GoGetSSL BusinessTrust EV SAN is an advanced Extended Validation (EV) cryptographic solution designed to provide the highest level of entity authentication and encryption for organizations that require securing multiple domains and services. The product meets the strict validation requirements set by the CA/Browser Forum, including thorough legal, operational, and physical verification of the applicant. This process involves auditing registration documents, checking official databases and verifying the identity through authorized representatives of the organization. It utilizes 256-bit encryption (ECC or RSA) with SHA-2 algorithms, ensuring compliance with PCI-DSS, HIPAA, and GDPR standards for data transmitted over networks. The SAN (Subject Alternative Name) functionality allows for the protection of up to 250 Fully Qualified Domain Names (FQDNs) and subdomains under a single certificate, optimizing management in multi-domain, cloud-based, and distributed API environments.
EV certificate activates advanced trust indicators in browsers, such as displaying complete company information and dynamic site seals with real-time organization data, which enhances credibility among end users. Support for the TLS 1.3 protocol, OCSP stapling (which optimizes revocation status checking), and compatibility with HSTS preloading (enforcing HTTPS connections) guarantees adherence to current security requirements. The certificate issuance process typically takes 5–7 business days and includes a legal documentation audit, verification of executive authorities, and confirmation of the entity’s physical presence. Additionally, the solution supports organization verification using an LEI code, which can accelerate the certificate issuance procedure to just one business day.
GoGetSSL BusinessTrust EV SAN includes a financial guarantee of $1 000 000 in case of cryptographic errors. It is compatible with all major browsers, mobile devices, and IoT systems, and it enables automatic reissuance in the event of infrastructure changes. Integration with Certificate Transparency logs provides real-time monitoring of issued certificates, in accordance with the requirements of WebTrust and ETSI EN 319 411-1. Intended for enterprises managing high-risk transactions (banking, e-commerce, public sector), it serves as a scalable technical foundation for systems requiring indisputable identity verification and flexibility in securing complex IT environments.