Best Practices, SaaS and Compliance
 
Představení Oracle SPARC Miniclusteru
Představení Oracle SPARC MiniclusteruPředstavení Oracle SPARC Miniclusteru
Představení Oracle SPARC Miniclusteru
 
Datasheet app vulnerability_assess
Datasheet app vulnerability_assessDatasheet app vulnerability_assess
Datasheet app vulnerability_assess
 
PCI DSS Business as Usual
PCI DSS Business as UsualPCI DSS Business as Usual
PCI DSS Business as Usual
 
Balancing cloud innovation and security - GRC317 - AWS re:Inforce 2019
Balancing cloud innovation and security - GRC317 - AWS re:Inforce 2019 Balancing cloud innovation and security - GRC317 - AWS re:Inforce 2019
Balancing cloud innovation and security - GRC317 - AWS re:Inforce 2019
 
Into the Fluffs: Security Comliance and Audit in the Cloud
Into the Fluffs: Security Comliance and Audit in the CloudInto the Fluffs: Security Comliance and Audit in the Cloud
Into the Fluffs: Security Comliance and Audit in the Cloud
 
Smart software-manager-satellite-enhanced-edition-datasheet
Smart software-manager-satellite-enhanced-edition-datasheetSmart software-manager-satellite-enhanced-edition-datasheet
Smart software-manager-satellite-enhanced-edition-datasheet
 
Security Day What's (nearly) New
Security Day What's (nearly) NewSecurity Day What's (nearly) New
Security Day What's (nearly) New
 

More from AppViewX

Accelerate Digital Transformation with Application Delivery Automation
Accelerate Digital Transformation with Application Delivery AutomationAccelerate Digital Transformation with Application Delivery Automation
Accelerate Digital Transformation with Application Delivery AutomationAppViewX
 
The TLS Upgrade
The TLS UpgradeThe TLS Upgrade
The TLS UpgradeAppViewX
 
Network Automation and Microservices Application
Network Automation and Microservices ApplicationNetwork Automation and Microservices Application
Network Automation and Microservices ApplicationAppViewX
 
AppViewX and Ansible
AppViewX and AnsibleAppViewX and Ansible
AppViewX and AnsibleAppViewX
 
What is NetOps? | NetOps Transformation
What is NetOps? | NetOps TransformationWhat is NetOps? | NetOps Transformation
What is NetOps? | NetOps TransformationAppViewX
 
Network Security Automation_Solution Brief
Network Security Automation_Solution BriefNetwork Security Automation_Solution Brief
Network Security Automation_Solution BriefAppViewX
 
Application Delivery Automation_Solution Brief
Application Delivery Automation_Solution BriefApplication Delivery Automation_Solution Brief
Application Delivery Automation_Solution BriefAppViewX
 
AppViewX Automation+ brochure
AppViewX Automation+ brochureAppViewX Automation+ brochure
AppViewX Automation+ brochureAppViewX
 
AppViewX CERT+ Brochure
AppViewX CERT+ BrochureAppViewX CERT+ Brochure
AppViewX CERT+ BrochureAppViewX
 
AppViewX Platform Brochure
AppViewX Platform BrochureAppViewX Platform Brochure
AppViewX Platform BrochureAppViewX
 
AppViewX| Case study - Automated server rotations save healthcare consortium ...
AppViewX| Case study - Automated server rotations save healthcare consortium ...AppViewX| Case study - Automated server rotations save healthcare consortium ...
AppViewX| Case study - Automated server rotations save healthcare consortium ...AppViewX
 
AppViewX|Case study - Largest US telecommunication company builds agile adc i...
AppViewX|Case study - Largest US telecommunication company builds agile adc i...AppViewX|Case study - Largest US telecommunication company builds agile adc i...
AppViewX|Case study - Largest US telecommunication company builds agile adc i...AppViewX
 
App viewx cert+
App viewx  cert+App viewx  cert+
App viewx cert+AppViewX
 
Webinar what's new in avx 12.0 AppViewX
Webinar what's new in avx 12.0 AppViewXWebinar what's new in avx 12.0 AppViewX
Webinar what's new in avx 12.0 AppViewXAppViewX
 
Webinar unlock the power of adc management and automation AppViewX
Webinar unlock the power of adc management and automation AppViewXWebinar unlock the power of adc management and automation AppViewX
Webinar unlock the power of adc management and automation AppViewXAppViewX
 
Webinar The New Automation+ developed for Net-ops agility- Appviewx
Webinar The New Automation+ developed for Net-ops agility- AppviewxWebinar The New Automation+ developed for Net-ops agility- Appviewx
Webinar The New Automation+ developed for Net-ops agility- AppviewxAppViewX
 
Webinar start your automation journey AppViewx
Webinar start your automation journey AppViewxWebinar start your automation journey AppViewx
Webinar start your automation journey AppViewxAppViewX
 
Operational Efficiency Increases by 40% for Multinational Hotel Chain
Operational Efficiency Increases by 40% for Multinational Hotel ChainOperational Efficiency Increases by 40% for Multinational Hotel Chain
Operational Efficiency Increases by 40% for Multinational Hotel ChainAppViewX
 
Large Financial Services Company Reduces Deployment Time by 75%
Large Financial Services Company Reduces Deployment Time by 75%Large Financial Services Company Reduces Deployment Time by 75%
Large Financial Services Company Reduces Deployment Time by 75%AppViewX
 
Global Financial Firm Simplifies Cisco ANM Migration
Global Financial Firm Simplifies Cisco ANM Migration Global Financial Firm Simplifies Cisco ANM Migration
Global Financial Firm Simplifies Cisco ANM Migration AppViewX
 

More from AppViewX (20)

Accelerate Digital Transformation with Application Delivery Automation
Accelerate Digital Transformation with Application Delivery AutomationAccelerate Digital Transformation with Application Delivery Automation
Accelerate Digital Transformation with Application Delivery Automation
 
The TLS Upgrade
The TLS UpgradeThe TLS Upgrade
The TLS Upgrade
 
Network Automation and Microservices Application
Network Automation and Microservices ApplicationNetwork Automation and Microservices Application
Network Automation and Microservices Application
 
AppViewX and Ansible
AppViewX and AnsibleAppViewX and Ansible
AppViewX and Ansible
 
What is NetOps? | NetOps Transformation
What is NetOps? | NetOps TransformationWhat is NetOps? | NetOps Transformation
What is NetOps? | NetOps Transformation
 
Network Security Automation_Solution Brief
Network Security Automation_Solution BriefNetwork Security Automation_Solution Brief
Network Security Automation_Solution Brief
 
Application Delivery Automation_Solution Brief
Application Delivery Automation_Solution BriefApplication Delivery Automation_Solution Brief
Application Delivery Automation_Solution Brief
 
AppViewX Automation+ brochure
AppViewX Automation+ brochureAppViewX Automation+ brochure
AppViewX Automation+ brochure
 
AppViewX CERT+ Brochure
AppViewX CERT+ BrochureAppViewX CERT+ Brochure
AppViewX CERT+ Brochure
 
AppViewX Platform Brochure
AppViewX Platform BrochureAppViewX Platform Brochure
AppViewX Platform Brochure
 
AppViewX| Case study - Automated server rotations save healthcare consortium ...
AppViewX| Case study - Automated server rotations save healthcare consortium ...AppViewX| Case study - Automated server rotations save healthcare consortium ...
AppViewX| Case study - Automated server rotations save healthcare consortium ...
 
AppViewX|Case study - Largest US telecommunication company builds agile adc i...
AppViewX|Case study - Largest US telecommunication company builds agile adc i...AppViewX|Case study - Largest US telecommunication company builds agile adc i...
AppViewX|Case study - Largest US telecommunication company builds agile adc i...
 
App viewx cert+
App viewx  cert+App viewx  cert+
App viewx cert+
 
Webinar what's new in avx 12.0 AppViewX
Webinar what's new in avx 12.0 AppViewXWebinar what's new in avx 12.0 AppViewX
Webinar what's new in avx 12.0 AppViewX
 
Webinar unlock the power of adc management and automation AppViewX
Webinar unlock the power of adc management and automation AppViewXWebinar unlock the power of adc management and automation AppViewX
Webinar unlock the power of adc management and automation AppViewX
 
Webinar The New Automation+ developed for Net-ops agility- Appviewx
Webinar The New Automation+ developed for Net-ops agility- AppviewxWebinar The New Automation+ developed for Net-ops agility- Appviewx
Webinar The New Automation+ developed for Net-ops agility- Appviewx
 
Webinar start your automation journey AppViewx
Webinar start your automation journey AppViewxWebinar start your automation journey AppViewx
Webinar start your automation journey AppViewx
 
Operational Efficiency Increases by 40% for Multinational Hotel Chain
Operational Efficiency Increases by 40% for Multinational Hotel ChainOperational Efficiency Increases by 40% for Multinational Hotel Chain
Operational Efficiency Increases by 40% for Multinational Hotel Chain
 
Large Financial Services Company Reduces Deployment Time by 75%
Large Financial Services Company Reduces Deployment Time by 75%Large Financial Services Company Reduces Deployment Time by 75%
Large Financial Services Company Reduces Deployment Time by 75%
 
Global Financial Firm Simplifies Cisco ANM Migration
Global Financial Firm Simplifies Cisco ANM Migration Global Financial Firm Simplifies Cisco ANM Migration
Global Financial Firm Simplifies Cisco ANM Migration
 

Recently uploaded

CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetEnjoy Anytime
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 

Recently uploaded (20)

CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 

Best Practices for Certificate Management

  • 1. © 2019 AppViewX, Inc. 1 Best Practices for Certificate Management
  • 2. © 2019 AppViewX, Inc. The Certificate Lifecycle 2 Issuance CSR generation Provisioning Servers, Applications, Devices, et al. Discovery Scan and locate certificates Inventory Group certificates and managed entities Monitoring Dynamic reporting and auditing Renewal Pre-emptive, to prevent expiry Revocation On invalidity Security Encrypting private key storage
  • 3. © 2019 AppViewX, Inc. Obstacles to Effective PKI Management 3 Manual Management No Granular RBAC Poor Auditing, Inefficient Policy Siloed Inventories Undocumented, Unknown Certificates Insecure Private Key Storage Increase chances of theft and data breaches
  • 4. © 2019 AppViewX, Inc. o Following a defined certificate management process helps administrators streamline the lifecycle of their internal and external PKI. o It eliminates all the aforementioned challenges from the equation by introducing automation, visibility, and structure into the equation. o The ideal certificate management process assists in the execution of every step in the certificate lifecycle by integrating with your network, devices, and CAs. Core Principles of Certificate Lifecycle Management 6
  • 5. © 2019 AppViewX, Inc. o Following the recommended best practices for certificate management will help enterprises actively combat security threats such as expirations, vulnerabilities, and certificate-related outages, downtimes, or breaches. o The use of a dedicated certificate lifecycle management tool is highly recommended. The Best Practices for Certificate Management Obtain Visibility Maintain Inventory Enforce Policy Protect Private Keys Enable Monitoring 7
  • 6. © 2019 AppViewX, Inc. o Scan your entire network: across all CAs, environments, and endpoints, to detect and locate the certificates in your inventory. o Perform subnet scans across all the ports in batches of 24 or more to locate public certificates and IP/host names. o Perform a controlled discovery scan by batching the subnet list and choosing between parallel or sequential execution, with cooling periods to avoid network load and chatter. o Perform scans in the schedule maintenance window to avoid firewall issues. o Schedule the scans to run overnight or during periods of low network traffic. o Perform passive scans in parallel over a scheduled change window period. o Ensure that discovery scans are run periodically to ensure an updated inventory. Obtaining Visibility 6
  • 7. © 2019 AppViewX, Inc. o Ensure that the results of the scan are automatically updated in the inventory and categorized. o Group certificates to simplify batch operations. Recommended groups include: 1. AD Security Group vs. Department 2. Test vs. Production 3. Internal vs. External hierarchy 4. Auto-renewal vs. Approved CSRs o Provide group owner details during configuration for simpler tracking. o Group based on hierarchy to leverage alert escalation capabilities in workflows. o Maintain the same (or similar) policy across a hierarchy of groups. Maintaining Inventory 7
  • 8. © 2019 AppViewX, Inc. o Ensure that CSR parameters are defined as per industry guidelines (NIST). o Renewal: Define automated renewal mechanisms for certificates whose validities are past 80% of their validity periods. o Revocation: Revoke any certificate whose private key is suspected to be compromised. Post-renewal, ensure that the old certificate is revoked within 5 days of testing and installation. o Schedule automated bi-weekly emails that provide notification on expirations and compliance. o Establish contracts with backup CAs to enable rapid transition in the event of a compromise. o Enforce RBAC based on certificate groups and users to permit access only to relevant user personas. Enforcing Policy 8
  • 9. © 2019 AppViewX, Inc. o Encrypt and store private keys and credentials at rest. o Leverage FIPS 140-2 standards while safeguarding critical data at rest. o Use vaults or HSMs to store private keys. o Use automation workflows within the system to push certificates and their keys to network endpoints. o Provide key access to users on a scheduled, role-based, on-demand, and privileged basis. o Provide training to users across hierarchies on the access, storage, and application of private keys in the network environment. Protecting Private Keys 9
  • 10. © 2019 AppViewX, Inc. o Create dynamic dashboards that display certificate information at a glance: statuses, expired certificates, unwanted certificates, et al. o Set up workflows to send emails to administrators when a certificate is expiring/has expired. o Configure weekly reports that showcase the status of the certificate infrastructure. o Track hosting environments for weak ciphers, algorithms, or transport security protocols. o Monitor global certificate issuance with transparency logs published on the internet. o Closely track a single client certificate hosted on multiple endpoints. o Set up scheduled reports to specific certificate owners by grouping certificates to avoid unnecessary noise. Enabling Monitoring 10
  • 11. © 2019 AppViewX, Inc. AppViewX CERT+: Certificate Lifecycle Automation Platform 11
  • 12. © 2019 AppViewX, Inc. AppViewX CERT+: Holistic View of the Chain of Trust 12
  • 13. © 2019 AppViewX, Inc. AppViewX CERT+: Seamless Monitoring and Reporting 13
  • 14. © 2019 AppViewX, Inc. Benefits of Certificate Lifecycle Automation ELIMINATE ERRORS Reduce the margin of error due to manual operation to zero. ENFORCE COMPLIANCE Use stringent RBAC, audit trails, and more to manage policy. MOVE FASTER Accelerate certificate operations via automation. REDUCE COST Minimize complexity, save time, and prevent catastrophic outages. 14
  • 15. © 2019 AppViewX, Inc. Business Benefits Reduce Risk, Cost, and Delays in Certificate Management Reduction in Issuance Time Reduction in Deployment Time Reduction in Validation Time 83% 70%70% 15
  • 16. © 2019 AppViewX, Inc. Schedule a Live Demo

Editor's Notes

  1. Ref: http://www.appviewx.com/media-giant-reduces-ssl-certificate-deployment-time-by-up-to-70/