Frequently Asked Questions

  1. Why do I need a Digital Server Certificate?
  2. What browsers are VikingCloud™ Digital Certificates compatible with?
  3. Why choose VikingCloud?
  4. Which Digital Server Certificate do I need?
  5. What is a Wildcard Certificate?
  6. What does the $250,000 or $500,000 warranty cover?
  7. How do Digital Server Certificates protect against phishing?
  8. What does the 30-day Money Back Guarantee mean?
  9. What is the difference between DV (Class 2) and OV (Class 3) Digital Server Certificates
  10. Why are VikingCloud Digital Certificates so inexpensive?
  11. Do VikingCloud Digital Certificates meet HIPAA standards?
  12. How long does it take to process my application?
  13. What is strong encryption?
  14. I am not a company, can I apply for a certificate?
  15. When I generate a CSR, what do I put in the "common name" field?
  16. I ordered my certificate but I chose the wrong type. Do I need to re-apply?
  17. How can I learn the status of my application?
  18. I have made a mistake on my application. What do I do?
  19. Can I apply for a certificate for each subdomain of the main domain?
  20. I have a concern about a certificate issued by VikingCloud. How do I report it?
  21. How can I revoke a certificate?
  22. How can I maximize my website's security and compatibility with a VikingCloud Digital Server Certificate?

1. Why do I need a Digital Server Certificate? Why do I need a Digital Server Certificate?

If you can answer yes to the following questions, then you need to purchase Digital Server Certificate:

  • Does your company have a Website, Mail Server, or Intranet that needs to be secured?
  • Do you collect personal or financial information from your customers?
  • Are you selling products from your website?

A Digital Server Certificate from VikingCloud will encrypt the information sent or received from your customers.

2. What browsers are VikingCloud™ Digital Server Certificates compatible with? What browsers are VikingCloud™ Digital Server Certificates Compatible with?

The following Browsers and operating systems/platforms come pre-installed with our Root Certificate:

Browsers:

  • Google Chrome
  • Mozilla Firefox (includes similar Linux browsers, such as Epiphany, Galeon, and Konqueror)
  • Microsoft Internet Explorer
  • Microsoft Edge
  • Apple Safari
  • Opera
  • Netscape

Operating Systems/Platforms:

  • Microsoft Windows
  • Apple OS X/macOS
  • Linux
  • Android
  • iOS
  • Windows Phone
  • BlackBerry
  • Chrome OS
  • Java 7 and above
    Note: Users of Java 6 can simply install our root certificate into the Java trust store in order to secure their communications with servers using VikingCloud certificates.

3. Why choose VikingCloud? Why choose VikingCloud?

We offer you the same or greater protection as anyone, without all the hassle or delayed validations. Our customer support is second to none, available by toll free telephone, email and chat. VikingCloud's Digital Certificates are the strongest encryption available to the general public. This gives VikingCloud customers peace of mind knowing that their servers and customers are extremely secure. To further ease your customers' minds, a site seal is available with every Digital Server Certificate to place on your website.

4. Which Digital Server Certificate do I need? Which Digital Server Certificate do I need?

VikingCloud offers two different levels of Validation Guarantees for your protection.

  • For Organization Validation (OV) certificates, we offer a $250,000 validation guarantee and a 30-day no-questions-asked money-back guarantee.
  • For Extended Validation (EV) certificates, we offer a $500,000 validation guarantee.

5. What is a Wildcard Certificate? What is a Wildcard Certificate?

A wildcard certificate, denoted with a domain name in the format of *.domain.com allows you to secure an unlimited amount of subdomains all with one wildcard certificate. If would like to secure your webmail, internet, customer portal, control panel, etc. the wildcard certificate provides the best value and ease of use available.

6. What does the $250,000 or $500,000 warranty cover? What does the $250,000 or $500,000 warranty cover?

You offer security on your site so that your customers feel secure in transacting business with you online. Our certificates offer your customers an additional comfort by protecting their purchases for up to the warranty amount. We guarantee to your customer that you are you and that you are a real entity. Our certificates also guarantee to your customers your geographical location. All of this information leads to a more comfortable customer who is more likely to use their credit card to make a purchase on your site.

We pre-validate our certificate holders and provide validation that is far higher than the majority of other Digital Certificate providers. Some CAs have very weak validation hence they decide NOT to even offer an identification warranty! Please note that this high level of validation does not compromise the speed of which we can approve your certificate request.

7. How do Digital Server Certificates protect against phishing? How do Digital Server Certificates protect against phishing?

While lower quality, Domain Validated (sometimes called Class 1 or 2) certificates only validate basic domain information, VikingCloud Organization Validated (sometimes called Class 3) certificates are fully validated to verify domain and organization information. By requiring organization validation, VikingCloud is making it more difficult for illigitimate companies to obtain a false certificate.

8. What does the 30-day Money Back Guarantee mean? What does the 30-day Money Back Guarantee mean?

When you purchase an OV VikingCloud Server Certificate, we guarantee that you will be 100% satisfied with both your new certificate and our service. If, for ANY reason, you are not completely satisfied with your purchase, you can request (and receive) a 100% refund within 30 days of your certificate purchase date. Extended Validation, Code Signing, and Secure Email certificates are not eligible for refund at this time. We at VikingCloud take great pride in being able to offer you the best service and support in the industry.

9. What is the difference between DV (Class 2) and OV (Class 3) Digital Server Certificates? What is the difference between DV (Class 2) and OV (Class 3) Digital Server Certificates?

While DV Certificates only verify that your domain is valid, OV Certificates go a step further to validate your organization as well. This provides peace of mind to your website visitors; letting them know they are doing business with a verified organization.

10. Why are VikingCloud Digital Certificates so inexpensive? Why are VikingCloud Digital Certificates so inexpensive?

The real question you should ask is: "Why do the others charge so much?!"

VikingCloud provides high-quality digital certificates at a deep discount to promote our overall brand. VikingCloud is an industry leader in Internet Security and offers cost-effective security solutions and software targeted to small to medium sized businesses and enterprise branch offices.

We want to promote our brand. Throughout the Internet there are sites that display our competitors' logos, making these brands nearly a household name. Each of our customers who purchase certificates from us can proudly display our Secure Site Seal which will show their customers that you are using the strongest security to protect their personal information.

Important Note: You are not required to display a Site Seal for your certificate to work. There are no AdWare or pop-up ads in the event that you do choose to display your VikingCloud Secure Site Seal. The simple fact is that most vendors choose to display a Secure Site Seal to let their customers know that they are using encryption on their site. If you do choose to display a Secure Site Seal, we would like it to be ours!

11. Do VikingCloud Digital Certificates meet HIPAA standards? Do VikingCloud Digital Certificates meet HIPAA standards?

Our Digital Certificates meet the government approved, AES-256 bit encryption standards required for HIPAA compliance.

12. How long does it take to process my application? How long does it take to process my application?

Provided we have sufficient validation information available through trusted third-party databases, your VikingCloud Digital Certificate can be issued in only minutes. If additional verification processes must be used to validate your application, the issuance process may take longer. The total time taken in such cases will depend on the data you provide to our support representatives to complete the validation process. Please contact us directly to expedite your order should it be urgent. Extended Validation (EV) certificates may take significantly longer due to the increased validation required for issuance.

13. What is strong encryption? What is strong encryption?

This is another term for 128 bit encryption. All VikingCloud certificates are capable of strong encryption.

14. I am not a company, can I apply for a certificate? I am not a company, can I apply for a certificate?

Yes, anyone wishing to provide a confidential and secure link between server and customer's browser can apply for a certificate.

15. When I generate a CSR, what do I put in the "common name" field? When I generate a CSR, what do I put in the Common Name field?

The Common Name field contains the domain or server name including the sub-domain you wish to secure. A typical common name would look like "www.securetrust.com" or "secure.securetrust.com". Do not include http:// or https:// before the name or any subfolders indicated by the / after the domain name.

16. I ordered my certificate but I chose the wrong type. Do I need to re-apply? I ordered my certificate but I chose the wrong type. Do I need to re-apply?

No. You can select a different format in your Account Management page and then reissue the certificate. There is not a charge for this and it only takes seconds to reissue your certificate using the new format.

17. How can I learn the status of my application? How can I learn the status of my application?

To view the status of an order you can log into our Control Center. From here you can view validation status, order history, submit CSRs, manage expirations, create and manage users who have access to your account, and much more!

18. I have made a mistake on my application. What do I do? I have made a mistake on my application.  What do I do?

If you have already submitted your application please contact sslsupport@vikingcloud.com quoting your Order Number and details of the mistake. In some cases you may need to submit a replacement CSR.

19. Can I apply for a certificate for each subdomain of the main domain? Can I apply for a certificate for each subdomain of the main domain?

Yes, but it may also be more cost effective to use a Wildcard certificate which protects all sub-domains below the primary named domain. For more information please contact sales

20. I have a concern about a certificate issued by VikingCloud. How do I report it? I have a concern about a certificate issued by VikingCloud.  How do I report it?

Send an email to cert-problem-report@vikingcloud.com with a thorough explanation of why you are concerned. Valid reasons can include:

  • Suspected or known compromise of the private key associated with the certificate
  • Certificate misuse
  • Code signing certificate used to sign suspect code
  • Takeover attacks
  • Use of the certificate for any other type of fraud or inappropriate conduct
VikingCloud support is available 24x7. So when we receive such emails, we begin an investigation within 24 hours. VikingCloud will determine if the certificate must be revoked or if other action is warranted, according to the Viking Cloud CP/CPS.

21. How can I revoke a certificate? How can I revoke a certificate?

If you are a Subscriber and want to revoke a certificate that is issued to you, email cert-problem-report@vikingcloud.com and request a revocation. One of our support team members will confirm your request within 24 hours by replying to you and contacting the administrative and/or technical contact for the account that is associated with the certificate.

22. How can I maximize my website's security and compatibility with a VikingCloud Digital Server Certificate? How can I maximize my website's security and compatibility with a VikingCloud Digital Server Certificate?

Installing a VikingCloud Digital Server Certificate is an important first step.

Your website should not support SSLv2 and SSLv3 cryptographic protocols. For maximum security with today's web browsers, it must support TLS v1.2 protocol. In addition, your website should prefer ciphersuites that use ECDHE key exchange as an important protection for your site and your customers. Tools like Mozilla's SSL Configuration Generator are encouraged for creating a secure server configuration. As a final step, ensure all resources/pages on your site are served over HTTPS.

Important Note: How you configure your server can potentially prevent visitors, with older technology, from accessing your secure site. Also, attempting to support every possible technology can end up reducing security. Current browsers will often give warnings or even block access to your site entirely if it is configured to allow known insecure encryption.

Additionally, you can add CAA records to your domain's DNS configuration to ensure that only trustworthy certificate authorities, such as VikingCloud, can issue certificates for your domain. To learn more about CAA, click here.