Thursday, March 28, 2024

Let’s Encrypt Starts Offering Free Wildcard SSL Certificates that Work with Multiple Sub-domains

Let’s Encrypt started issuing free Wildcard SSL certificate from yesterday through their updated version of ACME protocol Automated Certificate Management Environment ACMEv2.

Wildcard SSL certificates are more expensive ones than the regular single domain SSL certificates, a wildcard certificate for the domain name *.gbhackers.com could cover gbhackers.com, www.gbhackers.com, test.gbhackers.com.

Also Read testssl.sh – Tool to check cryptographic flaws and TLS/SSL Ciphers on any Ports

The free Wildcard SSL certificate will be issued starting from the ACMEv2 environment “if you are having ACME v2 Compatible Clients then to request a wildcard certificate simply send a wildcard DNS identifier in the new order request”.

Here is the list of ACME v2 Compatible Clients and the wildcard certificates are available via ACMEv2.

To get the free Wildcard SSL certificate the domain validation needs to be completed using the DNS-01 validation method, this means you should modify the TXT records to prove the ownership of the domain.

Let’s encrypt says that Authorizations held by a V1 account will not be usable in the V2 environment – you must revalidate your domains for use with ACME v2. Similar to ACMEv1.

According to Scotthelme’s recent Alexa Top 1 Million Analysis, the number of sites enforcing HTTPS increased at an impressive rate.With last Alexa Top, 1 Million websites Analysis HTTPS adoption increased by 32.30%.

Let’s encrypt had a very good progress as it breaks the technical and cost barriers, “We’re excited about the prospect of a 100% HTTPS Web and we’re working hard to get there” the statement reads.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles