Due to increasing digitalisation, companies are depending more and more on complex IT infrastructures. Therefore, the security of sensitive data and communication is becoming increasingly important.

Short-lived certificates and automated management are two cornerstones for a robust security strategy in the digital age, as they increase responsiveness and reduce the attack surface.

Dame mittleren Alters steht angelehnt am Tisch

Why shorten the certificate term to 90 days?

A central role in IT security is played by SSL/TLS/x.509 certificates, which are essential for encryption during data transmission on the internet.

  • They form the backbone of secure data transmission on the internet.
  • They enable the encryption of sensitive information.
  • They ensure the protection of confidential data from unauthorised access.

Long-term certificates may be convenient, but they carry many risks. Therefore, shortening the certificate term to 90 days is an important step towards limiting damage caused by compromised keys or incorrectly issued certificates.

Risks associated with long certificate terms

Outdated safety standardsLong terms can lead to still valid but old certificates using security standards that are outdated. IT security technologies are developing so rapidly that digital certificates need to be updated more frequently in order to always meet the latest security requirements.

Man-in-the-middle attacks
In a man-in-the-middle attack, attackers use outdated certificates to hack into the data traffic between two partners and read or manipulate information. This can result in sensitive data such as passwords or credit card information falling into the wrong hands.

Key theft
The longer a certificate is used, the greater the risk of the private key being stolen. If cyber criminals gain possession of the private key, they can decrypt and modify all data traffic and access confidential information.

 

Laptop und ein Warndreieck als IconWhy a reduction to 90 days increases safety

However, renewing a large number of certificates every 90 days, i.e. requesting and replacing them in the systems, is almost impossible to manage manually. Depending on the scope, this requires employees who no longer do anything else. The processes therefore need to be automated. To this end, request processes are defined in certificate management tools, which minimises the risk of incorrectly issued requests and increases the security of the systems.

To maintain an overview of all certificates in dynamic IT environments and ensure that they are renewed on time, specialised tools come into play that automate processes and thus save time and resources.

One of these tools is essendi xc, which helps to set up a secure and reliable infrastructure. essendi xc not only enables efficient management of SSL/TLS certificates, but also comprehensive automation of the certificate processes, including renewal, revalidation and installation in the target systems. In this way, it makes a major contribution to security.

 

Mann stellt Diagramme vorAutomation using certificate management tools

The management of TLS/SSL certificates is becoming increasingly complex. Automation therefore offers IT professionals numerous advantages that not only save time and resources, but also increase the security of the IT infrastructure.

Why is automation necessary?

  • In addition to an increasing number of required certificates, there are also more and more areas of application and storage locations. There are certificates for websites, for IoT/OT devices and even code signing certificates for software applications. They are all distributed across a company’s entire data centre.
  • Manual processes are tedious and error-prone. Certain areas of application require special characteristics. In addition, there are requirements from internal compliance specifications or different certification authorities (CA). All of this must be taken into account when renewing or replacing.
  • The requirements for data security and compliance are increasing. It is therefore crucial that all certificates are properly managed, kept track of and updated. All processes relating to key handling must be fully documented in the event of an audit.

Automated solutions perform tasks such as checking expiry dates, requesting new certificates and installing them on the relevant servers automatically. They therefore enable expiry notifications to be set up, certificates to be renewed automatically and certificates to be distributed across different platforms and servers. It is also possible to document the certificate processes.

Advantages of automation in terms of time and resource efficiency

  • Time savings
    In order to minimise the time spent on recurring tasks that require a lot of time and manual work, processes only need to be defined once in a certificate management tool. They then run automatically without manual intervention.
  • Optimisation of resources
    Automation frees IT teams from time-consuming, manual processes. This frees up resources for activities in other strategic IT areas.
  • Avoiding downtimes
    If certificates are renewed in good time using automated tools, this minimises the risk of downtime and disruption to the IT infrastructure due to expired certificates.
  • Post-quantum readiness
    If required, a quick switch to quantum-resistant encryption is possible, as larger quantities of certificates can also be processed simultaneously. CA-independent tools such as essendi xc in particular simplify the changeover and increase crypto-agility.

What can essendi xc do?

essendi xc was developed for the efficient and secure management of SSL/TLS/x.509 certificates. It is characterised by user-friendliness, a wide range of convenient functions and a high degree of customisation. It is a reliable solution for automating certificate management across the entire IT infrastructure.

The eight most important functionalities of essendi xc at a glance

  1. Automatic renewal of certificates
    Thanks to essendi xc, certificate expiry dates no longer need to be tracked manually. The tool takes over the monitoring and automatic renewal of certificates in good time, even before they expire. This ensures that your websites and applications are equipped with valid and secure certificates at all times. xc thus minimises the risk of downtime and disruptions in the IT infrastructure.
  2. Centralised administration and monitoring
    essendi xc provides a centralised platform from which you can keep track of all certificates in your company. The user-friendly interface makes it easy to record and organise certificates and centrally monitor the entire certificate portfolio.
  3. Automatic configuration of certificates according to compliance requirements
    The tool makes it possible to configure and obtain certificates according to individual compliance requirements. Your company’s key and certificate policies are documented and adhered to. Regardless of whether certificates for web servers, IoT/OT devices or other IT components are involved, essendi xc always requests the correct certificate versions.
  4. Security and protection
    The tool ensures comprehensive protection of your certificates and sensitive data. essendi xc uses the latest encryption technologies and ensures secure storage of private keys to prevent unauthorised access, including in standard HSM systems via appropriate connectors.
  5. Scalability and integration
    Whether you are a medium-sized company or a large corporation – essendi xc is scalable and adapts to your individual requirements. The tool can be seamlessly integrated into existing IT infrastructures and supports various certificate providers and technologies. Additional products from the essendi xc family (e.g. essendi cd) extend the range of functions as required.
  6. Reporting
    With essendi xc’s comprehensive reporting functions, you always have an overview of your certificate inventory. All processes relating to key handling are documented in the event of an audit. This allows you to fulfil the requirements of compliance guidelines and IT security standards such as ISO 27001, BSI baseline protection or NIST.
  7. CA independence
    essendi xc supports a quick change of CA or a switch to quantum-resistant encryption (post-quantum readiness) if necessary, as large quantities of certificates can also be processed simultaneously. It therefore makes a valuable contribution to the crypto-agility of companies.
  8. Secure storage of keys
    The tool supports the secure storage of private keys. These remain on your own systems and are managed according to CI specifications. For an additional level of security, it is also possible to connect HSMs (hardware security modules) from various manufacturers.

Security and reliability of essendi xc

As a certificate management tool, essendi xc helps to ensure the security of sensitive data and the integrity of your IT infrastructure. It complies with the highest security standards. The company essendi and the development processes of the xc product family are certified in accordance with DIN ISO 27001.

 

Icon FingerabdruckDetailed authorisation concept to minimise errors
essendi xc offers a detailed authorisation concept. Admins can create different user groups and assign individual users to them. This means that only authorised persons can request certificates with defined characteristics that have been approved for them. This minimises errors when requesting certificates from the outset.

 

Icon skalierenScalable security solution
essendi xc is a scalable solution that can grow with your company. Regardless of the size of the infrastructure and the number of certificates, essendi xc offers a high level of security and stability. Additional products from the essendi xc family (e.g. essendi cd) extend the range of functions as required.

 

Icon DokumentData protection and compliance
As “software made in Germany”, the tool is subject to European security standards and observes compliance requirements according to individual specifications. All processes relating to key handling are documented for audits. This allows you to fulfil the requirements of compliance guidelines and IT security standards such as ISO 27001, BSI basic protection or NIST.

You can find a comparison of the most important information security standards in our magazine.

With essendi xc, you can be sure that your certificates are reliably managed, renewed on time and automatically deployed correctly so that your IT infrastructure is optimally protected.

A specific date on which the reduction of the term to 90 days will be implemented has not yet been published. It is generally assumed that it will come into force by the end of 2024. Use the time until then to prepare for the massive increase in administrative work.

Discover essendi xc in a live demo.