/
4 mins read

DigiCert Announces Enhanced Solutions for Comprehensive Digital Trust Management for Indian Customers

DigiCert, a leading global provider of digital trust, today introduced enhanced solutions for digital trust management for organizations in India. Digital trust is a strategic imperative for businesses to drive innovation and customer acquisition, as well as to comply with government and industry requirements to protect corporate infrastructure and customer data from growing attacks. DigiCert ONE®, the platform for digital trust, enables companies to secure servers, devices, users, software, documents and other content across their diverse digital infrastructure.

“DigiCert ONE empowers customers  to address their growing digital trust needs across a wide variety of use cases ” said Deepika Chauhan, Chief Product Officer at DigiCert. “Companies strategically valuing digital trust are driving digital innovation, accelerating customer acquisition and improving employee productivity while they reduce the risk of mission-critical outages, limit the attack surface and cut off customer churn that occurs when trust is lost.”  

Deepika Chauhan

“The last few years have seen a sharp increase in the amount of remote working, digital transformation, global software and hardware supply chains and many other factors that increase the attack surface of organizations,” said Anant Deshpande, DigiCert Regional Vice President, India & ASEAN. “DigiCert’s comprehensive portfolio of digital trust solutions allows organizations of all sizes to enable and manage trust against a dynamic threat landscape while driving value for their organizations.” 

Anant Deshpande

Deshpande added, “India has faced more than 500 million cyberattacks in just the first quarter of 2023. This must raise alarm for all businesses, leadership and decision-makers in the country, especially as we progress toward increased digitization in the coming years. Without integrating digital trust into the organisational value chain, complete digital transformation and business continuity architecture will remain a challenge.” 

DigiCert ONE addresses five key areas of digital business that require trust: enterprise trust, device trust, software trust, document trust and DNS trust. DigiCert has added several enhancements to the platform, including a partnership with Oracle to provide DigiCert ONE in Oracle Cloud Infrastructure (OCI). 

Enterprise Trust

As digital infrastructures become more complex, IT groups are facing greater risk and exposure while also trying to manage the ever-increasing internal demands for more agility. DigiCert® Trust Lifecycle Manager delivers centralized visibility and control over an organization’s certificate landscape, reduces risk of business disruption, and secures identity and access by bringing together: 

  • Certificate lifecycle management, to streamline IT operations with certificate discovery, management, notification, automation and integration.
  • PKI services, streamlining identity and authentication with ICA creation and private certificate issuance for users, devices, servers and other IT resources. 
  • DigiCert’s best-in-class public trust certificate issuance, completing a full-stack solution.

DigiCert has added integrations with a number of third-party providers — including Microsoft CA, AWS Private CA and ServiceNow — so organizations can leverage their existing infrastructure in managing their digital trust.

Device Trust

Companies investing in Internet of Things (IoT) and connected devices face a host of security challenges, including a complex and diverse mix of hardware, operating systems and standards. During the manufacturing process device identity must be managed and embedded at scale, and able to support manufacturing operations and processes.

DigiCert® IoT Trust Manager addresses challenges at each step of the device security lifecycle, enabling companies to:

  • Support large deployments and growth needs of the business
  • Meet the diverse security needs and form factors of the connected device market
  • Support unique attributes of manufacturing environments
  • Deploy in the model that meets their data policy and infrastructure requirements

Software Trust

DigiCert® Software Trust Manager protects the integrity of software across the software supply chain, reducing the risk of code compromise, enforcing corporate and regulatory policy, and delivering fine-grained key usage and access controls for code signing. DigiCert has added threat detection workflow automation that identifies and reduces points of vulnerability with end-to-end company-wide security and control in the release process. Combined with secure, cloud-based code signing, threat detection enables secure software supply chain security with advanced binary analysis. 

Key capabilities include:  

  • Secure keys: Signing keys are safely secured in on-premises or cloud HSMs, protected from theft or insecure key practices, with fine-grained access and usage control options.
  • Policy enforcement: Granular roles and permissions with automated workflows ensure compliance with security policy. 
  • Centralized management: Audit trail of who signed what, when, with full certificate lifecycle handling, facilitates management and remediation.
  • Integration with CI/CD: Integration with CI/CD pipelines ensures efficient and consistent signing without slowing down development.  
  • Threat detection: Advanced detection of threats such as malware, software tampering and inclusion of secrets in open-source software, proprietary software, containers and release packages.
  • Software Bill of Materials (SBOM): Comprehensive SBOM generated from the final software binary for all components within the binary.

Document Trust

Regulatory requirements across geographies and industries are calling for increased levels of trust assurance in digital signatures. This trend, along with a growing corporate shift towards remote digital business processes, is driving an accelerating need for signature trust in electronic document signing workflows.

DigiCert® Document Trust Manager offers flexibility and interoperability with existing business processes, allowing for versatile signing and integration options, remote identity verification and all levels of trust assurance, meeting both global and local needs. 

DNS Trust 

DNS availability and speed are the foundation for positive digital experiences and crucial elements of successful application, service and content delivery. With DigiCert® DNS Trust Manager, DigiCert offers industry-leading availability, resiliency and performance, meeting the needs of large organizations and high traffic domains. DNS Trust Manager operates on the DigiCert Global Anycast Network, the most reliable DNS network in the world, and offers comprehensive traffic management features for intelligent routing based on geography, latency, endpoint health and more. 

In a world where handshakes, seals and signatures have gone digital, trust takes on a whole new meaning as the foundational infrastructure of the digital world. Digital trust enables security architectures such as zero trust by verifying the identity and authenticity of servers, users and devices, as well as protecting the integrity of data in transit. Even with a 300% rise in cyberattacks, and new-age threats such as generative AI and quantum computing, Indian businesses are not fully prepared with their digital trust strategies. With DigiCert as a trusted partner in their security journey, organizations, individuals and decision-makers can enable the next phase of innovation and digital transformation, and protect their digital footprint via a strategic approach to digital trust. 

Leave a Reply