X.509 certificates are the foundation of HTTPS, code signing, and email encryption.
Certificate components
- Subject: Who the certificate represents (domain, organization).
- Issuer: The Certificate Authority (CA) that signed it.
- Public Key: Used for encryption and signature verification.
- Validity Period: Start and expiration dates.
- Signature: CA's cryptographic endorsement.
Certificate types
- DV (Domain Validated): Proves domain ownership only.
- OV (Organization Validated): Includes company verification.
- EV (Extended Validation): Highest assurance with legal vetting.
Related Tools
Related Articles
View all articlesThreat Modeling with STRIDE and DREAD: A Complete Guide to Proactive Security Architecture
Master threat modeling with STRIDE and DREAD frameworks to identify, classify, and prioritize security threats before they become vulnerabilities. This comprehensive guide covers data flow diagrams, mitigation mappings, MITRE ATT&CK integration, and building an enterprise threat modeling program.
Read article →Let's Encrypt Complete Guide: Free SSL/TLS Certificates with Certbot & ACME
Master Let's Encrypt free SSL/TLS certificates with Certbot installation, HTTP-01 and DNS-01 challenges, wildcard certificates, Cloudflare and Route53 integration, automated renewal, and troubleshooting.
Read article →TLS Certificate Complete Guide: SSL/TLS Certificate Management for DevOps [2026]
Master SSL/TLS certificate management with our comprehensive guide covering certificate types, lifecycle management, automation, security best practices, mTLS, OCSP stapling, and troubleshooting for modern infrastructure.
Read article →Wildcard vs SAN Certificates: Which SSL Certificate Type Do You Need?
Compare wildcard and SAN (Subject Alternative Name) certificates to choose the right SSL/TLS certificate for your infrastructure. Understand security trade-offs, cost considerations, and use cases for each type.
Read article →Explore More PKI & Certificates
View all termsCertificate Transparency (CT)
A public logging system that records all SSL/TLS certificates, enabling detection of misissued or malicious certificates.
Read more →Public Key Infrastructure (PKI)
A framework of policies, processes, and technologies for managing digital certificates and public-key encryption.
Read more →