HTTPS Certificate Tab Parent topic

You can update the HTTPS certificate in Deep Discovery Analyzer to enhance network communication security.
To view current certificate information, go to AdministrationSystem Settings and click the HTTPS Certificate tab.
https-certificate_001.jpg
The following table describes the fields in the Details section.

HTTPS certificate details

Item
Description
Version
Certificate version number
Serial number
Certificate unique identification number
Signature algorithm
Algorithm used to create the signature
Issuer
Entity that verified the information and issued the certificate
Valid from
Date the certificate is first valid
Valid to
Certificate expiration date
Subject
Person or entity identified
Subject alternative name
Additional user-specified domain names associated with the certificate
Public key
The 2048-bit or higher public key used for encryption
You can use the HTTPS Certificate screen to perform the following tasks: