Types of SSL Certificates Explained (2024)

Learn about the different types of SSL certificates: extended validated (EV), organization validated (OV) and domain validated (DV). See use cases, variations, and more.

Table of Contents

1. Domain Validation SSL Certificate

2. Organization Validation SSL Certificate

3. Extended Validation SSL Certificate

4. Single Domain SSL Certificates

5. Multi-Domain (MD) or Subject Alternative Names (SAN) SSL Certificates

7. Unified Communications (UCC) SSL Certificates

SSL/TLS certificates are used to authenticate the identity of a website and create a secure connection between the web server and a web browser. Depending on your needs, there are many different types of SSL (Secure Sockets Layer) / TLS (Transport Layer Security certificate options available, all with their unique use cases and value propositions. The level of authentication assured by a Certificate Authority (CA) is a significant differentiator between the types. Each type of certificate requires specific information and documentation, and once that is received, a CA follows a set of Baseline Requirements to complete the certificate verification process before issuance.

There are three recognized types of SSL certificates, based on their validation level:

  • Extended Validation (EV)
  • Organization Validation (OV)
  • Domain Validation (DV)

Within these authentication types, there are different variations available:

  • Single domain
  • Multi-Domain (MD), also known as Subject Alternative Names (SAN)
  • Wildcard
  • Unified Communications

When determining which type of SSL is needed for a website, enterprises and individuals should start by choosing the main authentication type that adheres to their website security requirements. From there, they can opt for a specific package to meet the unique needs of their domain setup. Certain variations are better suited for businesses with a single domain vs multiple domains vs a single domain with several subdomains. Learn about each type below to find the most appropriate, cost-effective option for your needs.

Types of SSL Certificates Explained (1)

SSL Certificate Authentication Types

The functionality of your website and how it’s being used will help determine the level of validation needed for your certificate.

Domain Validation SSL Certificate

Domain Validation (DV) SSL certificates provide the quickest, easiest, and most cost-effective way to receive industry-standard encryption. This validation type requires proof of ownership for the secured domain and is typically issued within minutes.

Once installed, DV certificates show trust indicators in browsers like the padlock icon and the string https:// before the website domain in the address bar.

Benefits of DV SSL:

  • Validates control of a domain
  • Enables https and the padlock icon in browsers
  • Issues within minutes

Use Cases

Since the legitimacy of the organization is not vetted, DV SSL certificates work best on websites that don’t collect any personal data or credit card transactions. Common use cases are blogs and personal websites. They can also be ideal for internal sites, test servers, and test domains.

Organization Validation SSL Certificate

Organization Validation (OV) SSL certificates are a step up from DV in terms of validation level. To receive one, an organization must prove domain ownership for the domain it wishes to secure and confirm that it is a legally registered business. Details including organization name, phone number, and location will be verified during this step.

Benefits of OV SSL:

  • Validates control of the domain
  • Enables https and the padlock image
  • Authenticates the legitimacy of an organization, adding a level of trust
  • Shows organization details in the certificate information
  • Issues in 1-3 days after all required documents are received

Use Cases

Since OV SSL certificates can only be issued to a registered organization and not individuals, this makes them more suitable for commercial and public-facing websites, though still not ideal for websites that collect any type of sensitive information.

Extended Validation SSL Certificate

Extended Validation (EV) SSL certificates provide the highest level of trust and are the industry standard for eCommerce websites. To receive one, website owners must meet the authentication requirements for an OV SSL but also go through a stricter vetting process performed by a human specialist.

The human part of the validation process can give consumers greater confidence in a site’s legitimacy and their online transaction process.

EV certificates provide the same padlock image trust indicator that the DV and OV types also provide, however, due to the lengthy validation process, the EV type also provides the best protection for customers as phishing sites would have a difficult time impersonating a legitimate company and getting validated with an EV certificate.

Benefits of EV SSL:

  • Validates control of the domain
  • Enables https and the padlock image
  • Authenticates the legitimacy of an organization, adding an additional level of trust
  • Verifies the applicant has the right to request an EV SSL and is in good standing with the organization
  • Shows organization details in the certificate information
  • Issues in 1-5 days after all required documents are received

Use Cases

EV SSL certificates are recommended for all business and enterprise websites but are especially important for any site that requests personal information from users (eCommerce, financial, legal and otherwise).

Other SSL Certificate Variations

Today's websites have multiple layers of pages, domains, and subdomains. Whether you need to secure a single domain with one subdomain, or 100 domains and their aligning subdomains, there are SSL variations that can handle any situation

Single Domain SSL Certificates

A single domain SSL secures one domain, both the WWW and non-WWW versions. It can also secure a single subdomain, hostname, IP address, or mail server. This variation is available in DV, OV, and EV authentication options.

Multi-Domain (MD) or Subject Alternative Names (SAN) SSL Certificates

Also commonly referred to as SAN certificates, multi-domain certificates allow a single certificate to secure multiple domains, including subdomains of a single main domain name or entirely different domain names. One of these can secure up to 250 unique domains with a single solution. They provide a convenient option for organizations that own a lot of domains and are looking for a simplified way to secure them through a single solution rather than purchasing an individual certificate for each. Multi-domain SSL certificates are available in DV, OV, and EV validation options.

Types of SSL Certificates Explained (2)

Multi-Domain SSL Certificates Secure Multiple Domains

Wildcard SSL Certificates

The Wildcard SSL option is used to secure the main domain and an unlimited number of subdomains under the main domain. For example, www.yourwebsite.com, login.yourwebsite.com, mail.yourwebsite.com, etc., would all be secured with one Wildcard certificate. This type offers full encryption for the subdomains, making it an affordable and effective solution for most websites. They are available in DV and OV validation options.

Wildcard SSL certificates are available in DV and OV validation options.

Types of SSL Certificates Explained (3)

Wildcard SSL Certificates Secure the Main Domain & Unlimited Sub-Domains

Unified Communications (UCC) SSL Certificates

The Unified Communications certificate type is designed for the Microsoft Exchange and Microsoft Office Communication Server environments. This is a multi-domain option that can secure up to 100 domains.

Finding the Right SSL Certificate Provider

Sectigo is a leading CA and the #1 market leader in SSL certificates. See a comparison of our different types of SSL authentication levels and variations here, and if you need more information on choosing the right one for your website, contact Sectigo today.

Types of SSL Certificates Explained (2024)

FAQs

What are the different types of SSL certificates? ›

There are three recognized types of SSL certificates, based on their validation level: Extended Validation (EV) Organization Validation (OV) Domain Validation (DV)

What are the classification of SSL certificates? ›

There are three types of SSL Certificate available today; Extended Validation (EV SSL), Organization Validated (OV SSL) and Domain Validated (DV SSL). The encryption levels are the same for each certificate, what differs is the vetting and verification processes needed to obtain the certificate.

What are dv ov and ev ssl certificates? ›

To understand the differences of the three types of SSL certificates—Domain Validated (DV), Organization Validated (OV), and Extended Validation (EV)—it is helpful to understand what certificates are and how certificates are issued by authorized Certificate Authorities (CAs) like DigiCert.

What is the difference between Class 2 and Class 3 SSL certificate? ›

Class 2 for organizations, for which proof of identity is required. Class 3 for servers and software signing, for which independent verification and checking of identity and authority is done by the issuing certificate authority. Class 4 for online business transactions between companies.

What are the three types of certification? ›

3 Types of Professional Certifications

Professional certifications come in three forms: corporate, product-specific, and industry. Corporate certifications are exclusive to a particular company and are usually not transferable to other organizations.

Is there a difference in SSL certificates? ›

There are several types of different SSL certificates. While all provide the same level of TLS encryption, they serve different purposes and are used in different contexts.

What is SSL certificate hierarchy? ›

Certificate 1, the one you purchase from the CA, is your end-user certificate. Certificates 2 to 5 are intermediate certificates. Certificate 6, the one at the top of the chain (or at the end, depending on how you read the chain), is the root certificate. When you install your end-user certificate for example.

How to know SSL certificate type? ›

To check an SSL certificate on any website, all you need to do is follow two simple steps.
  1. First, check if the URL of the website begins with HTTPS, where S indicates it has an SSL certificate.
  2. Second, click on the padlock icon on the address bar to check all the detailed information related to the certificate.

What are SSL certificates for dummies? ›

An SSL certificate is a file installed on a website's origin server. It's simply a data file containing the public key and the identity of the website owner, along with other information. Without an SSL certificate, a website's traffic can't be encrypted with TLS.

How to tell if a cert is OV or EV? ›

OV certificates produce a padlock icon in the browser bar. EV certificates produce a padlock and denote the highest level of security.

What is the difference between EV and non EV SSL? ›

EV stands for extended validation. This means that the certificate authority has completed an extended validation process, where they check and verify your company details, phone number, etc. It's a higher bar, and higher assurance than a standard SSL certificate.

What does EV SSL stand for? ›

An Extended Validation (EV) Certificate is a type of TLS/SSL certificate that verifies that the certificate holder has undergone the most extensive level of vetting and identity background checks to certify that their website is authentic and legitimate.

What are the three types of SSL certificates? ›

Types of SSL Certificates
  • Extended Validation Certificates (EV SSL)
  • Organization Validated Certificates (OV SSL)
  • Domain Validated Certificates (DV SSL)
  • Wildcard SSL Certificate.
  • Multi-Domain SSL Certificate (MDC)
  • Unified Communications Certificate (UCC)
Dec 26, 2023

Can you have 2 SSL certificates on one server? ›

Of course, you can have them. There are no rules, whatsoever, to stop you from having 2 SSL certificates for one domain. There are a variety of reasons why you may want to use two SSL certificates for one domain or IP address.

Which SSL version should I use? ›

Simply put, it's up to you. Most browsers will allow the use of any SSL or TLS protocol. However, credit unions and banks should use TLS 1.1 or 1.2 to ensure a protected connection. The later versions of TLS will protect encrypted codes against attacks, and keep your confidential information safe.

How many SSL versions are there? ›

SSL moved through versions 1.0, 2.0, and 3.0. TLS is the upgraded version of SSL. TLS has moved through versions 1.0, 1.1, 1.2, and 1.3. Every SSL version is now deprecated.

What is the most common SSL version? ›

For the best SSL security and performance, you should use the TLS 1.2 or TLS 1.3 protocols. Most of the sites run on the TLS 1.2 version, which has been around for over a decade.

What is the difference between positive SSL and essential SSL? ›

The only aspect that differentiates the two is the branded name and price. PositiveSSL Wildcard is part of Sectigo's (formerly Comodo) “PositiveSSL” product range that boasts the cheapest products on the SSL market and thus is cheaper than EssentialSSL Wildcard.

What is the difference between UCC SSL and standard SSL? ›

There are two big differences between the UC certificate and Wildcard SSL. The Wildcard is only able to protect one domain and that main domain's subdomains. The UCC can secure both main domains and subdomains up to 100 entries. This is an important distinction to keep in mind.

Top Articles
Difference between fork() and exec() - GeeksforGeeks
The Complete Guide to Identity Verification APIs
AMC Theatre - Rent A Private Theatre (Up to 20 Guests) From $99+ (Select Theaters)
Odawa Hypixel
Dricxzyoki
Ffxiv Palm Chippings
Gamevault Agent
Optimal Perks Rs3
Mail Healthcare Uiowa
Braums Pay Per Hour
What Happened To Father Anthony Mary Ewtn
Cvs Devoted Catalog
Youtube Combe
Robot or human?
Johnston v. State, 2023 MT 20
Troy Athens Cheer Weebly
Discover Westchester's Top Towns — And What Makes Them So Unique
Darksteel Plate Deepwoken
Guidewheel lands $9M Series A-1 for SaaS that boosts manufacturing and trims carbon emissions | TechCrunch
Lima Funeral Home Bristol Ri Obituaries
Eka Vore Portal
Craigslist Farm And Garden Tallahassee Florida
Grasons Estate Sales Tucson
Telegram Scat
Does Breckie Hill Have An Only Fans – Repeat Replay
Divina Rapsing
Ukc Message Board
Routing Number For Radiant Credit Union
Boston Dynamics’ new humanoid moves like no robot you’ve ever seen
Mikayla Campinos: Unveiling The Truth Behind The Leaked Content
Yayo - RimWorld Wiki
Criglist Miami
Past Weather by Zip Code - Data Table
Ryujinx Firmware 15
Everything You Need to Know About Ñ in Spanish | FluentU Spanish Blog
Lincoln Financial Field, section 110, row 4, home of Philadelphia Eagles, Temple Owls, page 1
Raising Canes Franchise Cost
Wal-Mart 2516 Directory
Jason Brewer Leaving Fox 25
Gateway Bible Passage Lookup
Simnet Jwu
Postgraduate | Student Recruitment
Nail Salon Open On Monday Near Me
Joey Gentile Lpsg
Grand Valley State University Library Hours
'The Nun II' Ending Explained: Does the Immortal Valak Die This Time?
The Complete Uber Eats Delivery Driver Guide:
Best Restaurant In Glendale Az
Craigslist Psl
How Did Natalie Earnheart Lose Weight
Gelato 47 Allbud
Escape From Tarkov Supply Plans Therapist Quest Guide
Latest Posts
Article information

Author: Corie Satterfield

Last Updated:

Views: 5653

Rating: 4.1 / 5 (42 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: Corie Satterfield

Birthday: 1992-08-19

Address: 850 Benjamin Bridge, Dickinsonchester, CO 68572-0542

Phone: +26813599986666

Job: Sales Manager

Hobby: Table tennis, Soapmaking, Flower arranging, amateur radio, Rock climbing, scrapbook, Horseback riding

Introduction: My name is Corie Satterfield, I am a fancy, perfect, spotless, quaint, fantastic, funny, lucky person who loves writing and wants to share my knowledge and understanding with you.