Glossary

Authentication

Given access and other rights to user. Program ,Process , Login that has been authorized.

Authenticity

SSL Secure Certificate security must be authentic and provable. In SSL Internet security and system security, it is basic that legitimacy isn't expected.

Access

Rights or permission to enter, connect with, make use of a location or service. On Network, access of data can be constrained, allowed by permission on data by itself.

Access control

The technique for confining access to the resources of a system exclusively to approved projects (for secure authentication), methodology (like encryption) or secure server arrange network systems of some other kind. Access control is the same as controlled access and restricted access. They aid web security and online security.

Asymetric Key Encryption

Asymmetric Key Encryption, or public key encryption, employs two keys. One of these is publicly known and the other held privately. To derive a public key from a private key, any would be hacker would need to factor a very large number, and this is computationally infeasible for such derivation.

Authenticode

An innovation created by Microsoft that makes it conceivable to recognize who distributed a bit of programming and to confirm that it has not been messed with. Code Signing certificates can support Authenticode and enable you to sign your executables.

Business Validation:

Business validation is a one-advance step ahead in the approval procedure that checks the domain ownership as well as confirms the business presence. The declaration additionally conveys 256-bit encryption and 2048-bit CSR encryption according to industry standard. On the off chance that the visitor clicks on the HTTPS in the browser, there will be points of interest of webpage registrations, recognizable proof of site proprietor. Consequently, we can say that business validation brings more trust and confidence in the security of the website.

Certificate

A record that attests to the integrity of an association or web browser client and is utilized to check that information being exchanged over a system is from the expected source. The certificate is carefully marked either by a Certificate Authority or is self-marked. There are CA certifications, customer CA authentications, customer endorsements, and server certificates.

Certification

The total assessment of the technical and nontechnical security elements of a system and different shields that are made for the accreditation procedure, which sets up how much a specific arrangement and usage meet a specific arrangement of security conditions.

Certification Authority (CA)

A third party association which is utilized to affirm the relationship between a third party to the HTTPS transaction and that gathering's open key. Affirmation specialists might be generally known and trusted establishments for web-based transactions. In spite of the fact where HTTPS is utilized on an organization's internal network systems, an internal office inside the company may satisfy the part of a CA.

Checksum:

The checksum is a value that confirms the respectability of an information; it guarantees that the information is transmitted without any error as a single mistake in information data byte can make information unusable.

Cookie:

A Cookie is a little content record that perceives client's inclination and makes an altered page when a client again visits a similar site. Such cookies are safe and don't harm the PC.

CPS (Certification Practice Statement)

CPS is short for Certification Practice Statement. The CPS is a document published by the Certification Authority and outlines the practices and policies employed by the organization in issuing, managing and revoking digital certificates.

CRL (Certificate Revocation List)

CRL is short for Certificate Revocation List. The CRL is a digitally signed data file containing details of each digital certificate that has been revoked. The CRL can be downloaded and installed into a user's browser and ensures that the browser will not trust a revoked digital certificate.

CSR (Certificate Signing Request)

CSR is short for Certificate Signing Request. When applying for a SSL certificate the first stage is to create a CSR on your web server. This involves telling your web server some details about your site and your organization; it will then output a CSR file. This file will be needed when you apply for your SSL certificate. Instructions on how to create a CSR with all popular web server software are available here.

Certification Authority (CA)

A third party organization which is used to confirm the relationship between a party to the https transaction and that party's public key. Certification authorities may be widely known and trusted institutions for internet based transactions, though where https is used on companies internal networks, an internal department within the company may fulfill this role.

Domain Validation Certificate:

Domain validation is an essential level of the endorsement that conveys rise to encryption quality however requires no thorough procedure like another kind of certificates. Domain validation certificate just affirms that the individual has control over the domain and rights to request a certificate for the domain. The certificate authenticates only domain ownership of an SSL applicant.

Domain Name:

Domain name refers the name of a site (for instance, https://www.thesslstreet.com) where the space name is "thesslstreet.com". Each domain name has its extension (.org, .com, .gov, .ca) that shows where domain name has a place. Each web server has its own particular IP address and the domain name checks it by making an interpretation of a space name into IP address with the assistance of Domain Name System (DNS).

Digital Signature Standard (DSS)

A National Institute of Standards and Technology (NIST) standard for advanced marks, used to verify both a message and the signer. DSS has a security level equivalent to RSA (Rivest-Shamir-Adleman) cryptography, having 1,024-piece keys.

Digital Signature Algorithm (DSA)

producing digital signatures, developed by NIST and the NSA. To sign a message. For example, say Jean uses the DSA Sign Algorithm to encode a digest of the message using her private key. For all practical purposes, there is no way to decrypt this information. However, anyone who receives the message and accompanying digital signature can verify the signature by using the DSA Verify Algorithm to process the following information: the received signature; a digest of the received message; and Jean’s public key.

Extended Validation:

Expanded validation authentication certificate is likewise named a green bar certificate. It offers powerful encryption to the site as well as takes after the solid verification process. Extended validation certificate is better than domain and business approval thus, are somewhat costly. Also, broadened approval offers phishing insurance therefore, numerous sites have proceeded onward EV SSL declaration. Clients effortlessly put trust on sites that have EV SSL authentication as it outfits most noteworthy legitimacy and dependability.

E-Commerce

Ecommerce means selling or offering the products or services over the internet. This can either be Business to Business (B2B) or Business to Consumer (B2C).

Encryption

Encryption is the way toward changing decipherable information (also referred to as "plaintext") into a form that can be read just by the intended recipient. To decipher the message the receiver of the encrypted data must have the proper decryption key. Sender and receiver use the same key to encryption and decryption of data.

Firewall

over the internet, passing the secure data and inspecting traffic via internal secure server network and an external secure server network i.e. untrusted . It is used for internet security and online security , it protects from unusual traffic.

HTTPS

HTTPS means Hyper Text Transfer protocol. It transfers data between webserver to browsers. Https is not secure protocolmeans it does not use encryption and other methods to protect the data , but with the SSL HTTPS is secure and encryption. Data transfer Based on TCP/IP

IIS (Internet Information Services)

IIS Means Internet information Services which is distributed with most versions of windows server. You can configure SSL through IIS.

IP Address:

IP means Internet protocol identifies the computer or device address on TCP/IP network. IP address is a 32-bit numeric address whose numbers varies from 0 to 255 (for example – 1.192.11.84). IP address can be static or dynamic in which static IP address remains unchanged while dynamic IP has to be assigned every time to computer or device. IP address has some classes.

Key Management:

Key administration identifies with administration of cryptographic keys that incorporates substitution, creation, stockpiling, and trade of keys. Key administration incorporates arrangement, preparing, associations of an association.

Multi Domain Certificate:

Multi-Domain SSL can secure your various sites with a solitary endorsement. The authentication expert confirms the basic name and enables you to include different subject option names under a solitary declaration. You need to indicate the quantity of SANs all together a multi-space authentication.

Malware:

Malware is a malicious program planned by hackers to take data from your site or harm the system. Malware can be spread in the PC system as an infection, Trojan, worm. A user can remove malware via proper anti-malware product or website anti-malware scan.

Organization Validation Certificate:

Association Validation certificate follows one stage propel level check process contrasted with the area approval and affirms the business character through the lawful documentation. Organization validation establishes the identity of a business and proves the reliability of a website. Such validation shows customers that the website is safe to deal with it.

Public Key Cipher:

Open Key Cipher was found to settle enter exchange issues lived in symmetric ciphers. It utilizes a key for SSL encryption. Public Key Cipher encrypts a session key that is utilized for symmetric encryption to encode the information. RSA, EPOC, SSL key encryption are a piece of people in general key calculation.

Phishing:

Phishing is a Fraud that copies authentic email or site and makes clients victim. The protest of phishing is to accumulate financial or individual data from clients. EV SSL Certificate can assist the web clients with identifying the phishing website, by showing organization name in the green address bar.

Password

Password is applied for unique identity of users, which gives you secure and authentication. These terms is used for over internet. Password will protect the user’s account information.

Protocol

It is the set of rules. Protocol agreed upon method for sending and receiving information.

Private Key

Private key is known as SSL Key.The key that a user keeps secret in asymmetric encryption. It can encrypt or decrypt data for a single transaction but cannot do both

Registration Authority:

Enrollment Authority (RA) is a piece of general public key infrastructures (PKI). As an expert, it confirms requester points of interest and reports the certificate authority (CA) to issue the digital certificate.

Root Certificate

A self signed certificate issued from a root level Certificate Authority (CA).

SMTP:

SMTP (Simple Mail Transfer Protocol) is a protocol utilized as a part of sending and transferring email between servers. SSL is utilized to secure SMTP called SMTPS. SMTP isn't utilized to recover email from a server.

SNI:

SNI remains for server name sign that is an expansion to TLS protocol. SNI enables a customer to show multiple certificates on a similar IP address and TCP port number. The vast majority of the web programs bolster SNI augmentation.

SSL handshake

The SSL handshake is the term given to the process of the browser and web server setting up a SSL session. The SSL handshake involves the browser receiving the SSL certificate and then sending "challenge" data to the web server in order to cryptographically prove whether the web server holds the SSL key associated with the SSL certificate. If the cryptographic challenge is successful then the SSL handshake has completed and the web server will hold a SSL session with the web browser. During a SSL session the data transmitted between the web server and web browser will be encrypted. The SSL handshake takes only a fraction of a second to complete.

SSL (Secure Sockets Layer)

SSL is secure socket layer.It enables secure, encrypted communication over the Internet. SSL is also supported by all popular web browsers such as Google Chrome, Mozilla Firefox, Microsoft Edge, Internet Explorer, Apple Safari, mobile browsers on iOS and Android, and many more.

SSL Accelerator

SSL Accelerator is used to improve network speed. It is a hardware devices.

SSL Proxy

SSL Proxy allows non-SSL aware applications to be secured by SSL. The SSL Proxy will add SSL support by being plugged into the connection between the browser (or client) and the web server.

SSL Port / HTTPS Port

A port is the "logical connection place" where a browser will connect to a web server. The SSL port or the HTTPS port is the port that you would assign on your web server for SSL traffic. The industry standard is port 443 - most networks and firewalls expect port 443 to be used for SSL.

TLS (Transport Layer Security)

TLS is short for Transport Layer Security. The TLS protocol was designed to succeed the SSL protocol. Think of TLS as the "sequel" to SSL. Both use the same certificates and most servers can support both protocols.

Types of SSL certificates:

Many individuals are confused about various sorts of SSL and their use. However, there are principally three types of certificates, domain validation, business validation, extended validation. There are numerous other SSL endorsements which are classified by their use, Wildcard SSL for subdomains security, Multi-Domain SSL to secure different sites, code signing authentication used to ensure programming.

Top Level Domain (TLD):

TLD implies Top-level domain (.com, .in, .gov, .edu). For instance, if your domain name is mydomain.com at that point .com is Top Level Domain. There are Domain enrollment administrations services are accessible that give domain name at the reasonable cost

UCC SSL Certificate:

UCC SSL certificate is additionally named SAN SSL certificate as it can secure different areas and sub domains under a solitary certificate.UCC authentication is utilized for Microsoft® Exchange Server 2007, Exchange Server 2010, and Microsoft Live® Communications Server and good with the mutual facilitating condition.

Vulnerabilities:

Vulnerability in programming software or network is a frail point that can harm website usefulness. It might happen that a website may have a few vulnerabilities. To solve this issue, few vulnerability scanners are accessible that can settle the opening in a site..

Verification

verification is a procedure that confirms a request for an SSL certificate is coming from a person who has control over the requested domain name.

Wildcard SSL Certificates

Wildcard SSL certificates allow a unique functionality. Wildcard character indicated by an asterisk , which covers all possible hostnames. Wildcard SSL certificates is useful if you have large number of subdomains or frequently adding or changing sub-domains.

WHOIS:

WHOIS is a protocol that stores details of registered domain name users and information like domain creation date, expiry date, organization name, address, phone number, etc. The certificate authority can check WHOIS record while issuing the SSL certificate.

X.509 Certificate:

X.509 is a standard for PKI (public key infrastructures) that manages digital certificates, public key encryption and fundamental part of TLS protocol. An X.509 includes data related to issued certificate like version number, serial number, subject name, public key information, etc. X.509 specifies information and features needed for the identification of a computer system or a person. Moreover, X.509 Certificate is an international standard used to validate Digital Signature

128 bit SSL

128 bit SSL is also referred to as strong SSL security. The 128 bit tells users that the size of the encryption key used to encrypt the data being passed between a web browser and web server is 128 bits in size (mathematically this would be 2 to the power of 128). Because the size of the 128 bit key is large it is computationally unfeasible to crack and hence is known as strong SSL security.

Most web servers and web browsers support 128 bit SSL. However some versions outside of the US will only support 40 bit SSL and should be upgraded.

256-Bit SSL

Today 256-Bit SSL is the safest encryption accessible for SSL connections. It conveys an extended layer of security for clients' information and delicate data. Contrasted with 128-Bit SSL, 256-Bit SSL has a bigger encryption key size, which makes it harder to split. Clients' private information, for example, name, number, email address, area, delicate passwords, money related and social logins can be secured with 256-bit SSL encryption.