Thursday, April 24, 2025
HomeSecurity NewsLet's Encrypt Starts Offering Free Wildcard SSL Certificates that Work with Multiple...

Let’s Encrypt Starts Offering Free Wildcard SSL Certificates that Work with Multiple Sub-domains

Published on

SIEM as a Service

Follow Us on Google News

Let’s Encrypt started issuing free Wildcard SSL certificate from yesterday through their updated version of ACME protocol Automated Certificate Management Environment ACMEv2.

Wildcard SSL certificates are more expensive ones than the regular single domain SSL certificates, a wildcard certificate for the domain name *.gbhackers.com could cover gbhackers.com, www.gbhackers.com, test.gbhackers.com.

Also Read testssl.sh – Tool to check cryptographic flaws and TLS/SSL Ciphers on any Ports

- Advertisement - Google News

The free Wildcard SSL certificate will be issued starting from the ACMEv2 environment “if you are having ACME v2 Compatible Clients then to request a wildcard certificate simply send a wildcard DNS identifier in the new order request”.

Here is the list of ACME v2 Compatible Clients and the wildcard certificates are available via ACMEv2.

To get the free Wildcard SSL certificate the domain validation needs to be completed using the DNS-01 validation method, this means you should modify the TXT records to prove the ownership of the domain.

Let’s encrypt says that Authorizations held by a V1 account will not be usable in the V2 environment – you must revalidate your domains for use with ACME v2. Similar to ACMEv1.

According to Scotthelme’s recent Alexa Top 1 Million Analysis, the number of sites enforcing HTTPS increased at an impressive rate.With last Alexa Top, 1 Million websites Analysis HTTPS adoption increased by 32.30%.

Let’s encrypt had a very good progress as it breaks the technical and cost barriers, “We’re excited about the prospect of a 100% HTTPS Web and we’re working hard to get there” the statement reads.

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Redis DoS Flaw Allows Attackers to Crash Servers or Drain Memory

A high-severity denial-of-service (DoS) vulnerability in Redis, tracked as CVE-2025-21605, allows unauthenticated attackers to crash...

Google Warns: Threat Actors Growing More Sophisticated, Exploiting Zero-Day Vulnerabilities

Google’s Mandiant team has released its M-Trends 2025 report, highlighting the increasing sophistication of...

Critical Langflow Flaw Enables Malicious Code Injection – Technical Breakdown Released

A critical remote code execution (RCE) vulnerability, identified as CVE-2025-3248 with a CVSS score...

GitLab Releases Critical Patch for XSS, DoS, and Account Takeover Bugs

GitLab, a leading DevOps platform, has released a critical security patch impacting both its...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

FBI Alerts Public to Scammers Posing as IC3 Officials in Fraud Scheme

The Federal Bureau of Investigation (FBI) has issued a warning regarding an emerging scam...

New ‘Waiting Thread Hijacking’ Malware Technique Evades Modern Security Measures

Security researchers have unveiled a new malware process injection technique dubbed "Waiting Thread Hijacking"...

EU’s GDPR Article 7 Poses New Challenges for Businesses To Secure AI-Generated Image Data

As businesses worldwide embrace digital transformation, the European Union’s General Data Protection Regulation (GDPR),...