Hand klickt auf Security-Haken

Certificate management with essendi xc

Digitisation is part of our lives, but security breaches may not only have financial consequences. They can also damage a company's reputation. Internal and external communication is therefore secured via X.509 certificates. Thus, the number of certificates required in companies is rapidly increasing. At the same time, certificates expire faster and faster while system environments become increasingly complex. Unplanned certificate expiries can disrupt operations. Keeping track is not easy. That is why the essendi xc certificate manager was developed. With essendi xc the management of certificates can be unified, centralized and optimized throughout the company. In this whitepaper we show how you can proactively ensure data security before expired or wrong certificates cause problems. Create security with essendi xc - simply smart. (Only available in German at the moment)

Read Whitepaper (PDF)
Laptop mit dem XC Logo im Bildschirm

essendi xc - your central platform for managing your certificates

Since 2020, trusted SSL / TLS / x.509 certificates may only be issued with a term of 12 months due to increased compliance requirements. A further reduction in the term is on the horizon (90 days). The resulting repeated exchange of certificates leads to considerable effort. Certificate management can therefore hardly be managed without tool support. Manage your digital certificates with essendi xc.

Read Onepager (PDF)
Viele Linien, die ein Netzwerk darstellen

essendi cd for the targeted retrieval of digital certificates

Discover and monitor all certificates in your data centre. By automatically searching for certificates, alerting and monitoring, cd prevents the unplanned expiry of certificates and thus system failures.

Read Onepager (PDF)
Digitaler Schlüssel, der pink leuchtet auf dunklem Untergrund

Post Quantum Cryptography - What companies can do today

In an increasingly digitalised world, companies are faced with the challenge of not only protecting themselves against current threats, but also having to be fit for the future. An important aspect of this is post-quantum security and the question of how companies can protect their data from attacks by powerful quantum computers. This topic is becoming increasingly important as their development is constantly progressing and they could override conventional cryptographic processes. Not only future data is affected, but also current data that should remain protected in the coming years. Find out more about the current status and the latest findings in post-quantum cryptography and what measures companies can take today to ensure their security in the future. What concrete steps can companies take today to strengthen their post-quantum readiness? What is the importance of continuous monitoring and early identification of vulnerabilities?

Read Whitepaper (PDF)
Hand will in den Laptop reingreifen

90 days certificate term. Get ready with essendi xc.

Certificates with long validity periods are convenient, but they involve many risks. Shortening the certificate validity period to 90 days is therefore an important step towards limiting damage caused by compromised keys or incorrectly issued certificates. However, requesting and replacing a large number of certificates in the systems every 90 days is almost impossible to manage manually. essendi xc not only enables efficient management of digital certificates, but also comprehensive automation of the certificate processes, including renewal, revalidation and installation in the target systems.

Read Onepager (PDF)
Digitales Bild eines Schlosses, das zum Abschließen verwendet wird

IoT Security: Digital Certificates to Protect Connected Devices

Security precautions to secure IoT/OT devices require a great deal of effort from IT system administrators, which cannot be managed manually given the large number and heterogeneity of devices. The essendi xc product family offers proven solutions to make IoT landscapes more secure while relieving IT administrators of routine tasks in the area of certificates.

Read Onepager (PDF)
Zwei Hände halten digitales Symbol eines geschlossenen Schlosses in der Schwebe

Integration: the centre of everything

Product innovations in 2023
Integration options for xc in the Microsoft world: Microsoft Enrollment Adapter and Microsoft Intune Adapter
Additional interfaces for integration into processes: Download Portal and certification authority Let's Encrypt

Read Onepager (PDF)
Laptop mit rotem Warndreieck, schwebend über der Tastatur

It‘s time for Zero Trust. Move forward with essendi xc.

What is the difference between zero trust, private trust and public trust? What role do zero trust and IoT devices play today? And what makes essendi xc so valuable in zero trust environments?

Read Onepager (PDF)
CaaS Whitepaper

How to manage digital certificates (TLS/SSL) easily and smoothly with CaaS

With CaaS (Certificates as a Service, certificates can be applied for, managed or renewed automatically around the clock. Our CaaS solution combines the certificate management tool of essendi xc with the Managed PKI of SwissSign. It provides an instant overview of your certificate inventory and allows you to apply for certificates automatically, manage them easily and install them quickly in the target environments. Connectors deliver the certificates directly into your servers and target devices. Once set up, most processes run automatically. Check out what further benefits the tool offers and what it requires in our whitepaper. For a short summary, please see our fact sheet.

Read Whitepaper (PDF)

essendi xc and ISO IEC 27001

ISO 27001 is an international certification standard designed to ensure information security (confidentiality, integrity and availability). Its goal is to introduce an information security management system (ISMS) in a company. An important component of the ISO 27001 measure catalogue of is "cryptography". The implementation of cryptographic measures requires the definition of a policy for the use, as well as the appropriate generation and management of keys. essendi xc supports you throughout the entire lifecycle of a key (generation, distribution, usage, storage, renewal and deletion). Guidelines and standards can be mapped and integrated into existing structures. The 360° certificate cockpit facilitates risk management through simple monitoring and reporting. Read our whitepaper to learn how to implement cryptographic measures successfully and efficiently with essendi xc.

Read Whitepaper (PDF)
Admin im Rechenzentrum schaut auf Monitor

essendi xc and CT-Monitoring - perfect control of certificates with CT-Logs

Due to global interconnectedness, more and more processes are carried out over the Internet. Thus, it is vital for users that nobody takes unauthorized access to their personal data and communication partners have to prove their identity using digital certificates. Process security therefore depends on the certificates being issued correctly. But how do you find out about incorrectly issued certificates? The CT-Monitor was developed by essendi to monitor Certificate Transparency (CT) logs and notify domain owners when a certificate is issued for a domain. In this whitepaper we show how you can use essendi xc to quickly and easily verify SSL/TLS certificates issued for your domain and revoke wrongly issued certificates. (Only available in German at the moment)

Read Whitepaper (PDF)
Uhr zerfließt zu Staub

TLS/SSL - Sheared validity periods

A digital certificate is an unchangeable "electronic identity card", comparable to an electronic ID card. Just like an ID card, digital certificates have a limited validity period. Since September 1, 2020, they may only be issued with a maximum validity of one year. The ever-shorter validity inevitably increases the administrative burden. Steadily growing certificate inventories in more and more complex IT environments can hardly be managed by conventional means. essendi xc is the answer to more crypto agility. To solve these challenges, essendi xc was developed for professional and efficient management of digital certificates (X.509). In this whitepaper we show how essendi xc simplifies, automates and optimizes the management of certificates and thus efficiently supports your certificate management. (Only available in German at the moment)

Read Whitepaper (PDF)
Spaceshuttle startet

Decentralised certificate management with agents

Administrators of public key infrastructures (PKI) in large IT landscapes know the challenges regarding certificate management : digital certificates are required in numerous places, must be applied for, monitored and often distributed manually. Additional certificates for decentralised devices from the Internet of Things (IoT) and embedded systems significantly increase the quantities of certificates to be managed. This is where the software module "xc Agent Management" comes into play: It supplements essendi xc with automation functions so that the systems can supply themselves automatically. Private keys and CSR (Certificate Signing Request) are generated decentrally and remain on the decentralised component. Read this white paper to find out how essendi xc and xc Agent Management can be used to automate cross-network application and deployment of digital certificates. (Only available in German at the moment)

Read Whitepaper (PDF)
Autobahnkreuz bei Nacht

xc adapter for the ACME protocol

The greater the number of digital certificates in a company, the greater the effort required for certificate management. Unregulated processes increase the risk of unintentionally expiring certificates, which can result in malfunctions and system failures. In conjunction with the certification authority Let's Encrypt, the ACME protocol, which automatically checks domain ownership and acquires and installs SSL/TLS certificates, has become established. However, the increasing number of certificates with simultaneously shorter and shorter validity periods makes it difficult to keep track. That is why essendi xc was developed as an innovative platform for managing digital certificates. It enables the automation of certificate management. It keeps track of all certificate inventories, including those issued and distributed via ACME. This whitepaper shows how to effectively increase the range of the ACME protocol and Let's Encrypt with the xc ACME adapter. (Only available in German at the moment)

Read Whitepaper (PDF)

Certificate Management - Security in Docker Containers

Today, short life cycles for the supply of IT applications are a standard. Cross-functional DevOps teams that combine all the necessary project skills from the areas of development, administration and operations are increasingly springing into action. Docker platforms provide the ideal infrastructure for DevOps. Docker packs an application and all required system components into a container. Thus, entire server landscapes can be mapped in a scalable manner. The software components must include necessary precautions for docker security, such as SSL certificates, signature certificates, private keys, database passwords, etc. Dealing with security-related artifacts such as key pairs is a particular challenge. Read this whitepaper to learn how to greatly simplify and automate this administrative and logistical effort with the help of a Docker platform, the essendi xc certificate manager and hardware security modules (HSM). (Only available in German at the moment)

Read Whitepaper (PDF)