Compare Items
Please, add items to this compare group or choose not empty group

What is Multi Domain SSL (SAN/UCC) Certificate

A multi domain SSL Certificate is the same as a regular SSL certificate but it allows you to secure multiple websites/domains on a single SSL Certificate. This certificate offers complete control over the Subject Alternative Name field, so it’s also known as SAN Certificate. The certificate utilizes to protect different domain name and sub domains including exchange server.

A Multi Domain SSL Certificate issued to primary domain name that can secure your different domains such as:

www.yourcompany.co.uk

www.yourbusiness.com.au

mail.companydomain.com


What is SAN Field?

The Subject Alternative Name (SAN) is an extension to X.509 that allows various values to be associated with a security certificate. A SAN field let you allow to protect additional domain names (host names) by a single SSL Certificate. Now, SAN are widely used for environments or platforms that need to secure multiple sites (names) across different domains/subdomains.


Feature and Benefits of Multi Domain (SAN/UCC) SSL Certificate

multi domain SSL comes with unique features that result in additional advantages as-

Security – A regular SSL Certificate protect a single domain name specified by the website owner where as a SAN SSL Certificate allow multiple domain names protection with a single SSL.

Flexibility – One Multi Domain SSL Certificate can protect multiple domains and sub domains owned by the certificate applicant. It can give the security to more than one domain such as domain.com and domain.co.uk

Cost Effective – As it enables security on different domains, means no need to manage multiple SSL which results in cost and time saving.

As the name suggests several domains can be secured and protected by a multi-domain SSL certificate. The other names of Multi-domain SSL certificates are Subject Alternative Name (SAN) or Unified Communication certificate (UCC). The business owners who are running multiple websites on the browsers can select a multi-domain SSL certificate for providing security to more number of domains. Several IP addresses are not required for a multi-domain SSL certificate. The installation of every SSL certificate would be a tedious job. A Multi-domain SSL certificate will be an option at that time in which installation for multiple domains can be done at one time and not separately. A single IP address is required for all domains.

How Multi-Domain SSL Certificate Works?

The common name will be listed for the base domain. A multi-domain SSL certificate is compatible 99.9% on all web browsers. It comes with all types of validation named Organization Validation (OV), Domain Validation (DV), and Extended Validation (EV). It has the capacity to secure approx. 250 domains, subdomains, external IP addresses, or hostnames with a single certificate. One common name will be selected which represents the multi-domain SSL certificate. Certificate Authority (CA) will not issue the OV and EV certificates if sharing of the multi-domain certificates will occur between organizations.

Advantages of Multi-Domain SSL Certificate

There are several benefits of a multi-domain SSL certificate:

 The administrative and deployment cost is decreased if you use a multi-domain SSL certificate.

 The certificate management is simplified by a multi-domain SSL certificate.

 The flexibility of mobile device managers, Microsoft exchange servers, and web browsers are improved.

 The complexity of the It management is reduced by a multi-domain SSL certificate.

 Provide trusted secured site seal on the certificate.

 The encryption of 256-bit is provided by the certificate along with the 2048-bit signature key.

 Most of the browsers trusted multi-domain SSL certificates.

 The replacement of the certificate is free.

 The warranty provided by the certificate is $10,000.


The SSL certificate which provides protection and encryption to multiple domains is called a Multi-Domain SSL certificate. It is a cost-effective option for most business owners. The Multi-domain SSL certificate securing process is simple and easy. Apply for the certificate on the SSL certificate provider website and enter the information and type of certificate which you want. Later, additional SANs can be added and re-issue of the certificate is also easy.

During the renewal of the multi-domain SSL certificate, the addition of SANs is not possible The renewal of the certificate can be done only with the same SANs number. The encryption provided by the multi-domain SSL certificate is 256-bit and a signature key of 2048-bit. The certificate authority which provides a multi-domain SSL certificate can give a warranty and cover damage but this will majorly depend on the validation level which is selected by you.

Specific FQDN needs to enter at the time of applying the multi-domain SSL certificate. A single certificate can support 100 different FQDNs of the multi-domain SSL certificate.

Full Specifiction

  • Validation :
    Organization Validation
  • Green Bar :
    No
  • 0 :
  • Server Licensing :
    Unlimited
  • Browser Compatibility :
    99%
  • Documents :
    Company Documents Required
  • Ideal For :
    Medium Size Company, NGO, Organization, Medium E-commerce Shops
  • Trust Level :
    ☆☆☆
Till now, no review posted

Leave your opinion here

Please rate this post

What are the “Pros” or “Cons” you found?

Pros and Cons show as list view, then use separator "," between two sentences.

Price History & Chart

0%
0.00%

Since Last Month

0%
0.00%

Last 10 Days

1%
1.10%

Since Last Year