SSL Certificate Monitor monitoring & observability | Dynatrace Hub (2024)

Configuration

General Settings

Expiration Imminent: The highest level of alerting, indicating that certificate expiration is imminent. Crossing this threshold triggers a problem with the AVAILABILITY severity. Expired certificates will also alert at this alert level.

Expiration Soon: The initial alerting level. Crossing this threshold triggers a problem with the ERROR severity. The certificate not_valid_after date requires attention but expiration is not yet imminent.

Interval between certificate discovery and metadata checks (hours): The frequency with which the extension will update discovered certificates and process the available data. During initial setup and testing, a smaller value may be appropriate. Once the extension is fully configured, an interval of 8 hours is recommended.

In addition to determining how often certificate discovery and metadata updates take place, the check interval determines how problems are resolved. All certificate problems will remain open until a certificate check can confirm that the problem has been resolved. An interval of 24 hours will cause a certificate problem to remain open a minimum of 24 hours. The problem will not resolve until the next check can determine if the problem is resolved.

Unified Analysis Screens and Certificate Status Metric: Unified Analysis Screens contain metadata on all discovered certificates. This features requires the collection of data using the Certificate Status metric (certificate.monitor.status). For the best experience, it isrecommended to enable metric collection. When disabled, extension functionality is limited to alert creation and log events. This option consumes DDUs.

Annual DDU consumption is calculated using the following formula:<# of discovered certificates> x <24 / certificate check interval (hours)> x 365 x 0.001. e.g., A single certificate checked every 8 hours will consume ~3 (1 x (24/3) x 365 x 0.001)DDUs per year

Port Range Customization

Optional feature to define inclusive and exclusive port ranges during certificate discovery.

Port range to include: A range of ports can be expressed with a hyphen. Individual or groups of ports can be separated with a semicolon. i.e. 443;1024-2000;50000-51000

Port range to exclude: An optional range of ports to exclude. This setting is applied after the include rule. For example, if ports 400-410 are included and port 405 is excluded, the resulting set of ports will be 400-404 and 406-410.

Filter processes by technology type

Optional setting to limit certificate checks to specific technology types. This filter can be set to include only the technologies listed or to exclude the technologies listed from monitoring.

Add Technology: Add a technology to the filter defined above. The technology types available are the "Main Technology" types that are present in process views. Some processes will show multiple entries under "Main technology". Technology type filter uses OR logic. A process that lists "IIS, IIS App Pool and .NET" as main technologies will be monitored if any combination of the technologies is added to this filter.

Add additional SNI domains

Optional setting to configure additional SNI (Server Name Indication) domains

Add Domain: An advanced setting to provide a list of domains to use in with Server Name Indication. SNI is an extension to the TLS protocol which is used in HTTPS. Use this setting to specify the domain name of a website during the initial TLS Handshake instead of when the HTTPS connection opens after the handshake.

Log certificate status

Log certificate status interval: The extension will log event metadata when a certificate is in a warning state. In addition, the extension will also periodically log certificate metadata of certificates in a healthy state. The purpose of this setting is to make it possible to query for certificate metadata regardless of the health state of the certificate.

Check hosts by domain name

Optional list of domains to check directly. The extension will attempt to open a connection to the domains provided. This feature requires that the extension host is able to establish a connection to the domain.Currently in early preview. Only monitor a domain on a single local monitoring configuration. In most cases, it is recommended to deploy this extension remotely (on an ActiveGate) for domain based monitoring.

Add domain: Optionally provide a list of domains that they extension will check directly.

Enable Debug

Check this box to enable debug level logging. Logs are available (by default) on Linux at:/var/lib/dynatrace/remotepluginmodule/log/extensions/datasources and on Windows at:C:\ProgramData\dynatrace\remotepluginmodule\log\extensions\datasources

SSL Certificate Monitor monitoring & observability | Dynatrace Hub (2024)

FAQs

What is SSL certificate monitoring? ›

SSL monitoring refers to the process of continuously checking the status and validity of SSL/TLS certificates deployed on websites, servers, and other network devices. This practice is essential for maintaining the security and integrity of data transmission between clients and servers.

How do I monitor SSL certificate in solarwinds? ›

Monitor SSL certificate expiration date of a node

To get started, click Settings > All Settings > SAM Settings > Manage Templates. Configure the warning and critical statistic threshold of the component on the days left for the SSL certificate to expire.

Can Nagios be used to monitor SSL certificate? ›

Nagios provides SSL certificate monitoring to ensure that expired certificates don't negatively impact your organization's websites, applications, and security.

How to generate test SSL certificate? ›

You can do this via openssl:
  1. Install openssl package (if you are using Windows, download binaries here).
  2. Generate private key: openssl genrsa 2048 > private. pem.
  3. Generate the self signed certificate: openssl req -x509 -days 1000 -new -key private. ...
  4. If needed, create PFX: openssl pkcs12 -export -in public.
Jan 10, 2013

How do I get rid of SSL certificate warning? ›

How to Fix SSL Errors
  1. Make sure you have SSL installed. ...
  2. Reinstall the SSL. ...
  3. Diagnose the problem with a web SSL checker. ...
  4. Renew your SSL certificate. ...
  5. Change all URLs to HTTPS. ...
  6. Update your browser or OS version. ...
  7. Install an intermediate certificate. ...
  8. Generate a new Certificate Signing Request.

How do I resolve an SSL certificate issue? ›

Suggested fix
  1. Update your system date and time.
  2. Check if your SSL certificate is valid.
  3. Configure your browser for the latest SSL/TLS protocol support.
  4. Verify that your server is properly configured to support Server Name Indication.
  5. Make sure the cipher suites match.
Sep 25, 2023

What does SSL stand for? ›

SSL: Secure Sockets Layer

SSL is standard technology for securing an internet connection by encrypting data sent between a website and a browser (or between two servers). It prevents hackers from seeing or stealing any information transferred, including personal or financial data.

How do I check my SSL certificate? ›

To check an SSL certificate on any website, all you need to do is follow two simple steps.
  1. First, check if the URL of the website begins with HTTPS, where S indicates it has an SSL certificate.
  2. Second, click on the padlock icon on the address bar to check all the detailed information related to the certificate.

What are Certificates in SSL? ›

What Does An SSL Certificate Mean? A secure sockets layer (SSL) certificate refers to a file hosted within the webpage's origin server, which holds the data that browsers access when you are viewing and interacting with the page. The certificate may be self-signed or signed (issued) by a third party.

Who controls SSL certificates? ›

For an SSL certificate to be valid, domains need to obtain it from a certificate authority (CA). A CA is an outside organization, a trusted third party, that generates and gives out SSL certificates. The CA will also digitally sign the certificate with their own private key, allowing client devices to verify it.

How are SSL certificates managed? ›

TLS/SSL Certificates ensure that the sensitive user data on websites remains encrypted and secure while in transit. SSL certificates are managed individually or through a certificate management platform like DigiCert® CertCentral.

Who handles SSL certificates? ›

TLS/SSL certificates are commonly managed by IT personnel and software engineers.

Can I make my own SSL certificate? ›

Create an SSL Certificate in 5 Easy Steps
  1. Step 1: Generate the CSR for the SSL Certificate. ...
  2. Step 2: Purchase an SSL Certificate from the Desired Vendor. ...
  3. Step 3: Configure and Verify the SSL. ...
  4. Step 4: Complete Verification. ...
  5. Step 5: Download the SSL Certificate.
Sep 1, 2022

How to get an SSL certificate free? ›

  1. ZeroSSL and Let's Encrypt both offer free 90-day SSL certificates. Starting the SSL certificate creation process above will allow you to create one or multiple free SSL certificates, issued by ZeroSSL. ...
  2. Private Keys are generated in your browser and never transmitted.

How do I make my SSL certificate trusted? ›

Trusting an SSL Certificate on a Client Machine
  1. Step 1: Compare Host Names. Make sure that the host to which the certificate is issued is the same as the host name for your Secret Server website: ...
  2. Step 2: Transfer a copy from your server to the client computer. ...
  3. Step 3: Install the certificate on the client computer.

What is the purpose of an SSL certificate? ›

A website needs an SSL certificate in order to keep user data secure, verify ownership of the website, prevent attackers from creating a fake version of the site, and gain user trust. Encryption: SSL/TLS encryption is possible because of the public-private key pairing that SSL certificates facilitate.

What is the purpose of SSL monitoring in banking? ›

ssl certificate monitoring in banking ensures the security of sensitive data transmitted over the internet by continuously checking SSL/TLS certificates for validity, expiration, and vulnerabilities.

What is the purpose of SSL inspection? ›

Implementing SSL inspection helps today's organizations keep their end users, customers, and data safe, with the ability to: Prevent data breaches by finding hidden malware and stopping hackers from sneaking past defenses.

What does SSL certificate problem mean? ›

An SSL certificate error occurs when a web browser can't verify the SSL certificate installed on a site. Rather than connect users to your website, the browser will display an error message, warning users that the site may be insecure.

Top Articles
Frontiers | The Association Between the 5Cs and Anxiety—Insights From Three Countries: Portugal, Slovenia, and Spain
Calculate Canada Post Rates Here (Quick + Easy Guide)
English Bulldog Puppies For Sale Under 1000 In Florida
Katie Pavlich Bikini Photos
Gamevault Agent
Pieology Nutrition Calculator Mobile
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Compare the Samsung Galaxy S24 - 256GB - Cobalt Violet vs Apple iPhone 16 Pro - 128GB - Desert Titanium | AT&T
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Craigslist Dog Kennels For Sale
Things To Do In Atlanta Tomorrow Night
Non Sequitur
Crossword Nexus Solver
How To Cut Eelgrass Grounded
Pac Man Deviantart
Alexander Funeral Home Gallatin Obituaries
Shasta County Most Wanted 2022
Energy Healing Conference Utah
Aaa Saugus Ma Appointment
Geometry Review Quiz 5 Answer Key
Hobby Stores Near Me Now
Icivics The Electoral Process Answer Key
Allybearloves
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
Marquette Gas Prices
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Vera Bradley Factory Outlet Sunbury Products
Pixel Combat Unblocked
Cvs Sport Physicals
Mercedes W204 Belt Diagram
Mia Malkova Bio, Net Worth, Age & More - Magzica
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Where Can I Cash A Huntington National Bank Check
Topos De Bolos Engraçados
Sand Castle Parents Guide
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Holzer Athena Portal
Hello – Cornerstone Chapel
Stoughton Commuter Rail Schedule
Selly Medaline
Latest Posts
Article information

Author: Gov. Deandrea McKenzie

Last Updated:

Views: 5865

Rating: 4.6 / 5 (46 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: Gov. Deandrea McKenzie

Birthday: 2001-01-17

Address: Suite 769 2454 Marsha Coves, Debbieton, MS 95002

Phone: +813077629322

Job: Real-Estate Executive

Hobby: Archery, Metal detecting, Kitesurfing, Genealogy, Kitesurfing, Calligraphy, Roller skating

Introduction: My name is Gov. Deandrea McKenzie, I am a spotless, clean, glamorous, sparkling, adventurous, nice, brainy person who loves writing and wants to share my knowledge and understanding with you.