SlideShare a Scribd company logo
2
Most read
5
Most read
11
Most read
© 2019 AppViewX, Inc. 1
Best Practices for Certificate Management
© 2019 AppViewX, Inc.
The Certificate Lifecycle
2
Issuance
CSR generation
Provisioning
Servers, Applications,
Devices, et al.
Discovery
Scan and locate
certificates
Inventory
Group certificates
and managed
entities
Monitoring
Dynamic reporting
and auditing
Renewal
Pre-emptive, to
prevent expiry
Revocation
On invalidity
Security
Encrypting private
key storage
© 2019 AppViewX, Inc.
Obstacles to Effective PKI Management
3
Manual
Management
No
Granular
RBAC
Poor Auditing, Inefficient
Policy
Siloed
Inventories
Undocumented, Unknown
Certificates
Insecure
Private Key
Storage
Increase chances
of theft and data
breaches
© 2019 AppViewX, Inc.
o Following a defined certificate management process helps administrators streamline the lifecycle of their
internal and external PKI.
o It eliminates all the aforementioned challenges from the equation by introducing automation, visibility, and
structure into the equation.
o The ideal certificate management process assists in the execution of every step in the certificate lifecycle by
integrating with your network, devices, and CAs.
Core Principles of Certificate Lifecycle Management
6
© 2019 AppViewX, Inc.
o Following the recommended best practices for certificate management will help enterprises actively combat
security threats such as expirations, vulnerabilities, and certificate-related outages, downtimes, or breaches.
o The use of a dedicated certificate lifecycle management tool is highly recommended.
The Best Practices for Certificate Management
Obtain Visibility Maintain Inventory Enforce Policy Protect Private Keys Enable Monitoring
7
© 2019 AppViewX, Inc.
o Scan your entire network: across all CAs, environments, and endpoints, to detect
and locate the certificates in your inventory.
o Perform subnet scans across all the ports in batches of 24 or more to locate public
certificates and IP/host names.
o Perform a controlled discovery scan by batching the subnet list and choosing
between parallel or sequential execution, with cooling periods to avoid network
load and chatter.
o Perform scans in the schedule maintenance window to avoid firewall issues.
o Schedule the scans to run overnight or during periods of low network traffic.
o Perform passive scans in parallel over a scheduled change window period.
o Ensure that discovery scans are run periodically to ensure an updated inventory.
Obtaining Visibility
6
© 2019 AppViewX, Inc.
o Ensure that the results of the scan are automatically updated in the inventory and
categorized.
o Group certificates to simplify batch operations. Recommended groups include:
1. AD Security Group vs. Department
2. Test vs. Production
3. Internal vs. External hierarchy
4. Auto-renewal vs. Approved CSRs
o Provide group owner details during configuration for simpler tracking.
o Group based on hierarchy to leverage alert escalation capabilities in workflows.
o Maintain the same (or similar) policy across a hierarchy of groups.
Maintaining Inventory
7
© 2019 AppViewX, Inc.
o Ensure that CSR parameters are defined as per industry guidelines (NIST).
o Renewal: Define automated renewal mechanisms for certificates whose validities
are past 80% of their validity periods.
o Revocation: Revoke any certificate whose private key is suspected to be
compromised. Post-renewal, ensure that the old certificate is revoked within 5
days of testing and installation.
o Schedule automated bi-weekly emails that provide notification on expirations and
compliance.
o Establish contracts with backup CAs to enable rapid transition in the event of a
compromise.
o Enforce RBAC based on certificate groups and users to permit access only to
relevant user personas.
Enforcing Policy
8
© 2019 AppViewX, Inc.
o Encrypt and store private keys and credentials at rest.
o Leverage FIPS 140-2 standards while safeguarding critical data at rest.
o Use vaults or HSMs to store private keys.
o Use automation workflows within the system to push certificates and their keys
to network endpoints.
o Provide key access to users on a scheduled, role-based, on-demand, and
privileged basis.
o Provide training to users across hierarchies on the access, storage, and application
of private keys in the network environment.
Protecting Private Keys
9
© 2019 AppViewX, Inc.
o Create dynamic dashboards that display certificate information at a glance: statuses,
expired certificates, unwanted certificates, et al.
o Set up workflows to send emails to administrators when a certificate is expiring/has
expired.
o Configure weekly reports that showcase the status of the certificate infrastructure.
o Track hosting environments for weak ciphers, algorithms, or transport security
protocols.
o Monitor global certificate issuance with transparency logs published on the internet.
o Closely track a single client certificate hosted on multiple endpoints.
o Set up scheduled reports to specific certificate owners by grouping certificates to avoid
unnecessary noise.
Enabling Monitoring
10
© 2019 AppViewX, Inc.
AppViewX CERT+: Certificate Lifecycle Automation Platform
11
© 2019 AppViewX, Inc.
AppViewX CERT+: Holistic View of the Chain of Trust
12
© 2019 AppViewX, Inc.
AppViewX CERT+: Seamless Monitoring and Reporting
13
© 2019 AppViewX, Inc.
Benefits of Certificate Lifecycle Automation
ELIMINATE
ERRORS
Reduce the margin of error
due to manual operation to
zero.
ENFORCE
COMPLIANCE
Use stringent RBAC, audit
trails, and more to
manage policy.
MOVE
FASTER
Accelerate certificate
operations via
automation.
REDUCE
COST
Minimize complexity,
save time, and prevent
catastrophic outages.
14
© 2019 AppViewX, Inc.
Business Benefits
Reduce Risk, Cost, and Delays in Certificate Management
Reduction in
Issuance Time
Reduction in
Deployment Time
Reduction in
Validation Time
83% 70%70%
15
© 2019 AppViewX, Inc.
Schedule a Live Demo

More Related Content

PPTX
(ISC)2 CCSP - Certified Cloud Security Professional
PDF
PKI in DevOps: How to Deploy Certificate Automation within CI/CD
PPTX
HITRUST Certification
PDF
HITRUST 101: All the basics you need to know
PPTX
Identity Management
PPTX
Vapt life cycle
PPTX
Cloud Audit and Compliance
PDF
Shift Left Security
(ISC)2 CCSP - Certified Cloud Security Professional
PKI in DevOps: How to Deploy Certificate Automation within CI/CD
HITRUST Certification
HITRUST 101: All the basics you need to know
Identity Management
Vapt life cycle
Cloud Audit and Compliance
Shift Left Security

What's hot (20)

PDF
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
PDF
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
PDF
Secure Systems Security and ISA99- IEC62443
PDF
introduction to Azure Sentinel
PDF
Cybersecurity Roadmap Development for Executives
PPTX
NIST CyberSecurity Framework: An Overview
PPSX
Next-Gen security operation center
PPTX
Cism course ppt
PPTX
Soc 2 attestation or ISO 27001 certification - Which is better for organization
PPTX
7 Steps to Build a SOC with Limited Resources
PPTX
Iso 27001 isms presentation
PDF
DTS Solution - Building a SOC (Security Operations Center)
PDF
ISO 27001 - IMPLEMENTATION CONSULTING
PDF
Building Security Operation Center
PPTX
Beginner's Guide to SIEM
PDF
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
PDF
INCIDENT RESPONSE NIST IMPLEMENTATION
PDF
Cybersecurity roadmap : Global healthcare security architecture
PPT
SOC presentation- Building a Security Operations Center
PDF
Enterprise Security Architecture for Cyber Security
A Big Picture of IEC 62443 - Cybersecurity Webinar (2) 2020
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Secure Systems Security and ISA99- IEC62443
introduction to Azure Sentinel
Cybersecurity Roadmap Development for Executives
NIST CyberSecurity Framework: An Overview
Next-Gen security operation center
Cism course ppt
Soc 2 attestation or ISO 27001 certification - Which is better for organization
7 Steps to Build a SOC with Limited Resources
Iso 27001 isms presentation
DTS Solution - Building a SOC (Security Operations Center)
ISO 27001 - IMPLEMENTATION CONSULTING
Building Security Operation Center
Beginner's Guide to SIEM
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
INCIDENT RESPONSE NIST IMPLEMENTATION
Cybersecurity roadmap : Global healthcare security architecture
SOC presentation- Building a Security Operations Center
Enterprise Security Architecture for Cyber Security
Ad

Similar to Best Practices for Certificate Management (20)

PDF
App viewx cert+
PDF
CERT_ver-1.4
PDF
AppViewX CERT+ Brochure
PDF
RSAC2013 CME Group case study
PDF
Easing the Pains of Certificate Management
PDF
eBook_PKI-AreYouDoingItWrong2022-f.pdf
PPTX
Venafi 2012 risk audit survey findings
PPT
Computer Security Test
PPTX
Infrastructure Saturday 2011 - Understanding PKI and Certificate Services
PDF
How EverTrust Horizon PKI Automation can help your business?
PDF
Is web security part of your annual security audit
PPTX
Public Key Infrastructures
PDF
Certificate Management Made Easy
PDF
PDF
Four Must Know Certificate and Key Management Threats That Can Bring Down You...
PPTX
Build and Operate Your Own Certificate Management Center of Mediocrity
PPTX
Kent King - PKI: Do You Know Your Exposure?
PPTX
EC PKI Training on-prem and cloud-based PKI
PDF
Rfc3280
App viewx cert+
CERT_ver-1.4
AppViewX CERT+ Brochure
RSAC2013 CME Group case study
Easing the Pains of Certificate Management
eBook_PKI-AreYouDoingItWrong2022-f.pdf
Venafi 2012 risk audit survey findings
Computer Security Test
Infrastructure Saturday 2011 - Understanding PKI and Certificate Services
How EverTrust Horizon PKI Automation can help your business?
Is web security part of your annual security audit
Public Key Infrastructures
Certificate Management Made Easy
Four Must Know Certificate and Key Management Threats That Can Bring Down You...
Build and Operate Your Own Certificate Management Center of Mediocrity
Kent King - PKI: Do You Know Your Exposure?
EC PKI Training on-prem and cloud-based PKI
Rfc3280
Ad

More from AppViewX (20)

PPTX
Accelerate Digital Transformation with Application Delivery Automation
PPTX
The TLS Upgrade
PPTX
Network Automation and Microservices Application
PPTX
AppViewX and Ansible
PPTX
What is NetOps? | NetOps Transformation
PDF
Network Security Automation_Solution Brief
PDF
Application Delivery Automation_Solution Brief
PDF
AppViewX Automation+ brochure
PDF
AppViewX Platform Brochure
PDF
AppViewX| Case study - Automated server rotations save healthcare consortium ...
PDF
AppViewX|Case study - Largest US telecommunication company builds agile adc i...
PDF
Webinar what's new in avx 12.0 AppViewX
PDF
Webinar unlock the power of adc management and automation AppViewX
PDF
Webinar The New Automation+ developed for Net-ops agility- Appviewx
PDF
Webinar start your automation journey AppViewx
PDF
Operational Efficiency Increases by 40% for Multinational Hotel Chain
PDF
Large Financial Services Company Reduces Deployment Time by 75%
PDF
Global Financial Firm Simplifies Cisco ANM Migration
PDF
Orchestration Engine For Complete Change Automation
PDF
Automated Server Rotations Save Healthcare Consortium Millions of Dollars
Accelerate Digital Transformation with Application Delivery Automation
The TLS Upgrade
Network Automation and Microservices Application
AppViewX and Ansible
What is NetOps? | NetOps Transformation
Network Security Automation_Solution Brief
Application Delivery Automation_Solution Brief
AppViewX Automation+ brochure
AppViewX Platform Brochure
AppViewX| Case study - Automated server rotations save healthcare consortium ...
AppViewX|Case study - Largest US telecommunication company builds agile adc i...
Webinar what's new in avx 12.0 AppViewX
Webinar unlock the power of adc management and automation AppViewX
Webinar The New Automation+ developed for Net-ops agility- Appviewx
Webinar start your automation journey AppViewx
Operational Efficiency Increases by 40% for Multinational Hotel Chain
Large Financial Services Company Reduces Deployment Time by 75%
Global Financial Firm Simplifies Cisco ANM Migration
Orchestration Engine For Complete Change Automation
Automated Server Rotations Save Healthcare Consortium Millions of Dollars

Recently uploaded (20)

PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PDF
Electronic commerce courselecture one. Pdf
PDF
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
PDF
Encapsulation theory and applications.pdf
PPTX
Understanding_Digital_Forensics_Presentation.pptx
PDF
The Rise and Fall of 3GPP – Time for a Sabbatical?
PDF
CIFDAQ's Market Insight: SEC Turns Pro Crypto
PPT
“AI and Expert System Decision Support & Business Intelligence Systems”
PDF
Modernizing your data center with Dell and AMD
PPTX
Big Data Technologies - Introduction.pptx
PPTX
MYSQL Presentation for SQL database connectivity
PDF
Machine learning based COVID-19 study performance prediction
PPTX
A Presentation on Artificial Intelligence
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PDF
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PDF
cuic standard and advanced reporting.pdf
PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PDF
Encapsulation_ Review paper, used for researhc scholars
Digital-Transformation-Roadmap-for-Companies.pptx
Electronic commerce courselecture one. Pdf
Blue Purple Modern Animated Computer Science Presentation.pdf.pdf
Encapsulation theory and applications.pdf
Understanding_Digital_Forensics_Presentation.pptx
The Rise and Fall of 3GPP – Time for a Sabbatical?
CIFDAQ's Market Insight: SEC Turns Pro Crypto
“AI and Expert System Decision Support & Business Intelligence Systems”
Modernizing your data center with Dell and AMD
Big Data Technologies - Introduction.pptx
MYSQL Presentation for SQL database connectivity
Machine learning based COVID-19 study performance prediction
A Presentation on Artificial Intelligence
Building Integrated photovoltaic BIPV_UPV.pdf
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
Reach Out and Touch Someone: Haptics and Empathic Computing
cuic standard and advanced reporting.pdf
Agricultural_Statistics_at_a_Glance_2022_0.pdf
Encapsulation_ Review paper, used for researhc scholars

Best Practices for Certificate Management

  • 1. © 2019 AppViewX, Inc. 1 Best Practices for Certificate Management
  • 2. © 2019 AppViewX, Inc. The Certificate Lifecycle 2 Issuance CSR generation Provisioning Servers, Applications, Devices, et al. Discovery Scan and locate certificates Inventory Group certificates and managed entities Monitoring Dynamic reporting and auditing Renewal Pre-emptive, to prevent expiry Revocation On invalidity Security Encrypting private key storage
  • 3. © 2019 AppViewX, Inc. Obstacles to Effective PKI Management 3 Manual Management No Granular RBAC Poor Auditing, Inefficient Policy Siloed Inventories Undocumented, Unknown Certificates Insecure Private Key Storage Increase chances of theft and data breaches
  • 4. © 2019 AppViewX, Inc. o Following a defined certificate management process helps administrators streamline the lifecycle of their internal and external PKI. o It eliminates all the aforementioned challenges from the equation by introducing automation, visibility, and structure into the equation. o The ideal certificate management process assists in the execution of every step in the certificate lifecycle by integrating with your network, devices, and CAs. Core Principles of Certificate Lifecycle Management 6
  • 5. © 2019 AppViewX, Inc. o Following the recommended best practices for certificate management will help enterprises actively combat security threats such as expirations, vulnerabilities, and certificate-related outages, downtimes, or breaches. o The use of a dedicated certificate lifecycle management tool is highly recommended. The Best Practices for Certificate Management Obtain Visibility Maintain Inventory Enforce Policy Protect Private Keys Enable Monitoring 7
  • 6. © 2019 AppViewX, Inc. o Scan your entire network: across all CAs, environments, and endpoints, to detect and locate the certificates in your inventory. o Perform subnet scans across all the ports in batches of 24 or more to locate public certificates and IP/host names. o Perform a controlled discovery scan by batching the subnet list and choosing between parallel or sequential execution, with cooling periods to avoid network load and chatter. o Perform scans in the schedule maintenance window to avoid firewall issues. o Schedule the scans to run overnight or during periods of low network traffic. o Perform passive scans in parallel over a scheduled change window period. o Ensure that discovery scans are run periodically to ensure an updated inventory. Obtaining Visibility 6
  • 7. © 2019 AppViewX, Inc. o Ensure that the results of the scan are automatically updated in the inventory and categorized. o Group certificates to simplify batch operations. Recommended groups include: 1. AD Security Group vs. Department 2. Test vs. Production 3. Internal vs. External hierarchy 4. Auto-renewal vs. Approved CSRs o Provide group owner details during configuration for simpler tracking. o Group based on hierarchy to leverage alert escalation capabilities in workflows. o Maintain the same (or similar) policy across a hierarchy of groups. Maintaining Inventory 7
  • 8. © 2019 AppViewX, Inc. o Ensure that CSR parameters are defined as per industry guidelines (NIST). o Renewal: Define automated renewal mechanisms for certificates whose validities are past 80% of their validity periods. o Revocation: Revoke any certificate whose private key is suspected to be compromised. Post-renewal, ensure that the old certificate is revoked within 5 days of testing and installation. o Schedule automated bi-weekly emails that provide notification on expirations and compliance. o Establish contracts with backup CAs to enable rapid transition in the event of a compromise. o Enforce RBAC based on certificate groups and users to permit access only to relevant user personas. Enforcing Policy 8
  • 9. © 2019 AppViewX, Inc. o Encrypt and store private keys and credentials at rest. o Leverage FIPS 140-2 standards while safeguarding critical data at rest. o Use vaults or HSMs to store private keys. o Use automation workflows within the system to push certificates and their keys to network endpoints. o Provide key access to users on a scheduled, role-based, on-demand, and privileged basis. o Provide training to users across hierarchies on the access, storage, and application of private keys in the network environment. Protecting Private Keys 9
  • 10. © 2019 AppViewX, Inc. o Create dynamic dashboards that display certificate information at a glance: statuses, expired certificates, unwanted certificates, et al. o Set up workflows to send emails to administrators when a certificate is expiring/has expired. o Configure weekly reports that showcase the status of the certificate infrastructure. o Track hosting environments for weak ciphers, algorithms, or transport security protocols. o Monitor global certificate issuance with transparency logs published on the internet. o Closely track a single client certificate hosted on multiple endpoints. o Set up scheduled reports to specific certificate owners by grouping certificates to avoid unnecessary noise. Enabling Monitoring 10
  • 11. © 2019 AppViewX, Inc. AppViewX CERT+: Certificate Lifecycle Automation Platform 11
  • 12. © 2019 AppViewX, Inc. AppViewX CERT+: Holistic View of the Chain of Trust 12
  • 13. © 2019 AppViewX, Inc. AppViewX CERT+: Seamless Monitoring and Reporting 13
  • 14. © 2019 AppViewX, Inc. Benefits of Certificate Lifecycle Automation ELIMINATE ERRORS Reduce the margin of error due to manual operation to zero. ENFORCE COMPLIANCE Use stringent RBAC, audit trails, and more to manage policy. MOVE FASTER Accelerate certificate operations via automation. REDUCE COST Minimize complexity, save time, and prevent catastrophic outages. 14
  • 15. © 2019 AppViewX, Inc. Business Benefits Reduce Risk, Cost, and Delays in Certificate Management Reduction in Issuance Time Reduction in Deployment Time Reduction in Validation Time 83% 70%70% 15
  • 16. © 2019 AppViewX, Inc. Schedule a Live Demo

Editor's Notes

  • #16: Ref: http://www.appviewx.com/media-giant-reduces-ssl-certificate-deployment-time-by-up-to-70/