Imperva Cyber Community

communities_1.jpg
 View Only

⭐Imperva Insights: SSL Certificate for new domain

  • 1.  ⭐Imperva Insights: SSL Certificate for new domain

    Posted 02-07-2020 16:06
    What frequently asked question has our Support team received recently? Today we're going to explore an SSL Certificate #impervainsights! 

    I just set up a new domain in our sub-account and would like to issue an SSL Certificate for it through Imperva Cloud WAF. The site currently uses *.domain.com and we do not want to issue a wildcard cert inside Imperva. Are you able to issue one specifically for test.domain.com? 

    What do our product experts have to say?

    Using the wizard, uncheck the "Add wildcard domain SAN" option. This will allow you to create a certificate for this specific site. 


    If you've missed our previous Imperva Insights and want to explore all of the product expert advice we've been sharing, check it out here

    #CloudWAF(formerlyIncapsula)

    ------------------------------
    Christopher Detzel
    Community Manager
    Imperva
    ------------------------------