Changes Affecting Xolphin as of 15 February 2024

Xolphin is now part of Sectigo. As part of our ongoing strategy to leverage the latest technology in our validation processes, and to improve Xolphin customers' validation times, Sectigo is updating the Xolphin platform and APIs. This means, however, that API changes are coming to Resellers who sell OV/EV SSL and Code Signing certificates issued by Sectigo.

For more information see our guide. For questions contact Xolphin Support.

FAQ

  • Within 30 days after issuance a certificate can be cancelled, it will then be revoked and you will receive a credit invoice.Cancellation consists of two steps: Submit a revocation request for the certificate through the Co...

    More

  • To get recognized as a valid certificate, not only your own certificate but also the complete chain has to be presented by the web server. While there is only one valid order of the certificates in the chain, the order of ins...

    More

  • When you renew a certificate, you'll receive a new certificate with the same data as the last one, but with a new start- and end date. The remaining validaty from the old certificate will be added to the renewed one. This onl...

    More

  • After the validity period of a certificate it will automatically expire, unless you renew it manually. During it's validaty the certificate can be revoked by the CA (the issuer). When should you revoke a certificate? If the...

    More

  • Xolphin has achieved different certifications that affect the business operation. Read more about the contents of these certifications, or download the certificates here. ISO 27001:2013 ISO/ (IEC) 27001:2013 is the interna...

    More

  • There are several ways to check which domains are included in a certificate. SSLDecoder The contents can be pasted in the SSLDecoder. Please make sure the data starts with -----BEGIN CERTIFICATE----- and ends with -----END ...

    More

  • The encryption protocols Secure Sockets Layer (SSL) and its successor Transport Layer Security (TLS) secure communication on the Internet. Because not all browsers support the TLS protocols, the use of older protocols is ofte...

    More

  • Besides the CSR additional documentation in the form of a signed application form on company stationery is needed to verify the application for an EV (Extended Validation) certificate. This applies to both new applications an...

    More

  • FIPS compliance is necessary to work with some US-based companies and US government institutions. To be FIPS-compliant you must ensure your certificate and key are generated with the correct algorithm. FIPS compliant algorith...

    More

  • Open the Local Machine Certificate Store via the MMC. Right-click with your mouse on Personal and select All tasks → Advanced operations → Create custom request  A new screen with the title "Certificate Enrollment"...

    More

  • Do you want to get started as a new SSL reseller, or have you been a reseller for a while and do you want to gain more advantage from the Xolphin reseller program? Using the information below, we’ll help you to do so. Check...

    More

  • We all come across them sometimes: a browser warning that shows your connection to a website is not safe. Depending on the browser you use and the possible extra settings, a user has a choice between canceling the website vis...

    More

  • 2017 was an eventful year for the field of SSL and online security. Some developments will also have a significant impact in the coming year. 2018 promises to be an exciting and dynamic year. Let’s take a look at what happe...

    More

  • To secure an Exchange Mail server use of a multi domain certificate  is recommended. This counts for Exchange 2007 and higher. The multi domain certificate is also called a UCC (Unified Communication Certificate) certifica...

    More

  • There are a number of 'CSR generator' tools available online from simple web searches. These would appear to be useful tools to help in generating CSRs and private keys for those who may not know how or may not be able to gen...

    More

  • Proceed as follows to open the local certificate store through the MMC Snap-in: Click Start → Run and type mmc followed by Enter. Click File and select Add/Remove Snap in and click Add... in the next window Select Certific...

    More

  • A CSR must contain certain information, which will be explained in more detail below. Which information depends on the validation level of the certificate. You should enter the information of the organization the certificat...

    More

  • CA's (certificate authorities) use root- and intermediate certificates. Those should be installed together with the site (domain) certificate on the Web server, otherwise it may be that browsers or mobile phones will give an ...

    More

  • Check your backups to see if it is possible to reinstall your private key. If no backup exists, the only remaining option is to create a new CSR and apply for a reissue of your certificate through the Control Panel. Please ...

    More

  • On this page you will find the most frequently asked questions and answers, to help you outside office hours. Is your question not listed? Check our extensive online knowledgebase or contact us during office hours. Your cert...

    More

  • To make sure that visitors always visit your website via a secured connection, it's suggested to use redirects, so visitors are automatically transferred from using an insecure HTTP to a secured HTTPS connection. Different me...

    More

  • Places where you can find the Whois data (also called dommeinnaamhoudergegevens) are presented in the table below. .nl sidn.nl .ms whois.nic.ms .pe punto.pe .be dns.be .tv whois.com .com.pe punto.pe ...

    More

  • Except for Linux systems, all other systems such as Apple, Microsoft and Mozilla work with root stores. These root stores are maintained via pushed updates, where as old root certificate will be deleted and new ones will be a...

    More

  • Do you request SSL certificates on a regular basis? Would you like to easily expand your product offerings and increase your service level in order to generate extra revenue? Become a Xolphin SSL reseller. Thousands of SSL re...

    More

  • The safe keeping of private keys is 'key' for public key cryptography. Someone that can obtain your private key can use this key to impersonate the rightful owner via all communications and transactions on encrypted networks....

    More

  • A new chapter for Xolphin Xolphin was acquired by Sectigo, a global leader in automated digital identity management solutions, including TLS / SSL certificates, DevOps, IoT, and enterprise-grade PKI management, as well as mu...

    More

  • From November 1 2018, Comodo CA is called Sectigo. Download the new footage here in different formats. The standard logo is suitable for light-colored backgrounds, the white logo can be used for dark backgrounds. Please check...

    More

  • Most CAs (issuers of certificates) now recommend that not only the pages that where confidential information is left behind, but to protect the entire site with SSL. This is now also done by, among other major organizations s...

    More

  • One single SSL certificate is able to secure multiple ports. For example, if you have an SSL certificate for webmail.xolphin.com, you will be able to configure it not only for webmail.xolphin.com:80, but also for webmail.xolp...

    More

  • The guarantee is the amount that is maximally distributed to an end user, if the SSL certificate is issued to an unauthorized party, in which the end user loses money. So the owner of the certificate is insured in case of cla...

    More

  • With Subscription SSL you can profit from the benefits of an SSL certificate with a longer validity period, despite the industry-wide limitation of the maximum validity term. You pay once in advance, so the price per year is ...

    More

  • Google and Mozilla have lost faith in Symantec certificates, due to multiple incidents related to their issuing over the past years. Symantec’s SSL division will be taken over by DigiCert, which allows for Symantec certific...

    More

  • For optimal use of an SSL certificate, it takes more than the purchase of a certificate and its installation. It often happens that the installation is not done properly and that the server settings are not optimal. This resu...

    More

  • From November 1st, Comodo CA is called Sectigo. The company and brandname changed from Comodo CA to Sectigo. This also applies to the productnames: Comodo SSL is now called Sectigo SSL. For instance, a Comodo PositiveSSL cert...

    More

  • Verification steps before a certificate gets issued Verifications will be carried out before issuing an SSL Certificate. Which validation steps will be carried out depends on the type of certificate. Below you'll find a sche...

    More

  • The following browsers are not compatible with the by Xolphin supplied SSL wildcard certificates. This list was compiled based on our own research and online sources. AOL 4.x Apple iOS 1.0 Blackberry 3.0 Internet Explor...

    More

  • Here you can download the Xolphin logo: The logo consists of a word mark and an image, and may not be used separately. De standard logo is suitable for light coloured backgrounds, for darker backgrounds the white logo can...

    More

SSLCheck

Our SSLCheck will examine your website's root and intermediate certificates for correctness and report any potential issues

point up