Apple, Google, and Mozilla will shorten the life span for TLS certificates in a move poised to aid security but cause operational troubles.

Kelly Sheridan, Former Senior Editor, Dark Reading

July 30, 2020

8 Min Read

On Sept. 1, browsers and devices from Apple, Google, and Mozilla will show errors for new TLS certificates with a life span longer than 398 days. The move, while beneficial for security, pushes back against certificate authorities (CAs) and may prove an operational headache for businesses. 

The life span of SSL/TLS certificates has dramatically shrunk in the past 10 years. Just over a decade ago, domain registrars sold TLS certificates valid for eight to 10 years. The Certification Authority Browser Forum (CA/Browser Forum), a group of CAs, imposed a five-year limit in 2011. This was cut to three years in 2015 and to two years in 2018.

Historically, these changes were made in collaboration between browser makers and CAs, with the two parties debating rules and changes before voting on and implementing them – until a ballot proposing one-year validity was voted down by CAs at a CA/Browser Forum meeting. Following this, Apple broke standard processes and individually chose to enforce 398-day limits in Safari. 

Apple made its decision public in February and confirmed this change will only affect TLS server certificates issued from Root CAs on or after Sept. 1. Certificates issued before then won't be affected; neither will those from user-added or administrator-added Root CAs. Mozilla and Google have voiced plans to implement a similar rule in their browsers starting on Sept. 1.

The change will have consequences: Apple says connections to TLS servers violating its new requirements will fail, which may cause network and applications to fail and prevent websites from loading. Google warns certificates older than 398 days will be rejected with an error and treated as misissued. Apple recommends new certificates be issued with a 397-day validity.

Browser makers have long argued that shorter TLS life spans are better for browser security because they reduce the time frame in which attackers could compromise or duplicate a certificate, which is critical to protecting traffic to and from websites. A successful attack would give someone "the keys to the kingdom," says Lamont Orange, CISO at Netskope. As attackers look to move higher up the food chain, he says, this is precisely what they want. 

"This is better than username and password in a lot of ways," says Orange, of this level of compromise. Credentials may grant access to a system that could enable lateral movement across the environment. Access to a certificate could let an attacker do far more nefarious activities: control Web properties, access desktops and laptops, or encrypt communications.

"As a bad actor, I open up avenues that I can use for monetary gain, or to disrupt the system and be a nuisance, or just cause general frustration within different companies around the security of their infrastructure and Web properties," he explains.

Shortening the life span of TLS certificates will require businesses to frequently rotate them so by the time an attacker figures out how to copy one, it's no longer valid. The change will shrink the attack surface and cut down on dwell time, protecting organizations from compromise. 

In theory, it sounds like a benefit. In practice, it's likely companies will struggle to keep up with the challenges of renewing certificates and changing private keys used to authenticate them. 

Rotating TLS Certificates: Easier Said Than Done
The move to shorter life spans will come at an operational cost

"In general, shortening lifetimes is actually good for the ecosystem – it's not really something customers think about," says Dean Coclin, senior director of business development at DigiCert and former chair of the CA/Browser Forum. Now, he says, they'll have to worry about it more often.

These renewals can be done with automated tools; however, many businesses continue to do this manually, and larger firms may be responsible for renewing thousands of certificates. For administrators, it's an operational headache. If they fail to keep up, visitors to their website on certain browsers will see a warning the site isn't secure, which to many is a big red flag.

"When you look at the operational aspects of it, it can get pretty hairy," says Orange. "As a practitioner that has to deal with this ... there has to be a lot of planning that goes into how you migrate these certificates on an annual basis, roughly, and then understanding the applications taxonomy, or the website's taxonomy, to understand what potentially could break."

There wasn't much of a guideline on how to use certificates when they became popular, he adds, so many organizations and practitioners used a "wildcard certificate," or a public key certificate at the root of the certificate hierarchy that can be used with multiple subdomains. This made it easier to secure more assets but increased the risk if one was compromised.

Now it comes back to principles of architecture: Businesses must decide whether they need to rearchitect their use of certificates so it's not as challenging. Service providers want to make sure they're simplifying where possible, so they don't inadvertently cause system unavailability. 

The concerns extend beyond websites to Web applications, which may need to be refactored following this change, Orange continues. As TLS versions change, some applications may not be able to communicate on newer versions. Companies that rely on Web-based applications may notice a lack of functionality or run into more errors if their certificates aren't updated in time. 

"Some website owners find the process of securing their site to be difficult," says Robin Wilton, director of Internet Trust for the Internet Society. "Certificate installation is still not easy, and it's hard to carry out a complex process that only needs to be done every two to three years."

Next page: How your organization can prepare

The process of securing a site each year isn't much easier, and there is a risk the administrative process will be off-putting enough that they "simply don't bother." For many, Wilton adds, the certificate renewal comes at a financial cost that makes it even less appealing. The benefits of more frequent replacement depend on a quick, simple, affordable, and repeatable process.

How Your Organization Can Prepare
While this change won't go into effect until Sept. 1, businesses would be wise to start preparing by creating a plan, educating employees, and talking with partners to see how they're affected. 

Netskope has started to prep by reviewing its certificate architecture, how certain types of certificates are used, and ways they can simplify the process. The company has also started rotating certificates to get ahead of the error notifications and documenting throughout. Data is added into the application flow of systems and services to better track it all, Orange explains.

Changes were communicated internally to employees and externally to customers so they know what to expect from the service provider. Orange advises businesses to do the same, and chat with their own providers to learn how they'll be affected and what Netskope should be aware of. If a provider plans to make changes, the client should know what those changes will be. 

Employee education is essential and shouldn't be taken lightly, Orange says. People will see more pop-ups displaying errors; they should know why this is and what they should do. This is tricky, as they've only recently learned to check for certain icons indicating a website is secure. Now they'll need to know how to recognize they're not. The goal is behavioral change and educational awareness, versus giving employees lots of training and occasionally testing them.

"Planning and visibility, they are partners – same coin, just two different sides," he says. "If you don't know your certificate hierarchy and understand all of your digital assets that are leveraging TLS certificates, then you'll have a hard time planning what to do first and how it may ultimately impact your organization." 

In the Long Term, Shorter Life Spans
DigiCert's Coclin says this one-year validity is an "intermediate step" in gradually shrinking the life span of TLS certificates.

"We don't believe this is the final say in where they'll go in certificate lifetimes," he says. "We believe they'd like to see 90 days."

He speculates the CA/Browser Forum may eventually get down to a nine-month maximum, followed by a six-month limit, before getting to the 90-day timeline.

Related Content

 

 

Register now for this year's fully virtual Black Hat USA, scheduled to take place August 1–6, and get more information about the event on the Black Hat website. Click for details on conference information and to register.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights