Everything You Wanted to Know About Multi-Domain SSL Certificates—But Were Too Afraid to Ask

1 Star2 Stars3 Stars4 Stars5 Stars (5 votes, average: 5.00 out of 5)
Loading...

Everything you wanted to know about Multi-Domain SSL certificates is here

Securing multiple domains with a multi-domain SSL certificate is a lot easier than trying to come up with an interest-grabbing opening sentence about one. The former simply requires you to purchase a multi domain SSL certificate, the latter requires deep thought, several cups of coffee and an unsightly red mark where you fell asleep with your head against the keyboard.

All kidding aside, there are few options in the world of SSL that offer as comprehensive of a security solution as the Multi-Domain SSL certificate.

Secure Multiple Domains and Sub-Domains

Secure Multiple Domains and Sub-Domains

A multi-domain certificate allows you to secure your main domain, also known as a Fully Qualified Domain Name or FQDN and a number of other domains, called SAN’s or Subject Alternative Names. The number of domains you can secure with one certificate differs depending on what type of cert you buy, but the overall concept remains the same whether it’s 10, 25 or even 100.

For instance, you can secure:

www.your-main-domain.com
www.your-secondary-domain.com
mail.your-secondary-domain.com
www.your-main-domain.net

And many more, regardless of the sub-domain, domain name or top-level domain (TLD).

More for Less with Multi-Domain SSL

What makes Multi-Domain SSL such an attractive option is its cost-effectiveness and the fact it comes available in an extended validation (EV) option.

You could use a wildcard certificate to secure a number of sub-domains along with your main domain, but this fails to accommodate changes in the TLD or the domain name. Not to mention, you cannot get an EV Wildcard. You can, however, get an EV Multi-Domain SSL certificate. This allows you to go through the authentication process just a single time, but still get the green address bar with your organization’s name in it across all of the registered sites.

These two things, coupled with the convenience of being able to manage a single SSL certificate as opposed to having one for each domain and sub-domain, make a Multi-Domain SSL certificate one of the best security solutions available today.

Easy to Add More SAN’s Later

The process for securing multiple sites with a multi-domain SSL certificate is simple too. Just apply for the certificate as you would any other certificate, enter your information, your FQDN and any SAN’s you wish to secure. Then generate your Certificate Signing Request (CSR) and as long as you pass the validation process you will be issued a certificate that can be installed across all the domains and sub-domains that you have registered for.

You can even add additional SAN’s later. Simply re-issue the certificate with the additional SAN’s added in and voila! You’re ready to go.

It is worth noting that with Symantec certificates, you need to make sure to include at least one SAN at the time of initial registration or the certificate will be issued as a single-domain cert and you will lose that functionality meaning you won’t be able to add SAN’s later.

You also can’t add SAN’s during renewal. Multi-Domain SSL certificates can only be renewed with the same number of SAN’s, but you can add more after renewal during the activation/issuance process.

One of the Most Comprehensive Security Solutions

Frankly, if you’re attempting to secure multiple domains and sub-domains, the multi-domain option is the obvious way to go. It offers a mix of value and convenience while still maintaining the high level of encryption and security – up to 256-bit encryption strength, and in most cases a 2048-bit signature key – you would get from any other type of SSL certificate.

That’s why Multi-Domain SSL is one of the most comprehensive security solutions on the market today and one of the best values in the SSL industry.

SAN SSL Certificates

Encrypt up to 250 multiple domains and their subdomains on the multiple servers with a single SAN SSL certificates. Buy directly from ComodoSSLStore.com and get your certificate issued within minutes for as little as $18.81 per year.

Learn About SAN Certificate