GoGetSSL BusinessTrust EV SAN

GoGetSSL SSLGoGetSSL BusinessTrust EV SAN is an advanced Extended Validation (EV) cryptographic solution designed to provide the highest level of entity authentication and encryption for organizations that require securing multiple domains and services. The product meets the strict validation requirements set by the CA/Browser Forum, including thorough legal, operational, and physical verification of the applicant. This process involves auditing registration documents, checking official databases and verifying the identity through authorized representatives of the organization. It utilizes 256-bit encryption (ECC or RSA) with SHA-2 algorithms, ensuring compliance with PCI-DSS, HIPAA, and GDPR standards for data transmitted over networks. The SAN (Subject Alternative Name) functionality allows for the protection of up to 250 Fully Qualified Domain Names (FQDNs) and subdomains under a single certificate, optimizing management in multi-domain, cloud-based, and distributed API environments.

EV certificate activates advanced trust indicators in browsers, such as displaying complete company information and dynamic site seals with real-time organization data, which enhances credibility among end users. Support for the TLS 1.3 protocol, OCSP stapling (which optimizes revocation status checking), and compatibility with HSTS preloading (enforcing HTTPS connections) guarantees adherence to current security requirements. The certificate issuance process typically takes 5–7 business days and includes a legal documentation audit, verification of executive authorities, and confirmation of the entity’s physical presence. Additionally, the solution supports organization verification using an LEI code, which can accelerate the certificate issuance procedure to just one business day.

GoGetSSL BusinessTrust EV SAN includes a financial guarantee of $1 000 000 in case of cryptographic errors. It is compatible with all major browsers, mobile devices, and IoT systems, and it enables automatic reissuance in the event of infrastructure changes. Integration with Certificate Transparency logs provides real-time monitoring of issued certificates, in accordance with the requirements of WebTrust and ETSI EN 319 411-1. Intended for enterprises managing high-risk transactions (banking, e-commerce, public sector), it serves as a scalable technical foundation for systems requiring indisputable identity verification and flexibility in securing complex IT environments.

* This SSL certificate is available on a multi-year subscription basis. Check what it means and how much you can save thanks to it: Multi-year Subscription SSL Certificates.

Vendor
Product Name
Validation
Issuance
Site Seal
Secure
Period of Validity
Price
GoGetSSL
GoGetSSL BusinessTrust EV SAN
EV
do 7 dni
Dynamic
Single Domain / Multiple Domains / Multiple Subdomains
1 year
$196.00
Order
GoGetSSL
GoGetSSL BusinessTrust EV SAN
EV
do 7 dni
Dynamic
Single Domain / Multiple Domains / Multiple Subdomains
2 years*
$343.00
Order
GoGetSSL
GoGetSSL BusinessTrust EV SAN
EV
do 7 dni
Dynamic
Single Domain / Multiple Domains / Multiple Subdomains
3 years*
$490.00
Order
SANs already included to standard package
Maximum amount of additional SANs
Period of Validity
Price per each additional SAN
1 CSR + 2 SAN
up to 250 SANs
1 year
$63.00
1 CSR + 2 SAN
up to 250 SANs
2 years*
$110.25
1 CSR + 2 SAN
up to 250 SANs
3 years*
$157.50

Key Benefits

  • Advanced Extended Validation (EV): Using EV verifies a company’s identity and displays its verified name in the browser’s certificate details, thereby increasing user trust and protecting against phishing.
  • Compliance with Stringent Standards: CA/Browser Forum and ETSI EN 319 411-1/2 standards for Public Key Infrastructure (PKI).
  • Multi-Domain Support via SAN Mechanism: One certificate secures the primary domain as well as up to 250 additional domains or subdomains, simplifying infrastructure management.
  • High Encryption Standards: (Up to 256-bit) using RSA or ECC algorithms, ensuring unparalleled protection for data transmission.
  • Insurance Guarantee of up to $1 000 000: Such a high guarantee provides additional financial protection in case of security breaches.
  • Dynamic Site Seal: The seal visually confirms the authenticity of the website, positively impacting conversion rates and SEO rankings.
  • High Compatibility: The certificate is compatible with 99.9% of web browsers, operating systems, and mobile devices (including IoT).
  • No Licensing Restrictions: It can be deployed on an unlimited number of servers (physical, virtual, or cloud-based).
  • Free Re-issuance: The certificate can be re-generated free of charge during server migrations, hosting provider changes, or infrastructure updates.
  • Regulatory Compliance: The solution complies with GDPR, PCI DSS, HIPAA, and other standards for data protection and online payments.
  • Fast Certificate Issuance: Thanks to integration with the LEI system and API automation, the waiting time is minimized to just 1 day.
  • Support for Post-Quantum Technology: In terms of upgrading cryptographic algorithms, making the solution future-ready.

Dynamic Secure Site Seal

GoGetSSL Site SealGoGetSSL BusinessTrust EV SAN Certificate Security Seal is a dynamic visual element that immediately informs visitors about the website’s authenticity and high security level. Placing such a seal on a website—for example, in a prominent spot on the homepage or near forms—enhances customer trust by assuring them that data transmitted between the browser and the server is protected by the latest encryption standards. Additionally, the seal serves as proof that the certificate has undergone a rigorous verification process, which not only bolsters security but also positively impacts conversion rates and the brand’s image in the eyes of potential customers.

Extended Validation (EV) SSL Certificate

The validation procedure for the GoGetSSL BusinessTrust EV SAN certificate begins with confirming domain ownership, which can be achieved through methods such as email verification, HTTP hash, or DNS CNAME. Next, a detailed verification of the organization is conducted, wherein company data is checked in authorized databases and information is confirmed via telephone conversation or callback. It is worth emphasizing that using the Legal Entity Identifier (LEI) code accelerates the entire process, often eliminating the need to submit additional documents (the process takes 1 business day). This comprehensive procedure, combining domain and organizational verification, allows for the issuance of a certificate with the highest level of trust (EV), typically within 7 business days. Thanks to this rigorous process, only verified and reliable entities can obtain this certificate, further enhancing security and protecting users from potential threats.

Multi-Domain (SAN) SSL Certificate

The multi-domain (Subject Alternative Name) feature in the GoGetSSL BusinessTrust EV SAN certificate allows you to secure multiple domains and/or subdomains using a single certificate. With this solution, you can protect your primary domain along with additional addresses, where by default the certificate is issued with two SAN entries, and the total number of secured domains can reach up to 250. This means that any additional domain or subdomain added to the certificate does not require the purchase of a separate certificate, significantly simplifying infrastructure management and reducing the costs and time associated with certificate renewals. Moreover, the system enables dynamic addition or modification of SAN entries during the certificate’s validity, which is particularly useful for companies expanding their portfolio of websites or services. This solution guarantees flexibility and centralized security management in the online environment, all while maintaining the highest standards of data protection.

Supported Browsers and Devices

GoGetSSL BusinessTrust EV SAN is characterized by exceptionally high compatibility – it is accepted by over 99.9% of web browsers and mobile devices. Thanks to the use of the latest encryption standards, including 256-bit encryption with RSA or ECC algorithms, it ensures secure connections across various platforms, regardless of the operating system or device type used. Users on desktop computers, laptops, smartphones, or tablets can be confident that their data is adequately protected during transmission, which translates into the stability and reliability of the SSL/TLS connection. Check the full list of supported devices and web browsers.

Technical Support

Technical support for the GoGetSSL BusinessTrust EV SAN certificate is provided by a team of specialists available year-round, regardless of the day or time. Users can rely on assistance with certificate installation, configuration, renewal, and troubleshooting any issues related to its performance. Contact with the support team is facilitated through a ticketing system as well as via email, allowing for prompt and effective handling of inquiries. The entire service is based on robust procedures and automated notification systems that enable the efficient communication of instructions and information necessary for the proper utilization of the certificate. This ensures that users can be confident that, in the event of any difficulties, technical support is always available and ready to offer professional assistance, thereby ensuring the continuous operation of secured websites.

Add A Knowledge Base Question !

You will receive an email when your question will be answered.

+ = Verify Human or Spambot ?