Threat intelligence API Docs Pricing Solutions Resources Contact us

Blog

Read other articles

3 Ways How Threat Intelligence Platform’s SSL Certificate Chain Checks Can Enhance Your Cybersecurity Posture

Posted on April 13, 2020
3 Ways How Threat Intelligence Platform’s SSL Certificate Chain Checks Can Enhance Your Cybersecurity Posture

Not all threat intelligence platforms are created equal, but for organizations that want to strengthen their cybersecurity posture, using comprehensive threat intelligence platforms is a must. Such a solution should be able to gather and analyze a wide range of data points and perform crucial functions that include:

  • Checking and analyzing a host’s infrastructure and IP address resolution
  • Analyzing web content and checking for host configuration issues
  • Detecting malware
  • Examining a domain’s WHOIS record
  • Testing the configuration of a domain’s name and mail servers
  • Analyzing a domain’s Secure Sockets Layer (SSL) certificate chain

In this post, however, we will focus on why it is essential to check a domain’s SSL certificate chain, a feature that not all threat intelligence platforms offer. But before we delve into this, let’s first define what an SSL certificate chain is.

What Is An SSL Certificate Chain?

A certificate chain is an organized list of certificates that include SSL and certificate authority (CA) certificates. These serve as a means to verify the trustworthiness of a domain. Each certificate in the chain should contain the signature of the entity indicated in the succeeding certificate in the chain. The certificate chain begins with the end user’s SSL certificate and finishes with the root CA certificate.

What Does A Threat Intelligence Platform’s SSL Certificate Chain Check Reveal?

Threat Intelligence Platform returns comprehensive SSL certificate chain details for all the certificates linked to any target domain that’s being analyzed.

  • Certificates chain: A list of certificates from the SSL certificate to the intermediate certificate and the root CA certificate. It also reveals signature details like the signature algorithm.
  • Issued to: Includes the certificate owner’s organization, location, and other details.
  • Issued by: Refers to the entity that issued the certificate.
  • Certificate details: Includes the certificate’s validation type, serial number, allowed purposes, signature algorithm, and public key information.
  • Certificate validity: Indicates the start and end dates of the certificate, along with the Online Certificate Status Protocol (OCSP) check result and the hostname validation result.

Now that you have an idea about what SSL certificate chain checks entail, let’s move on to how the process helps to bolster cybersecurity.

How SSL Certificate Chain Checks Improve Cybersecurity

An analysis of the SSL certificate chain with SSL Certificate Chain API in combination with TIP’s other SSL-related capabilities helps with the following:

1. Enhances data protection

The primary purpose of a SSL certificate is to protect communications between servers. The SSL encrypts all data exchanged between a server and a client, making it more difficult for hackers and skimmers to compromise. However, threat actors can exploit some SSL vulnerabilities. For instance, a host that uses self-signed certificates (as opposed to certificates signed by a certificate authority) does not enable the verification of the owner’s identity, hence making the host prone to man-in-the-middle (MITM) attacks (the interception of communications by miscreants).

SSL misconfigurations such as lack of an HTTP Strict Transport Security (HSTS) header are also prone to abuse. Failing to set the HSTS header translates into not forcing HTTPS connections, thus allowing for unencrypted communication, a kind of protocol downgrade attack, and making systems vulnerable to, for example, cookie hijacking.

By checking for vulnerabilities and misconfigurations throughout a domain’s SSL certificate chain, threat intelligence platforms can better protect an organization’s data from theft and exposure.

2. Tells organizations who to trust

Although the Internet largely relies on trust, the proliferation of cybercriminals, fake websites, and other threats have made it necessary for organizations to establish the trustworthiness of a domain first before it is allowed access to a network.

Looking at a domain’s SSL certificate chain is a standard method of authenticating a website and establishing its trustworthiness. When a CA validates a website’s certificates, it tells users that an independent third-party entity has vetted its owner. If an SSL certificate chain check on threat intelligence platforms reveals that a CA did not issue the domain’s certificates, that should raise a red flag.

3. Verifies the credibility of third parties

When dealing with suppliers and third-party vendors, especially those that accept online payments, organizations need to check if they have satisfied Payment Card Industry Data Security Standard (PCI/DSS) requirements. Among the conditions that vendors have to meet in terms of SSL certificates are:

  • SSL/TLS version 1.1 or higher
  • Strong cipher suites
  • Trusted keys and certificates

Threat Intelligence Platform also checks all of these items. If a supplier fails to meet any of the above criteria, it may be better to look for another vendor or negotiate for another payment method.

SSL certificates are not a requirement in website creation, but they could serve as a means to differentiate between trustworthy and dubious sites. That said, the mere presence of an SSL certificate chain does not guarantee the integrity of a domain. Sadly, that’s the kind of online world we live in.

And so, apart from checking a website’s SSL certificate chain to enhance your overall cybersecurity posture, Threat Intelligence Platform can look for other weaknesses associated with IP resolution, WHOIS record mismatches, name and mail server misconfigurations, and malicious website content.

Read other articles
Have questions?

We work hard to improve our services for you. As part of that, we welcome your feedback, questions and suggestions. Please let us know your thoughts and feelings, and any way in which you think we can improve our product.

For a quick response, please select the request type that best suits your needs.

Or shoot us an email to

Threat Intelligence Platform uses cookies to provide you with the best user experience on our website. They also help us understand how our site is being used. Find out more here. By continuing to use our site you consent to the use of cookies.