Want to learn the best practice for configuring Chromebooks with 802.1X authentication?

Sign up for a Webinar!

Google Cloud Certificate Authorities Service Alternative

The digital world has been on a growth spurt for the past few years as more and more devices have come into being. An average user has at least two to three devices like laptops and mobile devices that need access to a particular network. Credentials to authenticate a device are crucial to system infrastructure as they are used to prove its identity on a secured network. As a user looking to connect to a network, you would typically need a set of username and password authentication.

Passwords can be compromised leaving the whole network vulnerable to attacks. But there is a secure way of establishing and proving device identity over a network: X.509 digital certificates!

Google’s Certificate Authority Service (CAS) is a common method for parlaying your Google identities into digital certificates for authentication. It’s a cloud-ready platform that generates the certificates for use within the rest of the Google Cloud Platform.

What is Google Cloud CA Service?

The Google Cloud CA (Certificate Authority) is a public CA, meaning that its certificates are broadly trusted across most devices and browsers. It is easily scalable, matching the needs of your organization, and powerful enough to automate generating and revoking certificates. With the Google CA, you can customize your Certificate Authority, implement granular control over network access, automate daily tasks with API and integrate the CA with your existing systems.

Advantages Of Using Google CA Service

Certificate authorities are a core part of building a PKI. Any certificate that a CA issues are trustworthy on devices and services that are operated by the parent organization. This certificate is not relied upon for verification by any external authority.

Here are a few advantages of using the Google CA service:

  • No requirement for on-premise hardware or appliances.
  • Integration with products like an audit log and monitoring cloud.

Disadvantages Of Using the Google CA Service

However, there are some disadvantages to using the Google CA service which may make it nonviable:

  • Additional trust anchors need to be distributed to clients.
  • Enrollment for certain environments may need third-party integrations.
  • Requires you to configure and integrate with existing architecture
  • Notorious lack of support

Public CAs as a Replacement for Google CA

There are a few popular certificate authorities that can be used as an alternative to Google CA. They have been listed below.

  1. Let’s Encrypt

Lets’ Encrypt is an open-source certificate authority and is backed by companies like Mozilla, Facebook, and Chrome. Let’s Encrypt is typically used to issue SSL certificates for website server validation. They offer RSA-2048-bit encryption, and ECDSA deployment is being developed in the meanwhile. Though these certificates are free, they are not feature-rich.

  1. Comodo

With Comodo, you get an RSA 2048-bit encryption for DV, wildcard, and EV certificates. It offers DV certificates on a free trial basis. The warranty for a certificate can be upgraded if you pay the premium fee, and you can also use their logo for extra authenticity. But the lack of features like certificate management may leave it non-viable in the long run.

  1. Digicert

Digicert’s certificates are pretty reasonable and come with a warranty of $1,000,000, no reissue charges, and a logo to add to your website for legitimacy. While Digicert is compatible with major devices and browsers, there are some devices and browsers that do not support Digicert.

How to Generate a Private CA

pki certificates

A private certificate authority is a self-hosted certificate authority that is mainly used for internal purposes. They are also known as Enterprise Root CAs. A private CAs main job is to limit access to the internal network of an organization. As there are fewer devices connected to a network, the risk of a breach is reduced drastically.

You can create your own certificate authority without a management system even though the initial process can be a challenge and differs widely for different operating systems. For example, if you would like to create a certificate authority for MacOS, you would have to follow these steps:

  1. Open a Command Console
  2. Enter openssl genrsa -des3 -out myCA.key 2048
  3. When prompted, enter your passphrase
  4. Generate a Root CA by entering openssl req -x509 -new -nodes -key myCA.key -sha256 -days 1825 -out myCA.pem
  5. Enter your Name, Location, State, Organization, etc.

Once this is done, you can install the root CA on all the devices in your network. You can add the Root CA to the MacOS by:

  1. Open the macOS Keychain app
  2. Go to File > Import Items…
  3. Select your root certificate file
  4. Search for whatever your CA name
  5. Double-click on your root certificate in the list
  6. Expand the Trust section
  7. Change the When using this certificate: select box to “Always Trust”
  8. Close the certificate window
  9. Enter your password

Although you can generate certificates on your own, there are no provisions for managing, revoking, or distributing those certificates. Furthermore, you would need to securely add this new CA to the root store of each device that you want to trust the certificates issued by the CA.

Google-Compatible Managed PKI Service

Using SecureW2’s Google-compatible managed PKI service would make certificate management a breeze. It comes with the ability to generate as many root and intermediate CAs as necessary, but also the rest of the infrastructure necessary to manage the certificate lifecycle – including device onboarding and certificate distribution. With an extremely intuitive user interface and certificate management features already set up, the PKI is an out-of-the-box solution.

You can sort and manages certificates with our PKI. You can also generate a base and delta revocation list for certificates so that the list is appended accurately as you revoke any certificate.

SecureW2 also allows you to integrate any SAML/LDAP Identity Provider (such as Google, Okta, Azure AD, or OneLogin) with your private CA, making it simple and seamless to issue certificates. Now, you can create tougher policies and also create custom templates for certificates for user groups in your directory. Cloud RADIUS by SecureW2 can also perform Identity Lookup with cloud identity providers, thus providing an extra layer of security before authentication.

If you are an organization looking for a customized, next-level certificate solution to up your cybersecurity needs, then SecureW2 offers all.

Click here for pricing now!

 

Learn about this author

Anusha Harish

Anusha is a copywriter with a passion for telling stories through her writing. With a law degree and keen research skills, she writes articles to help customers make informed decisions. A movie buff and a bookworm, she can be found tucked away with a book and a cup of coffee mostly.

Google Cloud Certificate Authorities Service Alternative