Skip to content

Are you prepared for Google’s 90-day validity period on TLS certificates?

Are you prepared for Google's 90-day validity period on TLS certificates?

Google’s proposal for a 90-day validity period on TLS certificates is a game-changer for digital certificate management. It’s not just about Google Cloud Platform (GCP) anymore – this affects everyone who uses SSL/TLS certificates for web security.

Here’s what you need to know:

Validity Period Update: Since September 2020, Google Chrome has enforced a maximum validity of 398 days (around 13 months) for TLS certificates. Google wants to reduce that to 90 days (as of April, 2024, this is not yet implemented).

The Impact: The result of this change is that you’ll need to automate certificate renewals more frequently, likely every quarter. This improves security by reducing the window for attackers to exploit compromised certificates. Automation, rather than manual, renewal mitigates the risk of expired certificates and streamlines the overall security posture of an organization by ensuring continuous compliance and minimizing human error.

Get Ready Now

  • Assess your current certificate management process. Look for areas you can automate.
  • Consider investing in Certificate Lifecycle Management (CLM) tools. These automate tasks and minimize errors.
  • Train your IT staff on the new processes and tools.

What is Certificate Lifecycle Management (CLM)?

CLM is managing your digital certificates from start to finish – issuance, renewal, revocation, and replacement. Effective CLM ensures your certificates are up-to-date and secure, protecting your encrypted communications. 

A holistic CLM strategy also involves policy management, compliance tracking, and anomaly detection to address the full spectrum of security and operational challenges. Automation in CLM minimizes human error and operational delays, crucial for adhering to the proposed 90-day certificate validity period. 

Why is CLM Critical?

CLM is essential for web security. It encrypts your data in transit, validates website authenticity, and protects against cyber threats. Robust CLM isn’t just about security; it’s about user trust, credibility, and compliance. Automation becomes even more important with shorter certificate lifespans.

Who Will This Impact?

Everyone who uses SSL/TLS certificates: businesses of all sizes, website owners, and even Certificate Authorities (CAs) who issue them. CAs will need to adapt by offering streamlined services for the increased frequency of issuance and renewal.

How Users Will Be Affected

Users will benefit from enhanced security with frequent certificate renewal.  However, improperly managed or expired certificates could cause issues accessing websites.

How Businesses Will Be Affected

Businesses will need to adapt their processes to manage certificates more often. This might involve equipping IT teams for the increased workload or setting up automation for certificate renewal. A robust certificate management process is crucial to avoid service disruptions, security breaches, or compliance penalties.

The Importance of Diligent Management

Companies managing vast networks, like Cloudflare, are a cautionary tale that emphasize the importance of diligent certificate management. Read more about the impact of credentials rotation in the recent CloudFlare breach here. 

Akeyless CLM 

The Akeyless platform includes a CLM solution designed to address the complexities of managing digital certificates efficiently, offering an integrated solution that streamlines certificate lifecycle management. 

Why Choose Akeyless Certificate Lifecycle Management?

  • Comprehensive coverage for the entire certificate lifecycle
  • Enhanced security with private CA and PKI-as-a-service
  • Automated renewal process to prevent application outages
  • Centralized storage and monitoring for effective management
  • Flexibility and ease of use through various notification methods and simplified provisioning

Key Features:

  • Automated Renewal Process: Seamlessly renew expiring certificates with automatic CSR and key generation
  • Secured Storage: Centralized storage for private and public certificates with automatic storage for new certificates
  • Automated Notifications: Tailor your notification preferences with email, ServiceNow, webhook, and Slack options
  • Certificate Provisioning: Provision certificates to Linux, Windows, and Kubernetes endpoints with automatic post-renewal replacement
  • Private CA and PKI-as-a-Service: Establish and maintain your private CA seamlessly for enhanced security
  • Public CA Integration: Seamlessly integrate with leading Public CAs, including GlobalSign, ZeroSSL, GoDaddy, Let’s Encrypt, DigiCert, and Sectigo
  • Certificate Discovery: Effortlessly discover existing certificates within your internal network and public domains, and migrate them to Akeyless with a single click
  • ACME Server Compatibility: PKI Issuer integrates with the ACME Standard for a robust and versatile certificate management experience

By streamlining the management of digital certificates, Akeyless aids businesses in enhancing their security posture and operational efficiency. The platform’s automated processes, integration capabilities, and adherence to security standards are key to managing the challenges associated with digital certificates today.

Embrace the Future with Akeyless CLM

Google’s proposal for a 90-day validity period for TLS certificates is a significant step towards better internet security and promoting best practices in certificate lifecycle management. Businesses and website owners need to start preparing by assessing their current practices and considering automation tools. The goal is to minimize operational burdens while maintaining compliance and enhancing security.

Get a live demo today!

cloud

See Akeyless in Action

Get a Demo certification folder key