EV SSL Certificate Validation Process & Requirements

1 Star2 Stars3 Stars4 Stars5 Stars (1 votes, average: 5.00 out of 5)
Loading...

The Norton Secured Site seal is no longer offered starting Oct. 16, 2023.

Over a decade ago, a group of concerned organizations called for a strategic meeting which later formed into the first Certificate Authority (CA) Browser Forum. The goal was to add additional features to SSL certificates to increase online security, since e-commerce websites and financial institutions seemed to be the number one target for hackers. Thanks to their efforts, the Extended Validated (EV) SSL Certificate came into existence in the year 2005.

Today, an Extended Validated SSL Certificate is known to be the epitome of security and in use by almost every e-commerce giant and financial institution. Therefore, as more and more people choose to shop and bank online, EV SSL Certificates not only act as a pillar of authenticity and trust but also ensure the protection of critical data as well.

EV SSL Certificate Requirements

EV SSL certificates have the strictest requirements of all the SSL certificate types. In addition to verifying domain ownership, the certificate authority will verify key company details. Small discrepancies can result in the certificate not being issued.

Here’s a summary of the EV SSL certificate requirements:

  • Legally registered company
  • Company needs physical operating location
  • Company ahs been in operation at least 3 years (although there are exceptions to this rule – contact our support team with any questions)
  • Company listed online with physical address and phone numbers
  • Able to complete verification phone call

If your company doesn’t meet these requirements for an EV SSL certificate, contact our support team, there are some alternate ways to meet the EV requirements.

EV SSL Certificate Validation Process

The entire EV Certificate issuance process is quite lengthy in order to maintain the highest authentication levels and ensure all the requirements are met.

EV Enrollment Form:

First, the organization needs to submit an Enrollment application to the Certificate Authority which states their consent for a meticulous verification.

Organization Authentication:

The Certification Authority checks if the organization meets the primary requirements of the EV Certificate Authority Browser Forum Guidelines. The Organization Validation is done by verifying the legal documents of the organizations’ registration with the Government of that country or state.

Operational & Physical Address Authentication:

After the information is provided, the Physical Location of the company is verified. The basic requirement is that the organization address must be a physical address, and not a virtual office or a P.O. Box. Additionally, the company should have been operational for three years or more.

Domain Authentication:

Additionally, a Domain Name Validation Process is carried out to showcase that the company has complete control over that respective domain. The Certificate Authority will verify whether you are the rightful owner of the registered domain through file-based authentication or via email.

Telephone Authentication:

Next, the Certificate Approver will be contacted on a verified primary telephone number which should be listed in a public telephone directory.
The telephone call will verify details such as the name of the EV SSL Certificate Requestor, the authority rights of the Certificate Approver, and details regarding the organization ownership. This rule is to ensure that someone who works for the company does not create fraudulent certificates of their own.

Final Issuance:

After all the processes are complete, the details are re-checked to ensure the authenticity of the Organization after which the Certificate Authority issues the EV Certificate.

The EV certificate can now provide a number of benefits such as fighting phishing and man-in-the-middle attacks, garnering customer trust, enhancing the brand, and increasing website traffic and conversions.

Save Money On Your EV SSL Certificate

Now that you understand the requirements and process for issuing an EV SSL certificate, take the next step to increase your website trust.

As you now know, Extended Validation (EV) SSL certificates are the cream of the SSL security Industry and provide the highest levels of trust and security. Being a premier certificate with stricter requirements and in-depth validation process, an EV SSL Certificate is more expensive compared to DV and OV Certificates. However, as a platinum partner of Symantec’s family of CAs, RapidSSLonline.com offers four globally recognized brands of EV SSL Certificates at very affordable rates:

If you are looking for Cheaper options for obtaining an EV Green Bar, then you can choose a GeoTrust® True BusinessID® with EV or Thawte® SSL Web Server with EV for as little as $179 for an entire year! However, if you are looking for a comprehensive package that’s the king of SSL and includes the Norton Secured Seal, a globally recognized trust mark, then you should choose the Symantec Secure Site Pro with EV.