Bonnes Pratiques Web & Cloud
58.8K views | +4 today
Follow
Bonnes Pratiques Web & Cloud
Administration cloud et développement web
Curated by Mickael Ruau
Your new post is loading...
Your new post is loading...

Popular Tags

Current selected tag: 'lets encrypt'. Clear
Scooped by Mickael Ruau
Scoop.it!

Get a Wildcard SSL Certificate for Your Website - DZone Security

Get a Wildcard SSL Certificate for Your Website - DZone Security | Bonnes Pratiques Web & Cloud | Scoop.it

Getting a certificate for a lower environment could be difficult due to the costing factors, but there is a way by which you can get a wildcard certificate and configure it with your website.


You can implement a PKI solution by using the AD CS Windows Server role. 

PKI (Public Key Infrastructure) is the combination of software, encryption technologies, processes, and services that enables an organization to secure its data, communications, and business transactions. PKI relies on the exchange of digital certificates between authenticated users and trusted resources. You use certificates to secure data and to manage identification credentials from users and computers both within and outside of your organization.

AD CS Windows Server role enables scenarios such as secure wireless network, virtual private network, internet protocol security, network access protection, and encrypting file system.

Today we are going to see how to generate a wildcard certificate. There are two ways: one way is to generate it by using IIS with Internal CA, and another way is to create a wildcard certificate by using MMC with internal CA.  

Mickael Ruau's insight:

SSL For Free - Free SSL Certificates in Minutes

sslforfree.com
Our free SSL certificates are trusted in 99.9% of all major browsers worldwide. Enjoy SSL Benefits. Protect user information, generate trust and improve Search Engine Ranking. 3,000,000+ Free SSL Certificates Created With SSL For Free. How It Works. ZeroSSL and Let's Encrypt both offer free 90-day SSL certificates. Starting the SSL certificate creation process above will allow you to create ...

Free SSL Certificates Provider and ACME Tools – freessl.org

freessl.org
Now freessl brings a new SSL certificate automation solution, allowing you to easily complete the renewal and installation. Issue and renew free 90-day SSL certificates in under 5 minutes & automate using ACME integrations and a fully-fledged REST API. Get Free SSL.

Free SSL Certificates and SSL Tools - ZeroSSL

zerossl.com
Free SSL certificates issued instantly online, supporting ACME clients, SSL monitoring, quick validation and automated SSL renewal via ZeroSSL Bot or REST API.

Get Free SSL Certificate in 5 minutes. Free forever ...

freesslcertificate.me
How is the Free SSL Certificate possible? Because of Let's Encrypt! Let's Encrypt is the first non-profit certificate authority (CA), sponsored by Google Chrome, Mozilla, Facebook, Cisco, IdenTrust, GitHub and many other famous brands. We use the ACME V2 API of Let's Encrypt to validate domains and issue Free SSL Certificate.

Cloudflare Free SSL/TLS | Get SSL Certificates | Cloudflare

cloudflare.com/ssl
Cloudflare Free SSL/TLS. Encrypting as much web traffic as possible to prevent data theft and other tampering is a critical step toward building a safer, better Internet. We’re proud to be the first Internet performance and security company to offer SSL protection free of charge. Sign Up . What is SSL. SSL (Secure Socket Layer) is the standard security technology for establishing an ...

Let's Encrypt

letsencrypt.org
Let's Encrypt is a free, automated, and open certificate authority brought to you by the nonprofit Internet Security Research Group (ISRG). 548 Market St, PMB 57274, San
No comment yet.
Scooped by Mickael Ruau
Scoop.it!

« Let’s Encrypt SSL » avec OVH ! Connaissez-vous les risques que ce certificat SSL gratuit fait courir à votre site web ?

« Let’s Encrypt SSL » avec OVH ! Connaissez-vous les risques que ce certificat SSL gratuit fait courir à votre site web ? | Bonnes Pratiques Web & Cloud | Scoop.it


Comme le certificat « Let’s encrypt » est installé par défaut, votre site web hébergé chez OVH existe désormais en http mais aussi en HTTPS.
Pourquoi ces deux versions de votre site posent-elles un problème ?

Les moteurs de recherche associent le fait d’avoir le même contenu sur plusieurs URL distinctes à une volonté d’améliorer son référencement naturel. La duplication de contenu, ou duplicate content est de ce fait pénalisée par les moteurs de recherche.
Vos efforts pour bien positionner votre site web sur Google risquent de ne plus payer !
Votre site en HTTP ne s’affiche pas correctement. Vous avez peut-être un problème de mixed content. Certains de vos éléments sont encore sur une url en http et de ce fait les navigateurs comme Google Chrome ou Mozilla Firefox ne les chargent pas.
Mickael Ruau's insight:

Il y a trois solutions pour éviter ces soucis.

  • La redirection : Si votre site existait déjà en HTTP, vous devez vous assurer de le rediriger. Le contenu HTTP doit être redirigé en HTTPS. Une seule adresse sera disponible pour un même contenu.
    Si vous utilisez un CMS, la redirection est parfois gérée automatiquement. Sinon, il faut agir au sein du fichier .htaccess
  • Dans le cas du mixed content, plusieurs aides en ligne proposées par les navigateurs vont vous permettent de résoudre les problèmes d’affichages de votre site.
  • Désactivez le certificat dans votre espace client OVH si vous n’avez pas envie de vous occuper du passage de votre site web en HTTPS pour le moment.
No comment yet.
Scooped by Mickael Ruau
Scoop.it!

Let’s Encrypt makes certs for almost 30% of web domains! RC4/3DES/TLS 1.0 are still used! Certs for hundreds of years! Analyzing hundreds of millions of SSL handshakes

Let’s Encrypt makes certs for almost 30% of web domains! RC4/3DES/TLS 1.0 are still used! Certs for hundreds of years! Analyzing hundreds of millions of SSL handshakes | Bonnes Pratiques Web & Cloud | Scoop.it
Looking at a dataset of 350 million ssl connections inspires some initial questions:
Mickael Ruau's insight:

Thousands of certs served expire after the year 3000

Over 3K certs served don’t expire this millenium. Over 8K certs expire after 2200. Over 200K certs expire after 2100. (Over 1.5M expire in the 2040s alone!)

Over a hundred thousand certs alone expire in 2117, and over a thousand expire in 3017. Perhaps something in 2017 inspired confidence in long-lived certs?

Millions of certs served have expired

Almost 1.6M domains had a cert that had recently expired (in July, the month of the scan). Almost 3.7M domains had a cert that expired in 2019 (the year of the scan). Over 9.6M domains had a cert that expired in the 2010s!

Hundreds of certs served are not yet valid

And what’s more, over a hundred thousand certs expire before their validity date!

No comment yet.
Scooped by Mickael Ruau
Scoop.it!

Certificat Let'S Encrypt : le server Apache supportera bientôt le protocole ACME

L'autorité de certification Let's Encrypt annonce que le très populaire server HTTP Apache supportera bientôt le protocole ACME.
No comment yet.
Scooped by Mickael Ruau
Scoop.it!

Certbot

Automatically enable HTTPS on your website with EFF's Certbot, deploying Let's Encrypt certificates.
Mickael Ruau's insight:

Find out if your hosting provider has HTTPS built in — no Certbot needed.

See the list of providers

Or, run Certbot once to automatically get free HTTPS certificates forever.

Get Certbot instructions
 
No comment yet.
Scooped by Mickael Ruau
Scoop.it!

PKI (Public Key Infrastructure)

PKI (Public Key Infrastructure) | Bonnes Pratiques Web & Cloud | Scoop.it
PKI : Infrastructure à clés publiques
No comment yet.
Scooped by Mickael Ruau
Scoop.it!

The ACME Protocol is an IETF Standard - Let's Encrypt - Free SSL/TLS Certificates

It has long been a dream of ours for there to be a standardized protocol for certificate issuance and management. That dream has become a reality now that the IETF has standardized the ACME protocol as RFC 8555. I’d like to thank everyone involved in that effort, including Let’s Encrypt staff and other IETF contributors.

 

Having a standardized protocol for certificate issuance and management is important for two reasons. First, it improves the quality of the software ecosystem because developers can focus on developing great software for a single protocol, instead of having many pieces of less well maintained software for bespoke APIs.

Mickael Ruau's insight:

We consider the standardized version of the ACME protocol to be the second major version of ACME, so we refer to it as ACMEv2. The first version, which we call ACMEv1, is the version of ACME that Let’s Encrypt has used since our launch in 2015. Now that ACMEv2 is standardized, we are announcing an end-of-life plan for our ACMEv1 support.

Let’s Encrypt is currently providing certificates for more than 150 million websites. We look forward to being able to serve even more websites as efforts like this make deploying HTTPS with Let’s Encrypt even easier. If you’re as excited about the potential for a 100% HTTPS Web as we are, please consider getting involvedmaking a donation, or sponsoring Let’s Encrypt.

No comment yet.
Scooped by Mickael Ruau
Scoop.it!

Let's Encrypt, le certificat SSL gratuit pour tous

Les certificats SSL permettent de sécuriser Internet et grâce à Let's Encrypt, vous pouvez avoir le vôtre gratuitement et facilement en moins de 5 minutes
No comment yet.