Imperva Cyber Community

communities_1.jpg
 View Only
  • 1.  wild-card certificate for group of website

    Posted 12-05-2022 03:07
    Hi All,

    I have few websites like below on-boarded to cloud waf.

    1.example.com
    2.example.com
    3.example.com
    ....
    39.example.com
    40.example.com

    I have a wildcard certificate like "*.example.com" for all these websites
    Is there an option on Imperva to upload this single wild card certificate in a single step to all these websites? So far, I had to upload individually which is annoying.
    Also, when the cert is about to expire, the issue will come back and I have to update each site individually with same new certificate.

    Thanks.
    #APISecurity
    #CloudWAF(formerlyIncapsula)

    ------------------------------
    Indu Kurapati
    Security Engineer
    The Missing Link Security Pty Ltd
    Artarmon NSW
    ------------------------------


  • 2.  RE: wild-card certificate for group of website

     
    Posted 12-05-2022 09:16
    HI Indu Kurapati
    Currently there is no way to upload all at once on the interface, only to update one by one.
    My way is to update the credentials directly using the API.
    for your reference

    ------------------------------
    Cj Kuo
    CT
    CipherTech Co., Ltd
    NeiHu District
    ------------------------------



  • 3.  RE: wild-card certificate for group of website

    Posted 12-06-2022 18:42
    Thanks for the reply CJ Kuo

    ------------------------------
    Indu Kurapati
    Security Engineer
    The Missing Link Security Pty Ltd
    Artarmon NSW
    ------------------------------



  • 4.  RE: wild-card certificate for group of website
    Best Answer

    Posted 12-05-2022 09:59
    Hi Indu,

    If you take advantage of the free Imperva generated certificate (GlobalSign) it will work as you have described. 

    https://docs.imperva.com/bundle/cloud-application-security/page/more/ssl-certificate.htm


    Once the SSL certificate is approved, it will automatically be applied to any applicable sites. Additionally, if you take advantage of CNAME validation during the initial SSL validation process, the certificate will be renewed automatically moving forward. 

    https://docs.imperva.com/bundle/cloud-application-security/page/ssl-settings.htm

    ------------------------------
    JairedAnderson
    Imperva
    ------------------------------



  • 5.  RE: wild-card certificate for group of website

    Posted 12-06-2022 18:43
    Thanks for the reply Jaired

    ------------------------------
    Indu Kurapati
    Security Engineer
    The Missing Link Security Pty Ltd
    Artarmon NSW
    ------------------------------