GeoTrust True Business ID with EV SSL Certificate

GeoTrust True Business ID with EV Certificates are designed for high profile, high volume web sites. True BusinessID with EV is the only next generation SSL certificate that provides the highest levels of business authentication. Only Extended Validation SSL certificates trigger the green bar in high-security Web browsers. Enables up to 256-bit encryption to provide end-to-end Internet security protection.

Learn more about Extended Validation (EV) SSL

Smart Seal Technology

GeoTrust patented Smart Seal technology resides on your web pages, automatically identifying your site as genuine, authentic and validated by an independent third party. When a customer clicks on the True Site Smart Seal, the server automatically performs a domain look-up to verify they are visiting a legitimate site. The result is greater customer confidence with 24x7 assurance, more e-commerce activity and a significant increase in online revenue.


up to 256bit encryption
Fully owned Roots (not chained)
$500,000 Warranty
99% browser compatible
True Site Smart Seal
Address Bar turns Green in modern browsers
Early renewal bonus
Free EV upgrader
WORLD CLASS CUSTOMER SUPPORT

Pricing

1 year - $174.95

The Most Secure Encryption Technology Today

True BusinessID combines SSL certificates that enable 256 bit encryption and identity verification in a single bundle. That means a new level of online security for both you and your customers. Plus a corresponding increase in business activity and revenue generated by your website.


Standard Certificate Features

Address Bar turns Green in modern browsers


Free EV upgrader


256-bit encryption
Enables up to 256-bit SSL encryption.


99%+ Browser Compatible
Compatible with the most popular browsers: Internet Explorer, Communicator, Firefox, Mozilla Suite, AOL, Opera, Safari, Konqueror and more.


True Site identity Seal
Identifies your site as authentic and validated by a trusted third-party with an embedded company name/date/time stamp.


Fully owned Roots
(not chained)


$500,000 GeoTrust Warranty coverage
Free Lifetime Reissues


Early Renewal Bonus
3 months on existing GeoTrust certificates


Self-Service Reissues
Unlimited, free self-service reissues


Competitive trade-in program


Automatic renewal reminders


Customer Portal
Manage your new and existing orders



Customers Gain Confidence with the Green Address Bar

The EV Green Bar

Only SSL Certificates with Extended Validation (EV) will trigger high security Web browsers to display a green address bar with the name of the organization that owns the SSL Certificate and the name of the Certificate Authority that issued it.

Learn more about Extended Validation (EV) SSL?

Enable all the benefits of EV

To display all the user interface benefits of an EV SSL certificate, a visiting client system must already have the matching EV SSL root. Vista systems automatically receive updates from Microsoft, so these clients will already have the EV SSL root. Windows XP systems require prompting to update the local root store. This prompting occurs automatically the first time a Windows XP client system visits an SSL-protected web site without an SSL Certificate root that matches one already in the client's local store. Every GeoTrust EV SSL certificate is signed with both an EV root and a traditional SSL root in order to offer SSL protection to as many web site visitors as possible regardless of what browser they use.  EV Upgrader contains a hyperlink directing that visiting client to a GeoTrust page signed with only the new GeoTrust EV SSL root. Upon visiting this GeoTrust site, the Windows XP client system will be prompted to update the local root store with the GeoTrust EV SSL root. This entire process takes place in the background and is completely invisible to the end user.

The EV Process

Extended Validation SSL achieves the highest level of consumer trust through the strictest authentication standards of any SSL certificate. Extended Validation verification guidelines require GeoTrust to obtain and verify multiple pieces of identifying information about Extended Validation certificate applicants.




τ