Friday, March 29, 2024

Let’s Encrypt Starts Offering Free Wildcard SSL Certificates that Work with Multiple Sub-domains

Let’s Encrypt started issuing free Wildcard SSL certificate from yesterday through their updated version of ACME protocol Automated Certificate Management Environment ACMEv2.

Wildcard SSL certificates are more expensive ones than the regular single domain SSL certificates, a wildcard certificate for the domain name *.gbhackers.com could cover gbhackers.com, www.gbhackers.com, test.gbhackers.com.

Also Read testssl.sh – Tool to check cryptographic flaws and TLS/SSL Ciphers on any Ports

The free Wildcard SSL certificate will be issued starting from the ACMEv2 environment “if you are having ACME v2 Compatible Clients then to request a wildcard certificate simply send a wildcard DNS identifier in the new order request”.

Here is the list of ACME v2 Compatible Clients and the wildcard certificates are available via ACMEv2.

To get the free Wildcard SSL certificate the domain validation needs to be completed using the DNS-01 validation method, this means you should modify the TXT records to prove the ownership of the domain.

Let’s encrypt says that Authorizations held by a V1 account will not be usable in the V2 environment – you must revalidate your domains for use with ACME v2. Similar to ACMEv1.

According to Scotthelme’s recent Alexa Top 1 Million Analysis, the number of sites enforcing HTTPS increased at an impressive rate.With last Alexa Top, 1 Million websites Analysis HTTPS adoption increased by 32.30%.

Let’s encrypt had a very good progress as it breaks the technical and cost barriers, “We’re excited about the prospect of a 100% HTTPS Web and we’re working hard to get there” the statement reads.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles