SlideShare a Scribd company logo
1 of 9
Researched by CheapSSLSecurity.com 1
World’s leading web security solution 
provider Symantec™ is now selected as “.bank” 
and “.insurance” domain verification agent. 
fTLD registry service, LLC and American Banker 
Association (ABA) have recently signed an agreement 
with Symantec™ to provide an extended layer of security 
and verification on generic top level domains ‘.bank’ and 
‘.insurance’. 
Researched by CheapSSLSecurity.com 2
Symantec™ is already offering domain 
authentication and validation on industries top level 
domains such as ‘.com, .org, .net, .edu, .gov, .biz, 
.info, country domain names, etc…’, now Symantec™ 
agrees to validate ‘.bank’ and ‘.insurance’ domains. 
fTLD Registry Service, LLC has submitted an 
application to ICANN to manage both .bank and 
.insurance domain names and also committed to 
enforce a very strict registration requirement for 
user/website eligibility & domain name selection 
policy. 
Researched by CheapSSLSecurity.com 3
How Symantec™ will secure .bank and 
.insurance domains? 
As per the agreement, Symantec™ will be responsible 
for adding an extra security layer on new “.bank” and 
“.insurance” domains by ensuring the company applying 
for the domain name is eligible. The individual who 
applies for the domain name must be an authorized 
employee of the company and the domain name must 
comply with fTLD Registry Service, LLC policy. As the 
market leader, Symantec™ will continue to offer SSL 
support and domain verification. 
Researched by CheapSSLSecurity.com 4
Why fTLD chose Symantec™ as domain 
verification agent? 
As a global leader, Symantec™ has been dedicated to 
securing websites, networks, software, web servers and 
user’s database since 1982. Symantec™ is today’s most 
trusted web security provider that offers Antivirus, data 
backup, network security, vulnerability scanner, trust 
seals and SSL Certificates to end users. 
Researched by CheapSSLSecurity.com 5
Millions of home users, leading businesses, 
government agencies, and software developers are 
using security products of Symantec™. Due to the 
increase in cyber-attacks in the banking and insurance 
industry, fTLD& ABA selected Symantec™ as the 
domain verification agent to increase security and 
reassure users that their financial information will be 
secured. 
Researched by CheapSSLSecurity.com 6
Roxane Divol, SVP and GM, Trust Services at 
Symantec™ said “Trust and security are the foundation 
of the banking and insurance industries”. She also said 
“We are partnering with fTLD to provide an ever-greater 
level of assurance to customers doing online financial 
transactions through top-level domains. We are proud 
that fTLD selected us to provide these services.” 
Researched by CheapSSLSecurity.com 7
In Sept 2014, ICANN have accepted fTLD’s request to manage both .bank 
& .insurance domains and they’ll be available from mid-2015 with 
Symantec™ as the Security Agent. 
Important Resource: 
• fTLD registry Service, LTD 
• ABA (American Banker Association) 
• Official fTLD Statement for choosing Symantec™ 
Researched by CheapSSLSecurity.com 8
For More Information Symantec™ 
Blog: 
Security 
cheapsslsecurity.com/blog 
Facebook: 
CheapSSLSecurities 
Twitter: SSLSecurity 
Google Plus: 
+Cheapsslsecurity 
Researched by CheapSSLSecurity.com 9

More Related Content

Viewers also liked

Oriolo Romano case,Italy : how to save energy with QL induction lighting
Oriolo Romano case,Italy : how to save energy with QL induction lightingOriolo Romano case,Italy : how to save energy with QL induction lighting
Oriolo Romano case,Italy : how to save energy with QL induction lightingRossana Cinquanta
 
Creatief met schrijfgerei
Creatief met schrijfgerei Creatief met schrijfgerei
Creatief met schrijfgerei magazinespuntnl
 
Dysphagic Choking Resembles Sbs
Dysphagic Choking Resembles SbsDysphagic Choking Resembles Sbs
Dysphagic Choking Resembles Sbsalisonegypt
 
PA ELA/Literacy Common Core Training
PA ELA/Literacy Common Core TrainingPA ELA/Literacy Common Core Training
PA ELA/Literacy Common Core TrainingCissy Mecca
 

Viewers also liked (6)

Oriolo Romano case,Italy : how to save energy with QL induction lighting
Oriolo Romano case,Italy : how to save energy with QL induction lightingOriolo Romano case,Italy : how to save energy with QL induction lighting
Oriolo Romano case,Italy : how to save energy with QL induction lighting
 
Creatief met schrijfgerei
Creatief met schrijfgerei Creatief met schrijfgerei
Creatief met schrijfgerei
 
Dysphagic Choking Resembles Sbs
Dysphagic Choking Resembles SbsDysphagic Choking Resembles Sbs
Dysphagic Choking Resembles Sbs
 
Black Poly Sheeting
Black Poly SheetingBlack Poly Sheeting
Black Poly Sheeting
 
PA ELA/Literacy Common Core Training
PA ELA/Literacy Common Core TrainingPA ELA/Literacy Common Core Training
PA ELA/Literacy Common Core Training
 
Presentation2
Presentation2Presentation2
Presentation2
 

Similar to Symantec is now .bank and .insurance domain verification agent

General Version 9 21 09
General Version 9 21 09General Version 9 21 09
General Version 9 21 09tverbeck
 
Prepared_Comments
Prepared_CommentsPrepared_Comments
Prepared_Commentsfinance40
 
Website Security Certification The Key to Keeping Your Website Safe
Website Security Certification The Key to Keeping Your Website SafeWebsite Security Certification The Key to Keeping Your Website Safe
Website Security Certification The Key to Keeping Your Website SafePixlogix Infotech
 
COMODO- Join the fight against malware!
COMODO- Join the fight against malware!COMODO- Join the fight against malware!
COMODO- Join the fight against malware!Comodo
 
Microsoft Insurance Solutions Keynote Presentation at the Financial Services ...
Microsoft Insurance Solutions Keynote Presentation at the Financial Services ...Microsoft Insurance Solutions Keynote Presentation at the Financial Services ...
Microsoft Insurance Solutions Keynote Presentation at the Financial Services ...Mike Walker
 
Top SSL Certificate Providers for Your Business
Top SSL Certificate Providers for Your BusinessTop SSL Certificate Providers for Your Business
Top SSL Certificate Providers for Your BusinessClickSSL
 
Protecting Businesses with Top Cybersecurity Companies.pptx
Protecting Businesses with Top Cybersecurity Companies.pptxProtecting Businesses with Top Cybersecurity Companies.pptx
Protecting Businesses with Top Cybersecurity Companies.pptxSonaliG6
 
All You Need to Know About EV SSL Security
All You Need to Know About EV SSL SecurityAll You Need to Know About EV SSL Security
All You Need to Know About EV SSL SecurityAboutSSL
 
Cashing in on the public cloud with total confidence
Cashing in on the public cloud with total confidenceCashing in on the public cloud with total confidence
Cashing in on the public cloud with total confidenceCloudMask inc.
 
Web Application Hacking 2004
Web Application Hacking 2004Web Application Hacking 2004
Web Application Hacking 2004Mike Spaulding
 
Adwebtech ssl presentation_beyond_https
Adwebtech ssl presentation_beyond_httpsAdwebtech ssl presentation_beyond_https
Adwebtech ssl presentation_beyond_httpsAnju Gigoo
 
Law firms keep sensitive client data secure with CloudMask
Law firms keep sensitive client data secure with CloudMaskLaw firms keep sensitive client data secure with CloudMask
Law firms keep sensitive client data secure with CloudMaskCloudMask inc.
 
Top Cybersecurity vendors.pptx
Top Cybersecurity vendors.pptxTop Cybersecurity vendors.pptx
Top Cybersecurity vendors.pptxSonaliG6
 
Security&reliability
Security&reliabilitySecurity&reliability
Security&reliabilitycaca1009
 
symc_annual2001
symc_annual2001symc_annual2001
symc_annual2001finance40
 
3D secure password
3D secure password3D secure password
3D secure passwordachintya354
 
Comprompt Solutions LLP Presentation Slides
Comprompt Solutions LLP Presentation SlidesComprompt Solutions LLP Presentation Slides
Comprompt Solutions LLP Presentation SlidesWebtech Comprompt
 
Product Innovation Award 2009
Product Innovation Award 2009Product Innovation Award 2009
Product Innovation Award 2009Kim Jensen
 
Is the Cloud Safe? Ensuring Security in the Cloud
Is the Cloud Safe? Ensuring Security in the CloudIs the Cloud Safe? Ensuring Security in the Cloud
Is the Cloud Safe? Ensuring Security in the CloudTechSoup
 

Similar to Symantec is now .bank and .insurance domain verification agent (20)

General Version 9 21 09
General Version 9 21 09General Version 9 21 09
General Version 9 21 09
 
Prepared_Comments
Prepared_CommentsPrepared_Comments
Prepared_Comments
 
Website Security Certification The Key to Keeping Your Website Safe
Website Security Certification The Key to Keeping Your Website SafeWebsite Security Certification The Key to Keeping Your Website Safe
Website Security Certification The Key to Keeping Your Website Safe
 
COMODO- Join the fight against malware!
COMODO- Join the fight against malware!COMODO- Join the fight against malware!
COMODO- Join the fight against malware!
 
Microsoft Insurance Solutions Keynote Presentation at the Financial Services ...
Microsoft Insurance Solutions Keynote Presentation at the Financial Services ...Microsoft Insurance Solutions Keynote Presentation at the Financial Services ...
Microsoft Insurance Solutions Keynote Presentation at the Financial Services ...
 
Top SSL Certificate Providers for Your Business
Top SSL Certificate Providers for Your BusinessTop SSL Certificate Providers for Your Business
Top SSL Certificate Providers for Your Business
 
Code Signing Certificate
Code Signing CertificateCode Signing Certificate
Code Signing Certificate
 
Protecting Businesses with Top Cybersecurity Companies.pptx
Protecting Businesses with Top Cybersecurity Companies.pptxProtecting Businesses with Top Cybersecurity Companies.pptx
Protecting Businesses with Top Cybersecurity Companies.pptx
 
All You Need to Know About EV SSL Security
All You Need to Know About EV SSL SecurityAll You Need to Know About EV SSL Security
All You Need to Know About EV SSL Security
 
Cashing in on the public cloud with total confidence
Cashing in on the public cloud with total confidenceCashing in on the public cloud with total confidence
Cashing in on the public cloud with total confidence
 
Web Application Hacking 2004
Web Application Hacking 2004Web Application Hacking 2004
Web Application Hacking 2004
 
Adwebtech ssl presentation_beyond_https
Adwebtech ssl presentation_beyond_httpsAdwebtech ssl presentation_beyond_https
Adwebtech ssl presentation_beyond_https
 
Law firms keep sensitive client data secure with CloudMask
Law firms keep sensitive client data secure with CloudMaskLaw firms keep sensitive client data secure with CloudMask
Law firms keep sensitive client data secure with CloudMask
 
Top Cybersecurity vendors.pptx
Top Cybersecurity vendors.pptxTop Cybersecurity vendors.pptx
Top Cybersecurity vendors.pptx
 
Security&reliability
Security&reliabilitySecurity&reliability
Security&reliability
 
symc_annual2001
symc_annual2001symc_annual2001
symc_annual2001
 
3D secure password
3D secure password3D secure password
3D secure password
 
Comprompt Solutions LLP Presentation Slides
Comprompt Solutions LLP Presentation SlidesComprompt Solutions LLP Presentation Slides
Comprompt Solutions LLP Presentation Slides
 
Product Innovation Award 2009
Product Innovation Award 2009Product Innovation Award 2009
Product Innovation Award 2009
 
Is the Cloud Safe? Ensuring Security in the Cloud
Is the Cloud Safe? Ensuring Security in the CloudIs the Cloud Safe? Ensuring Security in the Cloud
Is the Cloud Safe? Ensuring Security in the Cloud
 

More from CheapSSLsecurity

What is Asymmetric Encryption? Understand with Simple Examples
What is Asymmetric Encryption? Understand with Simple ExamplesWhat is Asymmetric Encryption? Understand with Simple Examples
What is Asymmetric Encryption? Understand with Simple ExamplesCheapSSLsecurity
 
TLS 1.3: Everything You Need to Know - CheapSSLsecurity
TLS 1.3: Everything You Need to Know - CheapSSLsecurityTLS 1.3: Everything You Need to Know - CheapSSLsecurity
TLS 1.3: Everything You Need to Know - CheapSSLsecurityCheapSSLsecurity
 
How to Fix ERR_SSL_VERSION_OR_CIPHER_MISMATCH Error
How to Fix ERR_SSL_VERSION_OR_CIPHER_MISMATCH ErrorHow to Fix ERR_SSL_VERSION_OR_CIPHER_MISMATCH Error
How to Fix ERR_SSL_VERSION_OR_CIPHER_MISMATCH ErrorCheapSSLsecurity
 
Apache Server: Common SSL Errors and Troubleshooting Guide
Apache Server: Common SSL Errors and Troubleshooting GuideApache Server: Common SSL Errors and Troubleshooting Guide
Apache Server: Common SSL Errors and Troubleshooting GuideCheapSSLsecurity
 
Multi Domain Wildcard Features explained by CheapSSLsecurity
Multi Domain Wildcard Features explained by CheapSSLsecurityMulti Domain Wildcard Features explained by CheapSSLsecurity
Multi Domain Wildcard Features explained by CheapSSLsecurityCheapSSLsecurity
 
Various Types of OpenSSL Commands and Keytool
Various Types of OpenSSL Commands and KeytoolVarious Types of OpenSSL Commands and Keytool
Various Types of OpenSSL Commands and KeytoolCheapSSLsecurity
 
What is Certificate Transparency (CT)? How does it work?
What is Certificate Transparency (CT)? How does it work?What is Certificate Transparency (CT)? How does it work?
What is Certificate Transparency (CT)? How does it work?CheapSSLsecurity
 
Norton Cyber Security Insights Report 2017
Norton Cyber Security Insights Report 2017Norton Cyber Security Insights Report 2017
Norton Cyber Security Insights Report 2017CheapSSLsecurity
 
The Top Five Cybersecurity Threats for 2018
The Top Five Cybersecurity Threats for 2018The Top Five Cybersecurity Threats for 2018
The Top Five Cybersecurity Threats for 2018CheapSSLsecurity
 
Is your business PCI DSS compliant? You’re digging your own grave if not
Is your business PCI DSS compliant? You’re digging your own grave if notIs your business PCI DSS compliant? You’re digging your own grave if not
Is your business PCI DSS compliant? You’re digging your own grave if notCheapSSLsecurity
 
Phishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You SafePhishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You SafeCheapSSLsecurity
 
How Hashing Algorithms Work
How Hashing Algorithms WorkHow Hashing Algorithms Work
How Hashing Algorithms WorkCheapSSLsecurity
 
Quantum Computing vs Encryption: A Battle to Watch Out for
Quantum Computing vs Encryption: A Battle to Watch Out forQuantum Computing vs Encryption: A Battle to Watch Out for
Quantum Computing vs Encryption: A Battle to Watch Out forCheapSSLsecurity
 
Symantec (ISTR) Internet Security Threat Report Volume 22
Symantec (ISTR) Internet Security Threat Report Volume 22Symantec (ISTR) Internet Security Threat Report Volume 22
Symantec (ISTR) Internet Security Threat Report Volume 22CheapSSLsecurity
 
Hashing vs Encryption vs Encoding
Hashing vs Encryption vs EncodingHashing vs Encryption vs Encoding
Hashing vs Encryption vs EncodingCheapSSLsecurity
 
Understanding SSL Certificate for Apps by Symantec
Understanding SSL Certificate for Apps by SymantecUnderstanding SSL Certificate for Apps by Symantec
Understanding SSL Certificate for Apps by SymantecCheapSSLsecurity
 
Thawte Wildcard SSL Certificates – Enable Sub-Domains Security
Thawte Wildcard SSL Certificates – Enable Sub-Domains SecurityThawte Wildcard SSL Certificates – Enable Sub-Domains Security
Thawte Wildcard SSL Certificates – Enable Sub-Domains SecurityCheapSSLsecurity
 
Shift to HTTPS and Save Your Website from the Wrath of Blacklisting
Shift to HTTPS and Save Your Website from the Wrath of BlacklistingShift to HTTPS and Save Your Website from the Wrath of Blacklisting
Shift to HTTPS and Save Your Website from the Wrath of BlacklistingCheapSSLsecurity
 
Microsoft Exchange Server & SSL Certificates: Everything you need to know
Microsoft Exchange Server & SSL Certificates: Everything you need to knowMicrosoft Exchange Server & SSL Certificates: Everything you need to know
Microsoft Exchange Server & SSL Certificates: Everything you need to knowCheapSSLsecurity
 
Comodo Multi Domain SSL Certificate: Key Features by CheapSSLsecurity
Comodo Multi Domain SSL Certificate: Key Features by CheapSSLsecurityComodo Multi Domain SSL Certificate: Key Features by CheapSSLsecurity
Comodo Multi Domain SSL Certificate: Key Features by CheapSSLsecurityCheapSSLsecurity
 

More from CheapSSLsecurity (20)

What is Asymmetric Encryption? Understand with Simple Examples
What is Asymmetric Encryption? Understand with Simple ExamplesWhat is Asymmetric Encryption? Understand with Simple Examples
What is Asymmetric Encryption? Understand with Simple Examples
 
TLS 1.3: Everything You Need to Know - CheapSSLsecurity
TLS 1.3: Everything You Need to Know - CheapSSLsecurityTLS 1.3: Everything You Need to Know - CheapSSLsecurity
TLS 1.3: Everything You Need to Know - CheapSSLsecurity
 
How to Fix ERR_SSL_VERSION_OR_CIPHER_MISMATCH Error
How to Fix ERR_SSL_VERSION_OR_CIPHER_MISMATCH ErrorHow to Fix ERR_SSL_VERSION_OR_CIPHER_MISMATCH Error
How to Fix ERR_SSL_VERSION_OR_CIPHER_MISMATCH Error
 
Apache Server: Common SSL Errors and Troubleshooting Guide
Apache Server: Common SSL Errors and Troubleshooting GuideApache Server: Common SSL Errors and Troubleshooting Guide
Apache Server: Common SSL Errors and Troubleshooting Guide
 
Multi Domain Wildcard Features explained by CheapSSLsecurity
Multi Domain Wildcard Features explained by CheapSSLsecurityMulti Domain Wildcard Features explained by CheapSSLsecurity
Multi Domain Wildcard Features explained by CheapSSLsecurity
 
Various Types of OpenSSL Commands and Keytool
Various Types of OpenSSL Commands and KeytoolVarious Types of OpenSSL Commands and Keytool
Various Types of OpenSSL Commands and Keytool
 
What is Certificate Transparency (CT)? How does it work?
What is Certificate Transparency (CT)? How does it work?What is Certificate Transparency (CT)? How does it work?
What is Certificate Transparency (CT)? How does it work?
 
Norton Cyber Security Insights Report 2017
Norton Cyber Security Insights Report 2017Norton Cyber Security Insights Report 2017
Norton Cyber Security Insights Report 2017
 
The Top Five Cybersecurity Threats for 2018
The Top Five Cybersecurity Threats for 2018The Top Five Cybersecurity Threats for 2018
The Top Five Cybersecurity Threats for 2018
 
Is your business PCI DSS compliant? You’re digging your own grave if not
Is your business PCI DSS compliant? You’re digging your own grave if notIs your business PCI DSS compliant? You’re digging your own grave if not
Is your business PCI DSS compliant? You’re digging your own grave if not
 
Phishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You SafePhishing Scams: 8 Helpful Tips to Keep You Safe
Phishing Scams: 8 Helpful Tips to Keep You Safe
 
How Hashing Algorithms Work
How Hashing Algorithms WorkHow Hashing Algorithms Work
How Hashing Algorithms Work
 
Quantum Computing vs Encryption: A Battle to Watch Out for
Quantum Computing vs Encryption: A Battle to Watch Out forQuantum Computing vs Encryption: A Battle to Watch Out for
Quantum Computing vs Encryption: A Battle to Watch Out for
 
Symantec (ISTR) Internet Security Threat Report Volume 22
Symantec (ISTR) Internet Security Threat Report Volume 22Symantec (ISTR) Internet Security Threat Report Volume 22
Symantec (ISTR) Internet Security Threat Report Volume 22
 
Hashing vs Encryption vs Encoding
Hashing vs Encryption vs EncodingHashing vs Encryption vs Encoding
Hashing vs Encryption vs Encoding
 
Understanding SSL Certificate for Apps by Symantec
Understanding SSL Certificate for Apps by SymantecUnderstanding SSL Certificate for Apps by Symantec
Understanding SSL Certificate for Apps by Symantec
 
Thawte Wildcard SSL Certificates – Enable Sub-Domains Security
Thawte Wildcard SSL Certificates – Enable Sub-Domains SecurityThawte Wildcard SSL Certificates – Enable Sub-Domains Security
Thawte Wildcard SSL Certificates – Enable Sub-Domains Security
 
Shift to HTTPS and Save Your Website from the Wrath of Blacklisting
Shift to HTTPS and Save Your Website from the Wrath of BlacklistingShift to HTTPS and Save Your Website from the Wrath of Blacklisting
Shift to HTTPS and Save Your Website from the Wrath of Blacklisting
 
Microsoft Exchange Server & SSL Certificates: Everything you need to know
Microsoft Exchange Server & SSL Certificates: Everything you need to knowMicrosoft Exchange Server & SSL Certificates: Everything you need to know
Microsoft Exchange Server & SSL Certificates: Everything you need to know
 
Comodo Multi Domain SSL Certificate: Key Features by CheapSSLsecurity
Comodo Multi Domain SSL Certificate: Key Features by CheapSSLsecurityComodo Multi Domain SSL Certificate: Key Features by CheapSSLsecurity
Comodo Multi Domain SSL Certificate: Key Features by CheapSSLsecurity
 

Recently uploaded

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 

Recently uploaded (20)

Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 

Symantec is now .bank and .insurance domain verification agent

  • 2. World’s leading web security solution provider Symantec™ is now selected as “.bank” and “.insurance” domain verification agent. fTLD registry service, LLC and American Banker Association (ABA) have recently signed an agreement with Symantec™ to provide an extended layer of security and verification on generic top level domains ‘.bank’ and ‘.insurance’. Researched by CheapSSLSecurity.com 2
  • 3. Symantec™ is already offering domain authentication and validation on industries top level domains such as ‘.com, .org, .net, .edu, .gov, .biz, .info, country domain names, etc…’, now Symantec™ agrees to validate ‘.bank’ and ‘.insurance’ domains. fTLD Registry Service, LLC has submitted an application to ICANN to manage both .bank and .insurance domain names and also committed to enforce a very strict registration requirement for user/website eligibility & domain name selection policy. Researched by CheapSSLSecurity.com 3
  • 4. How Symantec™ will secure .bank and .insurance domains? As per the agreement, Symantec™ will be responsible for adding an extra security layer on new “.bank” and “.insurance” domains by ensuring the company applying for the domain name is eligible. The individual who applies for the domain name must be an authorized employee of the company and the domain name must comply with fTLD Registry Service, LLC policy. As the market leader, Symantec™ will continue to offer SSL support and domain verification. Researched by CheapSSLSecurity.com 4
  • 5. Why fTLD chose Symantec™ as domain verification agent? As a global leader, Symantec™ has been dedicated to securing websites, networks, software, web servers and user’s database since 1982. Symantec™ is today’s most trusted web security provider that offers Antivirus, data backup, network security, vulnerability scanner, trust seals and SSL Certificates to end users. Researched by CheapSSLSecurity.com 5
  • 6. Millions of home users, leading businesses, government agencies, and software developers are using security products of Symantec™. Due to the increase in cyber-attacks in the banking and insurance industry, fTLD& ABA selected Symantec™ as the domain verification agent to increase security and reassure users that their financial information will be secured. Researched by CheapSSLSecurity.com 6
  • 7. Roxane Divol, SVP and GM, Trust Services at Symantec™ said “Trust and security are the foundation of the banking and insurance industries”. She also said “We are partnering with fTLD to provide an ever-greater level of assurance to customers doing online financial transactions through top-level domains. We are proud that fTLD selected us to provide these services.” Researched by CheapSSLSecurity.com 7
  • 8. In Sept 2014, ICANN have accepted fTLD’s request to manage both .bank & .insurance domains and they’ll be available from mid-2015 with Symantec™ as the Security Agent. Important Resource: • fTLD registry Service, LTD • ABA (American Banker Association) • Official fTLD Statement for choosing Symantec™ Researched by CheapSSLSecurity.com 8
  • 9. For More Information Symantec™ Blog: Security cheapsslsecurity.com/blog Facebook: CheapSSLSecurities Twitter: SSLSecurity Google Plus: +Cheapsslsecurity Researched by CheapSSLSecurity.com 9