Redirecting you to

Resource Library

Looking for something? Search or browse our extensive library of resources

Start typing to search tags.

Advanced Filters

Filter by Tag

Clear Selection

Filter by Date Range

  • Listen Now
    Root Causes - A PKI & Security Podcast

    EPISODE 418

    Broadcast Date:
    September 6, 2024

    18 minutes

    Podcast Sep 06, 2024

    Root Causes 418: From Cryptographic Homogeneity to Heterogeneity

    PQC will move us from cryptographic homogeneity to cryptographic heterogeneity, with multiple KEMs and DSAs eventually expected as ongoing standards.

  • Learn More

    The impact of 90-day SSL certificates on enterprise security

    Blog Post from Sectigo

    Blog Post Sep 05, 2024

    SSL/TLS certificates secure data, but proper management, especially with new 90-day validity periods, is key to reducing cybersecurity risks.

  • Download Now

    Sectigo as your public Certificate Authority (CA)

    Datasheet from Sectigo

    Datasheet Sep 04, 2024

    A public CA's role is to act as a trusted authority that issues, verifies, and manages digital certificates, which are essential for secure communication and identity verification on the internet.

  • Learn More

    Cyber Forensic Expert: Career Opportunity for Tech Professionals

    News Article from Sectigo

    News Article Sep 04, 2024

    With students returning to class, the beginning of the new academic year is an opportune time for young tech professionals to start planning for a potential career while obtaining new skills. For those interested in cybersecurity, where openings continue to outpace potential candidates, several positions offer solid paths of advancement.

  • Download Now

    Sectigo as your private Certificate Authority (CA)

    Datasheet from Sectigo

    Datasheet Sep 03, 2024

    Private CAs enable organizations to issue internal certificates, providing them with the ability to have complete control over encryption, authentication, and signing within their networks. They ensure device and workload security, provide flexible certificate management, and maintain confidentiality by not exposing internal information to external sources.

  • Listen Now
    Root Causes - A PKI & Security Podcast

    EPISODE 417

    Broadcast Date:
    September 3, 2024

    9 minutes

    Podcast Sep 03, 2024

    Root Causes 417: Introducing pkimetal, the PKI Meta-linter

    We introduce pkimetal, an open source project from Rob Stradling that allows CA to write to many popular linters with a single integration.

  • Learn More

    LummaC2 infostealer uses obfuscated scripts via PowerShell to target endpoints

    News Article from Sectigo

    News Article Sep 02, 2024

    A new sample of the LummaC2 infostealer was observed using a series of PowerShell commands that downloaded and executed a payload on a targeted endpoint.

  • Learn More

    Do cybersecurity certifications still deliver? Experts share 6 key insights

    News Article from Sectigo

    News Article Sep 02, 2024

    Cybersecurity certifications continue to open doors and shape careers in security operations (SecOps). However, the mileage that individuals and organizations get out of certs can vary by industry, the specific demands of the job, and the practical experience needed to tackle real-world challenges.

  • Learn More

    Do cybersecurity certifications still deliver? Experts share 6 key insights

    News Article from Sectigo

    News Article Sep 02, 2024

    Cybersecurity certifications continue to open doors and shape careers in security operations (SecOps). However, the mileage that individuals and organizations get out of certs can vary by industry, the specific demands of the job, and the practical experience needed to tackle real-world challenges.

  • Learn More

    How SSL Certificates Can Help Prevent Man-in-the-Middle Attacks

    Blog Post from Sectigo

    Blog Post Sep 02, 2024

    Sophisticated attackers will stop at nothing to steal sensitive data, personal information, and business secrets. Unfortunately, as technology evolves, so do the methods used by hacking groups and individuals looking to prey on vulnerable online entities.

  • Listen Now
    Root Causes - A PKI & Security Podcast

    EPISODE 416

    Broadcast Date:
    August 30, 2024

    23 minutes

    Podcast Aug 30, 2024

    Root Causes 416: Subscriber Restraining Order Prevents Revocation

    An enterprise SSL subscriber recently used a Temporary Restraining Order to prevent the proper revocation of misissued certificates. We explain.

  • Learn More

    AI deepfakes are more dangerous than you think

    News Article from Sectigo

    News Article Aug 27, 2024

    With elections taking place around the world, most notably in the US in November, concerns grow around how AI deepfakes are becoming ubiquitous online.