https://store-images.s-microsoft.com/image/apps.55600.6b2e4838-bb60-4da7-9032-ce1e521fe04e.709af0ad-3824-4316-b899-4bd9fca32903.ab9e8faa-bb0a-4226-bc1e-9512c0014363

CertHat

ProMDM d.o.o.

(1 ratings)

CertHat

ProMDM d.o.o.

(1 ratings)

Solution for certificate management: CertHat - a web based tools for PKI management.

What is CertHat?

CertHat is a third-party provider of web-based tools that gives users centralized access to all their Microsoft PKI infrastructure. It allows them to track all on-premise Microsoft Active Directory Certificate Servers (AD CS), certificate templates, certificate signing requests (CSR), and certificates. Moreover, it enables them to search, organize, group, tag, and export certificates as well as create and approve CSRs. CertHat can be deployed in a few minutes in your organization’s existing AD CS environment. It is capable of managing all your Microsoft PKI servers so that your team can track all digital certificates. Additionally, it is able to import external certificates from other sources.

CertHat also helps increase the productivity of your PKI managers as it offers a wide range of easy-to-use web-based tools for PKI management. For example, its powerful search and sort feature allows your managers and administrators to quickly find certificates in your database. They can also get notified about soon-to-be expired certificates and updates on their certificate revocation list (CRL) via email or SMNP. Users can also opt to automate their certificate renewal processes. In this way, they can ensure uninterrupted business operations.


CertHat benefits

  • Increased productivity of PKI managers

CertHat provides a comprehensive certificate renewal process automation solution. It comes equipped with tools that make it easy to monitor and manage digital certificates. These solutions help PKI managers to accomplish their job faster and more effectively. For instance, with the CertHat web console, you no longer need to directly log on to a PKI service as it enables the execution of end-to-end PKI tasks. It also offers centralized access to all your Microsoft PKI infrastructure so you can track all on-premise AD CS, certificate templates, and CSRs in a single hub.

Moreover, within the platform, PKI managers can perform all common PKI tasks, including searching, organizing, grouping, tagging, or exporting enterprise certificates. They can also create, track, approve, and deny submitted CSRs as needed. They can also monitor and organize all digital certificates used within their organization right on the platform.

  • Reduced complexity of managing digital certificates

Digital certificates have become the foundation of IT security. Businesses need to have an efficient way to manage these certificates to avoid incidents that can compromise the security and operations of their business. Effective digital certificate management is also necessary to securely exchange information online, which most businesses now do when they transact with clients.

CertHat is a centralized platform that delivers enterprise-grade security and seamless integration with Microsoft AD CS. It comes with functionalities, such as alerts, search and filter, import certificates, and expiry email notifications for groups of certificates. Users can also choose to create email or SMNP updates for changes in their certificate revocation list or soon-to-be expired updates. These features all work to assist PKI managers so that your business remains secure and running.

  • Minimized risk of business downtime

It is crucial for businesses to keep track of their digital certificates, especially if these will expire soon. Using expired certificates affects encryption and mutual authentication, which then makes business websites and their users susceptible to attacks and viruses. Aside from the business downtime expired digital certificates can cause, the business also risks losing the trust of its customers/users visiting its website.

CertHat addresses this problem with features such as e-mail notifications and smart alerts. This feature helps managers and admins keep tabs on certificates that will expire soon and categorize them per certificate group. Other useful features to help manage certificates include the Certificate Search and Sort feature, which provides a fast and easy way to access all digital certificates, and the RootCA CRL Notification, which sends Certificate Revocation List expiration email alerts.


What problems will CertHat solve?
  1. Expired certificates caused downtime of company servers and web applications
  2. Siloed access management
  3. The complex certificate management process

Technical details:

Devices Supported:

  • Windows
  • Linux
  • Mac
  • Web-based

Deployment:

  • Cloud hosted
  • On-premise
  • open API

Customer Types: small, large & medium business

https://store-images.s-microsoft.com/image/apps.11137.6b2e4838-bb60-4da7-9032-ce1e521fe04e.074c5414-5a65-4fca-a3d7-879a7168d7b3.6fd1308d-fdde-41e9-a6a7-79d6d2c288ba
/staticstorage/55c01f2/assets/videoOverlay_7299e00c2e43a32cf9fa.png
https://store-images.s-microsoft.com/image/apps.11137.6b2e4838-bb60-4da7-9032-ce1e521fe04e.074c5414-5a65-4fca-a3d7-879a7168d7b3.6fd1308d-fdde-41e9-a6a7-79d6d2c288ba
/staticstorage/55c01f2/assets/videoOverlay_7299e00c2e43a32cf9fa.png
https://store-images.s-microsoft.com/image/apps.43335.6b2e4838-bb60-4da7-9032-ce1e521fe04e.074c5414-5a65-4fca-a3d7-879a7168d7b3.ac0fa86a-f8ae-4cea-b675-976ea4865671
/staticstorage/55c01f2/assets/videoOverlay_7299e00c2e43a32cf9fa.png
https://store-images.s-microsoft.com/image/apps.40702.6b2e4838-bb60-4da7-9032-ce1e521fe04e.709af0ad-3824-4316-b899-4bd9fca32903.e095fa1e-638a-4fe7-b425-b86a5aa04a38
https://store-images.s-microsoft.com/image/apps.763.6b2e4838-bb60-4da7-9032-ce1e521fe04e.709af0ad-3824-4316-b899-4bd9fca32903.59eccef1-c8f0-4f99-9188-9c3645aaa6f8
https://store-images.s-microsoft.com/image/apps.50202.6b2e4838-bb60-4da7-9032-ce1e521fe04e.709af0ad-3824-4316-b899-4bd9fca32903.0d0ca74e-0155-4911-afe7-8544ffffe981
https://store-images.s-microsoft.com/image/apps.22636.6b2e4838-bb60-4da7-9032-ce1e521fe04e.709af0ad-3824-4316-b899-4bd9fca32903.3f5fa45d-477e-4e6d-ae0c-f9da688a20aa