I’m curious what the benefits are of paying for SSL certificates vs using a free provider such as letsencrypt.

What exactly are you trusting a cert provider with and what are the security implications? What attack vectors do you open yourself up to when trusting a certificate authority with your websites’ certificates?

In what way could it benefit security and/or privacy to utilize a paid service?

And finally, which paid SSL providers are considered trustworthy?

I know Digicert is a big player, but their prices are insane. Comodo seems like a good affordable option, but is it a trustworthy company?

  • JollyGreen_sasquatch@sh.itjust.works
    link
    fedilink
    English
    arrow-up
    7
    ·
    6 days ago

    The main benefits to paying for certs are

    • as many said, getting more than 90 days validity for certs that are harder to rotate, or the automation hasn’t been done.
    • higher rate limits for issuing and renewing certs, you can ask letsencrypt to up limits, but you can still hit them.
    • you can get certs for things other than web sites, ie code signing.

    The only thing that matters to most people is that they don’t get cert errors going to/using a web site, or installing software. Any CA that is in the browsers, OS and various language trust stores is the same to that effect.

    The rules for inclusion in the browsers trust stores are strict (many of the Linux distros and language trust stores just use the Mozilla cert set), which is where the trust comes from.

    Which CA provider you choose doesn’t change your potential attack surface. The question on attack surface seems like it might come from lacking understanding of how certs and signing work.

    A cert has 2 parts public cert and private key, CAs sign your sites public cert with their private key, they never have or need your private key. Public certs can be used to verify something was signed by the private key. Public certs can be used to encrypt data such that only the private key can decrypt it.

  • somenonewho@feddit.org
    link
    fedilink
    English
    arrow-up
    8
    ·
    7 days ago

    Worked as a sysadmin for years dealing with all kinds of certificates. Liek others have said if you can’t automate the process a paid certificate buys you 12 months at a time in validity. Also wildcard certificates are more difficult to do automated with let’s encrypt. If you want EV certificates (where the cert company actually calls you up and verifies you’re the company you claim to be) you also need to go the paid route

    In my experience trustworthyness of certs is not an issue with LE. I sometimes check websites certs and of I see they’re LE I’m more like “Good for them”

    • Laser@feddit.org
      link
      fedilink
      English
      arrow-up
      8
      ·
      7 days ago

      Also wildcard certificates are more difficult to do automated with let’s encrypt.

      They are trivial with a non-garbage domain provider.

      If you want EV certificates (where the cert company actually calls you up and verifies you’re the company you claim to be) you also need to go the paid route

      The process however isn’t as secure as one might think: https://cyberscoop.com/easy-fake-extended-validation-certificates-research-shows/

      In my experience trustworthyness of certs is not an issue with LE. I sometimes check websites certs and of I see they’re LE I’m more like “Good for them”

      Basically, am LE cert says “we were able to verify that the operator of this service you’re attempting to use controls (parts of) the domain it claims to be part of”. Nothing more or less. Which in most cases is enough so that you can secure the connection. It’s possibly even a stronger guarantee than some sketchy cert providers provided in the past which was like “we were able to verify that someone sent us money”.

  • Encrypt-Keeper@lemmy.world
    link
    fedilink
    English
    arrow-up
    6
    ·
    edit-2
    6 days ago

    The point of paid SSL at this stage in the game are the higher tiers of verification. Instead of just verifying that you own the domain, you can verify that you are who you say you are. These are called Extended Validation and Organizational Validation certificates. This has historically been desirable by businesses. It used to be that these higher tier certs would not only give you a lock icon in the address bar of a web browser, but also a little blurb confirming your organization is legit. Not sure if this is still the case though. You will see the extended validation when you check the sites certificate though for sure.

    As far as encryption and security, there’s no difference. Also side note, the Comodo brand still technically exists but it was bought by Sectigo like 7 years ago.

  • cron@feddit.org
    link
    fedilink
    English
    arrow-up
    36
    ·
    7 days ago

    AFAIK, the only reason not to use Letsencrypt are when you are not able to automate the process to change the certificate.

    As the paid certificates are valid for 12 month, you have to change them less often than a letsencrypt certificate.

    At work, we pay something like 30-50€ for a certificate for a year. As changing certificates costs, it is more economical to buy a certificate.

    But generally, it is best to use letsencrypt when you can automate the process (e.g. with nginx).

    As for the question of trust: The process of issuing certificates is done in a way that the certificate authority never has access to your private key. You don’t trust the CA with anything (except your payment data maybe).

    • TheHolm@aussie.zone
      link
      fedilink
      English
      arrow-up
      1
      ·
      edit-2
      7 days ago

      LE only certify your domain name, you may want to put more (like company name) to cert and it is where classic certs providers come to help.

    • lud@lemm.ee
      link
      fedilink
      English
      arrow-up
      10
      ·
      7 days ago

      PSA: All public certificates (private internal certificates won’t be affected) will have a lifetime of only 90 days soon. Google is planning to reduce their lifetime in 2024 but considering that they haven’t given an update on this since early this year, I doubt it will happen this year.

      But it will happen soon.

      This will be a pain in the ass for my workplace because we primarily use Digicert and manually renewing certificates every 90 days is just impossible for use. We are currently looking into a way to switch to letsencrypt or similar.

      • cron@feddit.org
        link
        fedilink
        English
        arrow-up
        10
        ·
        edit-2
        7 days ago

        You’re right, Google released their vision in 2023, here is what it says regarding lifespan:

        a reduction of TLS server authentication subscriber certificate maximum validity from 398 days to 90 days. Reducing certificate lifetime encourages automation and the adoption of practices that will drive the ecosystem away from baroque, time-consuming, and error-prone issuance processes. These changes will allow for faster adoption of emerging security capabilities and best practices, and promote the agility required to transition the ecosystem to quantum-resistant algorithms quickly. Decreasing certificate lifetime will also reduce ecosystem reliance on “broken” revocation checking solutions that cannot fail-closed and, in turn, offer incomplete protection. Additionally, shorter-lived certificates will decrease the impact of unexpected Certificate Transparency Log disqualifications.

    • WIPocket@lemmy.world
      link
      fedilink
      English
      arrow-up
      7
      ·
      7 days ago

      There are more reasons, as LetsEncrypt might be more restrictive on what you can get (for example, you cant get a certificate for an IP address from them). But, as 99.99% of usecases do not require anything like that, go with letsencrypt until you know of a reason not to.

      • r00ty@kbin.life
        link
        fedilink
        arrow-up
        8
        ·
        7 days ago

        There’s a certbot addon which uses nginx directly to renew the certificate (so you don’t need to stop the web server to renew). If you install the addon you just use the same certbot commands but with --nginx instead and it will perform the actions without interfering with web server operation.

        You just then make sure the cron job to renew also includes --nginx and you’re done.

        • 0x0@programming.dev
          link
          fedilink
          English
          arrow-up
          1
          ·
          7 days ago

          Oh, that… I think i’m using it but it seems.to expect a response from 80 when all I have there is a redirect to 443.

          I thought you meant an nginx plugin.

          • Shimitar@feddit.it
            link
            fedilink
            English
            arrow-up
            1
            ·
            6 days ago

            Yes you need both 80 and 443 for certbot to work. Anyway having 80 to redirect to 443 is common and not a security risk.

          • r00ty@kbin.life
            link
            fedilink
            arrow-up
            3
            ·
            7 days ago

            I have auto redirect to 443. But --nginx works fine. I think it overrides stuff for whatever the specific url used is.

        • phase_change@sh.itjust.works
          link
          fedilink
          English
          arrow-up
          3
          ·
          7 days ago

          The person isn’t talking about automating being difficult for a hosted website. They’re talking about a third party system that doesn’t give you an easy way to automate, just a web gui for uploading a cert. For example, our WAP interface or our on-premise ERP don’t offer a way to automate. Sure, we could probably create code to automate it and run the risk it breaks after a vendor update. It’s easier to pay for a 12 month cert and do it manually.

    • teawrecks@sopuli.xyz
      link
      fedilink
      English
      arrow-up
      4
      ·
      7 days ago

      I think their question is, what do you mean by “secure”? Because as the saying goes for internet services: usually, if you’re not paying, you’re not the customer, you’re the product.

      • Possibly linux@lemmy.zip
        link
        fedilink
        English
        arrow-up
        5
        ·
        edit-2
        6 days ago

        Let’s Encrypt is a non profit largely started by the Electronic freedom foundation (eff) to bring https to the internet. Before it was very trivial to spy and modify web traffic but now that https is everywhere it is much harder to do if not impossible. They are also the ones who pushed for all major browsers to adopt https only. In all major browsers you should get a page warning you that a site uses http instead of https. It is a very bad idea to use http in 2024 as it allows anyone along the line to modify traffic and to see what pages you are viewing.

        • Terrasque@infosec.pub
          link
          fedilink
          English
          arrow-up
          2
          ·
          6 days ago

          I still use http a lot for internal stuff running in my own network. There’s no spying there… I hope … And ssl for local network only services is a total pita.

          So I really hope browsers won’t adapt https only

          • Possibly linux@lemmy.zip
            link
            fedilink
            English
            arrow-up
            1
            ·
            5 days ago

            I do to. However, that’s the exception. I hope you aren’t running http over the public internet as that’s a massive security issue

      • Laser@feddit.org
        link
        fedilink
        English
        arrow-up
        5
        ·
        edit-2
        6 days ago

        A lot of paid cert providers were not so great before LE put the spotlight on the issue; it was more of a scheme to extract money from operators who couldn’t afford to not offer TLS / SSL. https://bugzilla.mozilla.org/show_bug.cgi?id=647959 was a famous post that made fun of / criticized the system before LE. This hurt security, and if not free, LE wouldn’t have worked.

  • cmnybo@discuss.tchncs.de
    link
    fedilink
    English
    arrow-up
    15
    ·
    7 days ago

    If you are just self hosting for your own use, just stick with letsencrypt or self signed certificates.

    The paid certificates are for businesses where the users need to trust the certificate. They usually come with warranties and identity verification, which is important if you are accepting payments through your website, but it’s just a waste of money for personal use.

      • N0x0n@lemmy.ml
        link
        fedilink
        English
        arrow-up
        3
        ·
        6 days ago

        Except for the learning process and if you want your self-signed local domains in your lan !

        https://jellyfin.homelab.domain is easier to access than IP addresses.

          • N0x0n@lemmy.ml
            link
            fedilink
            English
            arrow-up
            1
            ·
            6 days ago

            Can’t argue against that.

            However, I prefer local domain names accessible via Wireguard with self-signed certs. I like to understand how everything works under the hood !

            Also, I’m broke AF and buying a domain name (even cheap ones) are out of my budget :(.

  • Moonrise2473@feddit.it
    link
    fedilink
    English
    arrow-up
    13
    ·
    7 days ago

    With paid certificates you can target ancient and unsupported operating systems like windows XP and android 2, letsencrypt is relatively recent and it’s not present in the root certificates of those systems

  • Dark Arc@social.packetloss.gg
    link
    fedilink
    English
    arrow-up
    8
    ·
    7 days ago

    So, the web uses a system called chain of trust. There are public keys stored in your system or browser that are used to validate the public keys given to you by various web sites.

    Both letsencrypt and traditional SSL providers work because they have keys on your system in the appropriate place so as to deem them trustworthy.

    All that to say, you’re always trusting a certificate authority on some level unless you’re doing self signed certificates… And then nobody trusts you.

    The main advantage to a paid cert authority is a bit more flexibility and a fancier certificate for your website that also perhaps includes the business name.

    Realistically… There’s not much of a benefit for the average website or even small business.

  • Noble Shift@lemmy.world
    link
    fedilink
    English
    arrow-up
    6
    ·
    edit-2
    7 days ago

    I’ve used Lets Encrypt for years and years, in fact it’s been at least 6?. LE with the encryptbot?, automate the entire process, and then completely forget about it until someone posts on Lemmy asking about it.

    It’s been long enough I’ve forgotten the proper names of the software and I would have to go back through my notes to recreate it.

    Just checked the logs and it’s fine.

    Don’t pay for shit.

    • Darkassassin07@lemmy.ca
      link
      fedilink
      English
      arrow-up
      1
      ·
      7 days ago

      Same, though I’m using acme.sh and DNS-01. (had to go look at the script that triggers it to remember, lol)

      I check the log file my update script writes every few months just to be sure nothings screwy, but I’ve had 0 issues in 7 years of using LE now.

      A paid cert isn’t worth it.

  • hedgehog@ttrpg.network
    link
    fedilink
    English
    arrow-up
    6
    ·
    7 days ago

    What exactly are you trusting a cert provider with and what are the security implications?

    End users trust the cert provider. The cert provider has a process that they use to determine if they can trust you.

    What attack vectors do you open yourself up to when trusting a certificate authority with your websites’ certificates?

    You’re not really trusting them with your certificates. You don’t give them your private key or anything like that, and the certs are visible to anyone navigating to your website.

    Your new vulnerabilities are basically limited to what you do for them - any changes you make to your domain’s DNS config, or anything you host, etc. - and depend on that introducing a vulnerability of its own. You also open a new phishing attack vector, where someone might contact you, posing as the certificate authority, and ask you to make a change that would introduce a vulnerability.

    In what way could it benefit security and/or privacy to utilize a paid service?

    For most use cases, as far as I know, it doesn’t.

    LetsEncrypt doesn’t offer EV or OV certificates, which you may need for your use case. However, these are mostly relevant at the enterprise level. Maybe you have a storefront and want an EV cert?

    LetsEncrypt also only offers community support, and if you set something up wrong you could be less secure.

    Other CAs may offer services that enhance privacy and security, as well, like scanning your site to confirm your config is sound… but the core offering isn’t really going to be different (aside from LE having intentionally short renewal periods), and theoretically you could get those same services from a different vendor.

    • wildbus8979@sh.itjust.works
      link
      fedilink
      English
      arrow-up
      3
      ·
      7 days ago

      Let’s encrypt also don’t provide client certificates, or intermediates that allow you to sign them, which really is a shame.

  • Decronym@lemmy.decronym.xyzB
    link
    fedilink
    English
    arrow-up
    4
    arrow-down
    2
    ·
    edit-2
    5 days ago

    Acronyms, initialisms, abbreviations, contractions, and other phrases which expand to something larger, that I’ve seen in this thread:

    Fewer Letters More Letters
    CA (SSL) Certificate Authority
    CF CloudFlare
    DNS Domain Name Service/System
    HTTP Hypertext Transfer Protocol, the Web
    HTTPS HTTP over SSL
    IP Internet Protocol
    SSL Secure Sockets Layer, for transparent encryption
    TLS Transport Layer Security, supersedes SSL
    nginx Popular HTTP server

    9 acronyms in this thread; the most compressed thread commented on today has 7 acronyms.

    [Thread #969 for this sub, first seen 12th Sep 2024, 15:05] [FAQ] [Full list] [Contact] [Source code]

  • umami_wasabi@lemmy.ml
    link
    fedilink
    English
    arrow-up
    3
    arrow-down
    11
    ·
    edit-2
    7 days ago

    Personally, I distrust any ecommerce site that uses any free cert. I see paid cert as a commitment to do honest business, as they need to have some records on the CA.

    But for a blog or anythings other than ecommerce is totally fine by me.

    Note: It is not about security, nor automation, but a show commitment (i.e. buying a cert), largely psycological.

    • False@lemmy.world
      link
      fedilink
      English
      arrow-up
      9
      ·
      7 days ago

      Let’s Encrypt is just as secure as paid certs. They’re held to the same security standard.

    • chameleon@fedia.io
      link
      fedilink
      arrow-up
      7
      ·
      7 days ago

      Most paid certs aren’t worth much anyway. Payment and delivery info for DV certs isn’t validated by anyone, it’s literally the same concept as Let’s Encrypt. OV and EV are the only ones that theoretically have any value, but nobody is using those ever since they got rid of the URL bar labeling; even Amazon is on DV nowadays.

    • cron@feddit.org
      link
      fedilink
      English
      arrow-up
      6
      arrow-down
      1
      ·
      7 days ago

      IMO, sticking to manual processes that are error-prone is a waste of money and not a sign of a honest business.

    • Nougat@fedia.io
      link
      fedilink
      arrow-up
      3
      ·
      7 days ago

      LetsEncrypt is legit. A downside is that the certs expire after 90 days. However, that also carries an upside in that it limits the damage in case a certificate is compromised. There are procedures by which you can automatically renew/request (I forget whether they allow renewing an existing cert or require a brand new one) LE certs and apply them to your application, but that can be fiddly to configure.

      If you’re not comfortable with configuring automatic certificate cycling, a long-term paid cert would be more appropriate.

      • r00ty@kbin.life
        link
        fedilink
        arrow-up
        1
        ·
        7 days ago

        It makes sense that they issue short certificates, though. The sole verification is that you own the domain. If you sell/let the domain lapse and someone else takes it over, there’s only a limited time you would hold a valid certificate for it.

      • umami_wasabi@lemmy.ml
        link
        fedilink
        English
        arrow-up
        2
        arrow-down
        4
        ·
        edit-2
        7 days ago

        I didn’t say it isn’t legit nor I distrust automation, but I would like to see anyone operating an online shop paid for a cert to show they are honest and won’t diappear in thin air not delivering. Am I going to get back what I paid, properly not, but a basic DV cert isn’t expensive either for a business.

        • myliltoehurts@lemm.ee
          link
          fedilink
          English
          arrow-up
          1
          ·
          7 days ago

          Would you accept a certificate issued by AWS (Amazon)? Or GCP (Google)? Or azure (Microsoft)? Do you visit websites behind cloudflare with CF issued certs? Because all 4 of those certificates are free. There is no identity validation for signing up for any of them really past having access to some payment form (and I don’t even think all of them do even that). And you could argue between those 4 companies it’s about 80-90% of the traffic on the internet these days.

          Paid vs free is not a reliable comparison for trust. If anything, non-automated processes where a random engineer just gets the new cert and then hopefully remembers to delete it has a number of risk factors that doesn’t exist with LE (or other ACME supporting providers).

        • Max-P@lemmy.max-p.me
          link
          fedilink
          English
          arrow-up
          7
          ·
          edit-2
          7 days ago

          LetsEncrypt certs are DV certs. That a put a TXT record for LetsEncrypt vs a TXT record for a paid DigiCert makes no difference whatsoever.

          I just checked and Shopify uses a LetsEncrypt cert, so that’s a big one that uses the plebian certs.

    • towerful@programming.dev
      link
      fedilink
      English
      arrow-up
      2
      ·
      7 days ago

      I would say the more regular expiration and renewal of an LE cert is better.
      It’s an ongoing check instead of an annual check.

  • gencha@lemm.ee
    link
    fedilink
    English
    arrow-up
    2
    arrow-down
    12
    ·
    7 days ago

    People who have actually relevant use cases with the need for a reliable partner would never use LE. It’s a gimmick for hobbyists and people who suck at their job.

    If you have never revoked a certificate, you don’t really know what you’re doing. If you have never run into rate-limiting issues with LE that block a rollout, you don’t know what you’re doing.

    LE works until it doesn’t, and then it’s like every other free service on the internet: no guarantees If your setup relies on the goodwill of a single entity handing out shit for free, it’s not a robust setup. If you rely on that entity to keep an OCSP responder alive for free so all your consumers can verify the validity of your certificate, that’s not great. And people do this to save their company $1 a month for the real thing? Even running the shitty certbot in compute has a larger cost. People are so blindly in love with this “free” garbage. The fanboys will never die off

    • Magnus Åhall@lemmy.ahall.se
      link
      fedilink
      English
      arrow-up
      2
      ·
      7 days ago

      We have had the opposite problem in the past. A cert provider requiring us to exist in certain international directories of companies took weeks of waiting around on bureaucratic red tape.

      Then they didn’t even call us to verify our existance, place of business or anything (yeah, this was one of the big certificate providers a long time ago).

      Their website was horrible, and their support wasn’t better.

      LetsEncrypt though hasn’t failed me once since it was setup, and that is over hundreds of domains with thousands of renewals.

      • gencha@lemm.ee
        link
        fedilink
        English
        arrow-up
        1
        ·
        6 days ago

        I’ve been there. Not every CA is equal. Those kind of CAs were shit. LE is convenient. There are more options though.

    • Possibly linux@lemmy.zip
      link
      fedilink
      English
      arrow-up
      2
      ·
      edit-2
      7 days ago

      I don’t understand what digicert could possibly do that Let’s encrypt doesn’t. Let’s encrypt is free and transparent. Digicert is just a relic from the past. Don’t believe me? Look at the number of websites using Let’s encrypt

      Unless you are in a specific industry Let’s encrypt is a good and sane choice

      • gencha@lemm.ee
        link
        fedilink
        English
        arrow-up
        1
        ·
        6 days ago

        I actually agree. For the majority of sites and/or use cases, it probably is sufficient.

        Explaining properly why LE is generally problematic, takes considerable depth of information, that I’m just not able to relay easily right now. But consider this:

        LE is mostly a convenience. They save an operator $1 per month per certificate. For everyone with hosting costs beyond $1000, this is laughable savings. People who take TLS seriously often have more demands than “padlock in the browser UI”. If a free service decides they no longer want to use OCSP, that’s an annoying disruption that was entirely not worth the $1 https://www.abetterinternet.org/post/replacing-ocsp-with-crls/

        LE has no SLA. You have no guarantee to be able to ever renew your certificate again. A risk not anyone should take.

        Who is paying for LE? If you’re not paying, how can you rely on the service to exist tomorrow?

        It’s not too long ago that people said “only some sites need HTTPS, HTTP is fine for most”. It never was, and people should not build anything relevant on “free” security today either.

          • gencha@lemm.ee
            link
            fedilink
            English
            arrow-up
            1
            ·
            6 days ago

            Reddit is free. Other people paying for your free service is a very weak argument to bring up. If Lemmy dies today, nobody but hobbyists and amateurs will care. Just like with LE.