Features

CertHat - Certificate ManagementCertHat is a comprehensive and centralized certificate management solution. It is used to reliably monitor and manage digital certificates in any organizations that use Microsoft PKI.

This solution delivers enterprise grade security and provides high level of automation and integration with Microsoft AD CS, but also other components of enterprise IT environment (i.e. AD). Solution supports single or multiple Microsoft PKI servers within one organization.

CertHat is intuitive and easy to use web-based application. It  increases productivity and efficiency of certificate management. Solution  reduces the need to log on to PKI service directly and enables execution of end-to-end PKI tasks directly via the CertHat web console.

CertHat currently supports 2 main user role types: PKI manager and certificate requester. Certificate requester can use the tool to view and monitor digital certificates used in their organization. However, he can also create and submit new certificate requests or renew existing certificates. PKI managers can perform all common PKI tasks. For example, he can approve or reject any digital certificate requests but also organize monitoring, notification and alerting for all the certificates used in their organization.

The solution provides the following features:

For more details and in-depth overview of CertHat please Request a Demo or request CertHat Trial.