Top Banner

of 23

VeriSign Product Portfolio (27.03.11) v1.6

Apr 06, 2018

Download

Documents

Kibria
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    1/23

    Product Portfolio of

    SSL Certificates

    Software Shop Limited (SSL Wireless)

    93/B, New Eskaton Road, Dhaka-1000, Bangladesh

    Phone: +88 02 831 5056, Fax: +88 02 913 2172

    Email: [email protected]

    Web: www.sslwireless.com

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    2/23

    Page 2 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    RESTRICTIONS

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED INWHOLE OR IN PART FOR ANY PURPOSE. IF A CONTRACT IS AWARDED TO THIS OFFER OR AS ARESULT OF OR IN CONNECTION WITH THE SUBMISSION OF THIS DATA, THE CLIENT ORPROSPECTIVE CLIENT SHALL HAVE THE RIGHT TO DUPLICATE, USE, OR DISCLOSE THIS DATA TO THEEXTENT PROVIDED IN THE CONTRACT. THIS RESTRICTION DOES NOT LIMIT THE CLIENTS ORPROSPECTIVE CLIENTS RIGHT TO USE THE INFORMATION CONTAINED IN THE DATA IF IT IS

    OBTAINED FROM ANOTHER SOURCE WITHOUT RESTRICTION. THE DATA, SUBJECT TO THISRESTRICTION, IS CONTAINED IN ALL SHEETS.

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    3/23

    Page 3 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    Document Version Control

    Draft Date Reasons for Changes1.6 2

    ndOctober 2011 Updated prices [VeriSign Revision 8]

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    4/23

    Page 4 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    TABLE OF CONTENTS

    1 INTRODUCTION . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5

    2 ABOUT SSL WIRELESS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 63 ENHANCE YOUR COMPETITIVE EDGE . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7 4 WHY DO YOU NEED SECURED SITE . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 5 WHAT IS SSL CERTIFICATE? . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9 6 SSL PRODUCTS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11 6.1 PRODUCT BRANDS ................................................................................................................................................................ 116.1.1 VeriSign ................... ...................... ...................... ...................... ...................... ...................... ...................... .......... 116.1.2 GeoTrust................................................................................................................................................................. 126.1.3 thawte ................... ...................... ...................... ...................... ...................... ...................... ...................... .......... 126.2 LIST OF PRODUCTS ............................................................................................................................................................... 136.2.1 Comparison of Features of VeriSign Secure Site Certificates ..................... ...................... ..................... .................. 136.3 VERISIGN SECURED SEAL.................................................................................................................................................... 14

    6.4 AUTHENTICATION STANDARDS ............................................................................................................................................ 146.5 EXTENDED VALIDATION AUTHENTICATION ......................................................................................................................... 157 GETTING AN EV AUTHENTICATED CERTIFICATE . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 167.1 ORGANIZATION AUTHENTICATION....................................................................................................................................... 167.2 DOMAIN AUTHENTICATION ................................................................................................................................................... 178 COMMERCIALS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18 8.1 SAMPLE PRICE CHART OF INITIAL ISSUE ............................................................................................................................ 188.2 WEB SERVER INTEGRATION CHARGE .................................................................................................................................. 199 TERMS & CONDITIONS . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2010 STEP BY STEP OVERVIEW... . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21 11 DOCUMENTS REQUIRED FOR SSL CERTIFICATE . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22

    12 SSL WIRELESS CONTACT DETAIL . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    5/23

    Page 5 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    1 INTRODUCTION

    Businesses that accept transactions via the Web can gain a competitive edge by

    reaching a worldwide audience, at very low cost. But the Web poses a unique set

    of security issues, which businesses must address at the outset to minimize risk.

    Customers will submit information via the Web only if they are confident that

    their personal information, such as credit card numbers, financial data, or medical

    history is secure.

    VeriSign, Inc., the leading provider of trust services for electronic commerce and

    communication, offers a low cost, proven solution for securely conducting

    business over the Web. By installing a VeriSign Server ID (available as part ofVeriSigns Secure Site solutions) on your server, you can securely collect sensitive

    information online, and increase business by giving your customers confidence

    that their transactions are safe.

    Immediately after installing your VeriSign Server ID, you can establish secure

    communications with any customer using a browser from Netscape or Microsoft.

    This proven technology is in use now by the top 40 ecommerce sites, all of the

    Fortune 500 companies with a Web presence, and thousands of other leading

    sites.

    Recently VeriSign has acquired and brought other existing SSL vendors such as

    GeoTrust, thawte, etc. under the product portfolio of VeriSign.

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    6/23

    Page 6 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    2 ABOUT SSL WIRELESS

    SSL Wireless has signed a partnership agreement and is the only authorized

    partner for all VeriSign products in Bangladesh. Under this agreement, SSL

    Wireless will be able to consult organizations regarding VeriSign security

    products. After requirements analysis, SSL Wireless will provide the most suitable

    security solution to the organization.

    SSL Wireless is the leading Mobile Application Service Provider in Bangladesh.

    SSL provide mobility solutions to corporate, financial institutes, and SME

    segments and is connected to all the mobile operators in the country. SSL

    specializes in the SMS, MMS, IVR, WAP, JAVA, and WEB based mobile solutions.

    SSL works with wireless technologies and has been the leading ASP to work on

    SMS, IVR, JAVA, and GPRS as a revenue generating tool for enterprises, media

    channels, and financial institutes.

    SSL is connected to multiple leading private Banks and Financial Services

    Institutes of Bangladesh offering them Mobile Banking (i.e. M-Banking) and

    Mobile Insurance (i.e. M-Insurance) through SMS and stand-alone menu-driven

    Application.

    SSL establishes physical secured links with all of these financial institutions over

    VLAN (Virtual LAN) or VPN (Virtual Private Network) tunnels secured by HTTPS

    (SSL).

    All of the services offered are manageable from the Mobile Services Gateway

    installed at the organization end as part of our solution. The organization reserves

    to full authority and administrative rights over the Mobile Services Gateway and

    SSL only offers Support and Maintenance of the gateway.

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    7/23

    Page 7 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    3 ENHANCE YOUR COMPETITIVE EDGE

    By offering your product on the Web, your business can gain unique benefits:

    Worldwide presence: The Web represents a new source of customers. Anyone

    with an Internet connection is a potential customer: More than 50 million people

    around the world already using the Internet for business transactions. Your Web

    storefront is open all the time, and requires no investments in brick and mortar.

    Cost-effective delivery channel: Many products and services, such as software

    or information, can be distributed directly to customers via the Web. This saves

    time for your customers, which increases your competitive appeal. It also

    increases your profitability by eliminating the shipping and overhead costs

    associated with order fulfillment.

    Streamlined enrollment: Paper-based enrollment workflows are fraught with

    delays. Applications for insurance, a mortgage, or a credit card, for example, can

    be held up in the mail and your mailroom. Once received, the application must be

    entered into your computer system, a labor-intensive process that can introduce

    errors. By accepting applications via a secure Web site, you can speed application

    processing, reduce processing costs, and improve customer service.

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    8/23

    Page 8 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    4 WHY DO YOU NEED SECURED SITE

    In person-to-person transactions, security is based on physical cues. Consumers

    have come to accept the risks of using credit cards in places like department

    stores because they can see and touch the merchandise and make judgments

    about the store. On the Internet, without those physical cues, it is much more

    difficult to assess the safety of a business. Also, serious security threats have

    emerged. By becoming aware of the risks of Internet based transactions,

    businesses can acquire technology solutions that overcome those risks:

    Spoofing: The low cost of Web site creation and ease of copying existing pages

    makes it all too easy to create illegitimate sites that appear to be published byestablished organizations. In fact, con artists have illegally obtained credit card

    numbers by setting up professional-looking storefronts that mimic legitimate

    businesses.

    Unauthorized disclosure: When transaction information is transmitted in the

    clear, hackers can intercept the transmissions to obtain your customers

    sensitive information.

    Unauthorized action: A competitor or disgruntled customer can alter your Web

    site so that it refuses service to potential clients or malfunctions.

    Data alteration: The content of a transaction can be intercepted and altered en

    route, either maliciously or accidentally. User names, credit card numbers, and

    dollar amounts sent in the clear are all vulnerable to such alteration.

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    9/23

    Page 9 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    5 WHAT IS SSL CERTIFICATE?

    The Secure Sockets Layer protects data transferred over http using encryption

    enabled by a server's SSL Certificate. An SSL Certificate contains a public key and

    a private key. A public key is used to encrypt information and a private key is

    used to decipher it. When a browser points to a secured domain, an SSL

    handshake authenticates the server and the client and establishes an encryption

    method and a unique session key. They can begin a secure session that protects

    message privacy and message integrity.

    SSL enables secure online transactions by combining the following three

    important elements:

    1. Authentication: A digital certificate is associated with a specific domain

    name. Before issuing a digital certificate, the CA has the responsibility to

    perform a number of checks (called "authentication and verification" checks)

    to confirm the identity of the organization requesting the certificate and

    whether it has the right to use the domain name that will be associated with

    that certificate. This strong binding between certificate and domain name

    provides users with an assurance that they are interacting with a legitimate

    organization's Web site, not an imposter's.

    2. Encryption: Encryption is the process of transforming information to make it

    unintelligible to all but the intended recipient. This forms the basis of data

    integrity and privacy necessary for secure online transactions. An SSL

    certificate, a special kind of digital certificate, binds an identity to a pair of

    electronic keys that can be used to encrypt and sign digital information

    transmitted over the Internet via the "https" protocol. Once the CA confirms

    the identity of the organization requesting the certificate and whether it has

    responsibility for the domain name that will be associated with that certificate,

    the CA uses its private key to sign the certificate containing, among other

    things, the organization's public key and "issues" the certificate to the

    organization.

    3. Message Integrity: After an SSL session has been established; the contents

    of all communications between client and server are protected from tampering

    on route. All parties to the transaction know that the information they have

    received is exactly what originated from the other side of the SSL session.

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    10/23

    Page 10 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    Combining the three elements above, SSL becomes a simple yet extremely

    powerful security solution, enabling you to conduct authenticated and

    encrypted online transactions with visitors to your Web site. With a VeriSign

    SSL certificate installed on your Web site, visitors will be able to submit credit

    card numbers or other sensitive information to you, with complete assurance

    that they are really doing business with you and not an impostor) and that the

    information they are sending to you can not be intercepted or tampered with

    during transmission.

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    11/23

    Page 11 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    6 SSL PRODUCTS

    All of our brands are backed by a dedication to excellence in customer support.

    Every SSL Certificate from a VeriSign-owned company is signed with a reliable

    and ubiquitous root so customers dont have to worry that they will end up with

    Web site visitors not protected by their SSL Certificate because there is a problem

    with the underlying SSL root.

    6.1 Product Brands

    6.1.1 VeriSign

    VeriSign is by far the worlds most well-known SSL brand for securing e-

    commerce and communications over intranets, extranets and the Web. Many

    organizations choose VeriSign for the consumer confidence-building power of the

    brands reputation for online security.

    VeriSign customers have reported an increase in completed transactions on their

    Web sites after visibly deploying the VeriSign Secured Seal to inform potential

    customers that their transactions are protected with VeriSign SSL. Customers,

    such as Opodo.com who claim they experienced a 10% increase in completed

    transactions after adding the VeriSign Secured Seal to their Web site, have seen a

    valuable return on their investment in an SSL Certificate from VeriSign. The

    VeriSign Secure Seal is available in 13 languages.

    Over a 100 million Web users see the VeriSign Secured Seal every day. The

    worlds 40 largest banks and 93% of Fortune 500 companies are protected by

    VeriSign SSL Certificates.

    All VeriSign SSL Certificates come with the NetSure Protection Plan warranty

    protection.

    All the latest SSL advances in encryption and authentication are available through

    VeriSign products including a rare combination of both SGC encryption and

    Extended Validation authentication and identification.

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    12/23

    Page 12 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    6.1.2 GeoTrust

    The GeoTrust brand, with over 100,000 customers in 150 countries, has the

    second largest user base in the Internet security industry after VeriSign. This

    brand has been characterized as a source for convenient, fast certificate issuance

    and very competitive prices. They offer an automated authentication process

    which, depending on the type of certificate requested, may achieve certificate

    delivery within minutes of receiving an order.

    GeoTrust offers certificates from the most basic SSL authentication up to the

    most advanced authentication provided by the Extended Validation SSL standard.

    6.1.3 thawteThe thawte brand is characterized by some distinctive features and is a popular

    SSL brand. For over 10 years, many customers have been very dedicated to

    thawte as their SSL provider.

    thawte provides the most expansive browser support in the industry bar none and

    historically was the first brand to support Apache servers. This brand also caters

    specifically to a multi-lingual customer base. The thawte seal comes in 18

    different languages. Document translation into English is not required; resellers

    and customers are welcome to submit documents and communications in

    Brazilian Portuguese, Croatian, Danish, Dutch, English, Finnish, French, German,

    Icelandic, Italian, Korean, Japanese, Norwegian, Polish, Portuguese, Slovenian,

    Spanish, and Swedish.

    In addition to a broad range of standard SSL, thawte also offers certificates with

    the advanced encryption technology of SGC and certificates with the new

    Extended Validation standard for high level authentication and identification.

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    13/23

    Page 13 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    6.2 List of Products

    The following products are available under different brand of products from

    VeriSign.

    Certificates

    Brands VeriSign GeoTrust thawte

    Secure Site QuickSSL Premium SSL 123

    Secure Site Pro True BusinessID SSL Web Server

    Secure Site with EV True BusinessID with

    Wildcard

    SGC SuperCert

    Secure Site Pro with EV True BusinessID with EV SSL Web Server with EV

    Code Signing TBID Multi Domain

    (package/additional)

    SSL Web Server Wildcard

    Code Signing

    6.2.1 Comparison of Features of VeriSign Secure Site Certificates

    The following chart is a comparison of the features available in the VeriSign

    Secure Site products.

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    14/23

    Page 14 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    6.3 VeriSign Secured Seal

    With SSL Certificate, the VeriSign Secured seal can be incorporated in the

    secured website.

    6.4 Authentication Standards

    Due to the prevalence of counterfeit Web sites on the Internet, one of the key

    purposes of an SSL Certificate is to help assure consumers that they are actually

    doing business with the Web site they believe they are accessing. An SSLCertificate provided by a trusted third-party authenticates the identity of a Web

    site based on a validation process performed by the Certificate Authority (CA).

    However, there are several different levels of validation that back SSL Certificates

    depending on the certificate and the CA.

    The level of identity authentication assured by a CA is a significant differentiator

    between SSL Certificates. The explosive growth of phishing and other fraudulent

    Web sites designed to steal information from consumers has put a spotlight on

    the authentication strength of various SSL Certificates and the authentication

    processes employed by different CAs. There are three commonly recognized

    categories of SSL authentication; Extended Validation (EV), organization

    authentication, and domain authentication.

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    15/23

    Page 15 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    6.5 Extended Validation Authentication

    Extended Validation (EV) authentication is the highest level of authentication

    available with an SSL Certificate. Any Web site with an established brand

    reputation should consider the benefits of an SSL Certificate with EV

    authentication. New, high-security browsers, such as Microsoft Internet

    Explorer 7, identify these Web sites as authenticated by prominently displaying a

    green address bar and security status bar with the name of the verified

    organization that owns the Web site. These certificates are by far the most

    noticeable forms of identity authentication based on SSL technology by

    consumers.

    The CA/Browser Forum, a consortium of Certificate Authorities and Browser

    manufacturers, developed this category of Web site authentication as an industry-

    wide standard. In order to be authorized to issue EV SSL Certificates, a CA must

    pass regular third-party audits confirming that it meets the requirements set out

    in this standard for validating the identity of certificate requesters. More

    information on the CA/Browser Forum and the EV standard is available at

    www.cabforum.org.

    http://www.cabforum.org/http://www.cabforum.org/http://www.cabforum.org/
  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    16/23

    Page 16 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    7 Getting an EV authenticated certificate

    We require a signed acknowledgement of agreement from the corporate contact

    listed on any order for an EV SSL Certificate. A company registration document

    may also be required if the we are unable to confirm the organizations details

    through a government database. A legal opinion letter may also be requested to

    confirm the following details about the organization applying for the Extended

    Validation SSL Certificate:

    Physical address of place of operation

    Telephone number

    Confirmation of exclusive right to use the domain

    Additional confirmation of the organizations existence (if less than 3 years

    old), and

    Verification of the corporate contacts employment.

    These are the standard methods of identity verification used to validate

    organizations for EV SSL Certificates, however, documentation requirements may

    vary depending on the information available on various approved online

    databases.

    7.1 Organization AuthenticationOrganization authentication, also known as business identity authentication, is a

    high assurance level of authentication.

    SSL Certificates with this level of authentication require verification of an

    organizations existence through a government issued business credential.

    Usually we will get this independent verification by searching one of many

    government or private databases to which they have access. If we cannot find

    proof of right to do business in the stated name for a certificate requester, we

    may request a copy of one of the following items:

    Articles of Incorporation

    Business License

    Certificate of Formation

    Doing Business As

    Registration of Trade Name

    Charter Documents

    Partnership Papers

    Fictitious Name Statement

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    17/23

    Page 17 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    Vendor/Reseller/Merchant License

    Merchant certificate

    US Tax Licenses for non-profit organizations and sole proprietorships (in

    either case the state tax documents must list the organization as non-profit or

    sole proprietor)

    The Organization named in the certificate requesters Distinguished Name (CSR)

    must reflect the full legal name of their business. If the official name of the

    business as listed in one of the above

    sources of business credentials does not match the Distinguished Name; we will

    not be able to accept it. Suffixes such as Inc, LLC, or LP can be disregarded.

    For example: "Dina's Cafe" may be used to authenticate "Dina's Cafe Inc."

    However, "Dina's Cafe" may not be used to authenticate "Dina's Cafe and Gift

    Shop Inc."

    In addition to the business credential verification, every certificate order goes

    through domain name verification. The organization ordering the SSL Certificate

    must own their Web site domain name or have proof that they have the legal

    right to use that domain name.

    We also verify that the Organizational Contact applying for the certificate on

    behalf of the company or organization is an employee of that organization.

    7.2 Domain Authentication

    Domain authenticated certificates are the lowest form of authentication available

    and are appropriate for organizations concerned primarily with encryption. An

    entity requesting a domain authenticated certificate will go through a process to

    help verify that they either own the domain requested or that they have the right

    to use that domain name. Additionally we will verify that the email address for

    the contact requesting the certificate is either listed in the WHOIS directory or

    meets the CA's predetermined email alias requirements.

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    18/23

    8 COMMERCIALS

    The costs for any SSL product varies depending on the brand, type, and validity time (year-wise). The following is a sample initial

    issue price chart of all products. Note that a formal separate price quotation will be submitted based on the requirements.

    8.1 Sample Price Chart of Initial issue

    Brands Certificates Certificate Validity (Year-wise)

    1-Year 2-Year 3-Year 4-Year 5-Year 6-YearVeriSign Secure Site 46,722.00 69,810.00 93,210.00 133,848.00 163,410.00 NA

    Secure Site Pro 93,210.00 155,220.00 209,040.00 310,518.00 384,228.00 NA

    Secure Site with EV 93,210.00 155,220.00 NA NA NASecure Site Pro with EV 132,522.00 225,810.00 NA NA NA

    Code Signing 38,922.00 68,094.00 97,344.00 NA NA NA

    - - - - - -

    GeoTrust QuickSSL Premium 11,622.00 19,734.00 29,094.00 37,752.00 46,488.00 55,224.00

    True BusinessID 15,522.00 27,144.00 38,844.00 50,466.00 62,088.00 NATrue BusinessID with Wildcard 38,922.00 68,094.00 97,344.00 126,516.00 155,688.00 NA

    True BusinessID with EV 23,322.00 40,794.00 NA NA NA

    TBID Multi Domain package/additional) 27,144.00 47,502.00 67,860.00 88,218.00 108,576.00 NA

    - - - - - -

    thawte SSL 123 11,622.00 20,202.00 31,122.00 41,262.00 50,622.00 NA

    SSL Web Server 19,422.00 35,022.00 54,522.00 70,122.00 85,722.00 NASGC SuperCert 54,522.00 93,522.00 148,122.00 194,922.00 233,922.00 NA

    SSL Web Server with EV 46,722.00 81,744.00 NA NA NASSL Web Server Wildcard 62,322.00 105,222.00 NA NA NA

    Code Signing 23,322.00 42,822.00 NA NA NA

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    19/23

    8.2 Web Server Integration Charge

    SSL will charge extra for integration of SSL Certificate to the selected Web

    Server(s) if required.

    The Web Server Integration charges will only include installation of the Certificate

    to the selected server. The charges will depend on type of Servers.

    SSL will follow the standard installation procedures provided by VeriSign for the

    different types of Certificates and Servers.

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    20/23

    Page 20 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    9 TERMS & CONDITIONS

    Certificate Renewal : All SSL Certificates are extendible on a year to year

    basis, renewal fee for a one year will be provided as per

    needed, integration fee will not be charged on renewal

    cases.

    Currency : The sample prices prepared are quoted in BDT and

    subject to change depending on the value of US Dollar

    against BDT.

    Payment terms : 1. This price chart has been prepared on October 31,

    2010. SSL reserves the right to change the prices

    without any notification.

    2. Additional charges will apply depending on

    customer's requirement to integrate the SSL

    Certificate to the respective Web Server by technical

    personnel from SSL Wireless. The charge is

    dependent on Web Server Types and number of

    licenses. Integration charges per Server License are

    BDT 6,000.00, BDT 8,000.00, and BDT 10,000.00 for

    Apache, IIS and others respectively.

    3. All prices must be paid with the issuance of order

    through account payee Cheque to Software Shop

    Limited.

    4. All prices must be paid in full with the issuance of

    purchase order against the submitted formal

    proposal from SSL.

    Taxes : The sample price chart does not include applicable VAT

    or taxes. However they will be provided with the formal

    proposal from SSL.

    Price Quotation : A formal price quotation will be submitted to you after

    requirements analysis in a separate proposal. The final

    quoted price may differ from the sample price chart

    (8.1) provided here in this document.

    Delivery terms : Two Weeks (post-verification)

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    21/23

    Page 21 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    10 STEPBYSTEP OVERVIEW

    Step1: Enrollment

    Once you have determined to purchase, you will need your CSR (Certificate

    Signing Request) with the exact domain name of the site you intend to secure.

    VeriSign must verify your enrollment information before you receive your

    certificate and installation instructions. This step may take a few hours or a few

    days, depending on the documentation you provide and your response to

    requests for information. You must respond to verification requests within 30

    days to complete the enrollment process.

    Step2: Generate a CSR

    CSR stands for Certificate Signing Request on your server. A CSR is an encrypted

    body of text. A CSR contains encoded information specific to your company and

    domain name; this information is known as a Distinguished Name or DN. The

    inputs enable the server authentication of a domain name in a coded form utilized

    for activation of SSL certificates.

    Step3: Installation Instructions

    Once your information has been validated, VeriSign will email you a text file to

    install on your server. Choose the appropriate installation instructions for your

    server software and for your product.

    Step4: Backup Certificate

    Once your SSL Certificate is installed, you will not need to make any updates until

    renewal unless your information changes. For your convenience, a backup copy of

    your certificate will be stored in your VeriSign Certificate Center account.

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    22/23

    Page 22 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE.

    11 DOCUMENTS REQUIRED FOR SSL CERTIFICATE

    A legal opinion letter confirming that the requestor has the authority to obtain an

    SSL Certificate on behalf of the company must be submitted to VeriSign. The

    legal opinion letter also may be used to confirm the organization registration,

    organization address, telephone number, domain ownership, and that the

    organization is conducting business. Once confirmed, the requestor may be able

    to purchase additional SSL Certificates based on the original letter. If a legal

    opinion letter cannot be obtained, Our Certification Practice Statement outlines

    alternate authentication and verification processes.

    Domain Authorization Letter

    Notary Letter

    Certificate of incorporation

    Organizational Contact Details

    Telephone Bill

    Other documents as per applicable

  • 8/3/2019 VeriSign Product Portfolio (27.03.11) v1.6

    23/23

    Page 23 of 23

    THIS DATA SHALL NOT BE DISCLOSED AND SHALL NOT BE DUPLICATED, USED, OR DISCLOSED IN WHOLE

    OR IN PART FOR ANY PURPOSE

    12 SSL WIRELESS CONTACT DETAIL

    For any further details, please contact the undersign;

    Ashish Chakraborty

    Asst. General Manager

    Software Shop Limited (SSL Wireless)

    93/B, New Eskaton Road,

    Dhaka-1000, Bangladesh

    Phone: +88 02 831 5056

    Fax: +88 02 913 2172

    Mobile: +88 0173 00 15185

    Email: [email protected]

    Website: www.sslwireless.com