What can I secure with a Multi-Domain (SAN) SSL Certificate?

multi-domainA Multi-Domain (SAN) SSL Certificate is specifically created to allow users to secure multiple domains and/or multiple sub-domains with one single SSL Certificate. Depending on the SSL Certificate product and brand, the certificate will include a different number of additional domains (called SANs) at the price quoted on the SSL Certificate’s details page (see screenshot on the right).

For example, a Multi-Domain (SAN) SSL Certificate that has 4 domains by default allows you to secure:

  • Four different domains:
    1. mysite.com
    2. example.com
    3. abcxyz.com
    4. demo123.com
  • Four different subdomains:
    1. my.example.com
    2. mail.example.com
    3. test.mysite.com
    4. account.mysite.com
  • Four different domains and subdomains:
    1. example.com
    2. my.example.com
    3. abcxyz.com
    4. mail.demo123.com

sanNOTE: Here is how you should configure your Multi-Domain SSL Certificate on our website: When you generate a CSR (Certificate Signing Request), please include one single domain name or sub-domain in it, such as: www.example.com. The rest of the domains or sub-domains, which are called SANs (2nd, 3rd, 4th domains or sub-domains) should be included in the fields for additional domains. You will see the fields for additional domains on the SSL Certificate configuration form, right under the text area for the CSR (see screenshot on the right).

Save 10% on SSL Certificates when ordering today!

Fast issuance, strong encryption, 99.99% browser trust, dedicated support, and 25-day money-back guarantee. Coupon code: SAVE10