Home » News » Solutions

HID Global Offers its European Customers PKI-as-a-Service

HID Global Offers its European Customers PKI-as-a-Service

Increasingly European enterprises must comply with regulations for establishing local residency of data and security infrastructure. HID Global now delivers its Public Key Infrastructure (PKI) as a Service (PKIaaS) with high availability and redundancy via a hybrid of data centers and cloud regions operated within the EU, enabling what it expects to be a growing number of European customers to simplify regulatory compliance. 

FEATURES OF PKI-AS-A-SERVICE
Customers can choose for all data and cryptographic key material associated with HID Global’s PKIaaS to reside exclusively within the EU. By using multiple EU-based data centers and cloud regions, HID assures local residency without compromising high availability and redundancy.  This includes both its preconfigured service for a dedicated issuing certificate authority (CA) and its customized Private Root PKI service.

PKI is a foundational security technology that has become difficult to manage and maintain in-house without adding the cost and complexity of a dedicated, skilled staff. Outsourcing PKI solves the problem but must be accomplished without losing control of trusted assets. Local EU data residency and service redundancy further enhances this control while also making it easier for customers to comply with EU regulations.

HID has delivered local data residency and service redundancy through a combination of Amazon Web Services (AWS) and hosted data centers at multiple locations throughout the EU. The infrastructure is used to deliver HID’s complete PKIaaS offering, across all certificate validation systems.

ABOUT HID’S DIGITAL CERTIFICATE AND PKIAAS OFFERINGS
The cloud-based HID PKIaaS offering automates the issuance of all enterprise public or private trusted digital certificates through a single platform, reducing the risk of certificate mismanagement and associated outages. It provides unique trust anchor at the issuing CA level and management of all CAs and supports pre-built integrations with the Microsoft Autoenrollment protocol connector and standards-based certificate management protocols including Simple Certificate Enrollment Protocol (SCEP), Enrollment over Secure Transport (EST), and Automated Certificate Management Environment (ACME). Robust RESTful Application Programming Interfaces (APIs) enable integration with any other third-party tools for certificate orchestration and automation.

by the Editorial Staff

Share this post with:
Events


WebTV

Latest videos from our channel.


S NewsLetter

Stay up to date on the latest security news.

I've read the privacy policy.