Let's Encrypt

Let's Encrypt

Technology, Information and Internet

San Francisco, California 1,994 followers

Building a more secure and privacy-respecting Internet for everyone.

About us

Let’s Encrypt is a free, automated, and open certificate authority (CA), run for the public’s benefit. It is a service provided by the Internet Security Research Group (ISRG). We give people the digital certificates they need in order to enable HTTPS (SSL/TLS) for websites, for free, in the most user-friendly way we can. We do this because we want to create a more secure and privacy-respecting Web. The key principles behind Let’s Encrypt are: Free: Anyone who owns a domain name can use Let’s Encrypt to obtain a trusted certificate at zero cost. Automatic: Software running on a web server can interact with Let’s Encrypt to painlessly obtain a certificate, securely configure it for use, and automatically take care of renewal. Secure: Let’s Encrypt will serve as a platform for advancing TLS security best practices, both on the CA side and by helping site operators properly secure their servers. Transparent: All certificates issued or revoked will be publicly recorded and available for anyone to inspect. Open: The automatic issuance and renewal protocol will be published as an open standard that others can adopt. Cooperative: Much like the underlying Internet protocols themselves, Let’s Encrypt is a joint effort to benefit the community, beyond the control of any one organization.

Website
https://letsencrypt.org/
Industry
Technology, Information and Internet
Company size
11-50 employees
Headquarters
San Francisco, California
Type
Nonprofit
Founded
2013

Locations

Employees at Let's Encrypt

Updates

  • View organization page for Let's Encrypt, graphic

    1,994 followers

    🌐 Protecting Nonprofits Let's Encrypt serves 57% of .org websites worldwide, which are commonly used by nonprofits. By issuing free, accessible and automated TLS certificates, we make it easy for nonprofits to provide security and privacy for their website users so they can stay focused on their missions. 👥 Real-World Impact According to Center for Democracy & Technology (CDT) CTO, Mallory Knodel, “Billions of people in over 60 countries access the Internet with less censorship and surveillance because Let’s Encrypt hastened the adoption of Web security measures by making certificates easy to obtain.” 💙 Philanthropy's Partner Even the biggest philanthropic organizations trust Let's Encrypt. We serve 36% of the top 50 globally. For large philanthropies, their website is the primary tool they have to communicate their focus areas for future funding as well as the impact they’ve made with past giving. We’re proud of our work helping build a better Internet, but we’re particularly proud that our impact protects those seeking to build a better world. 💙🌐 #NonprofitImpact #CyberSecurity #InternetSafety Read our new blog post by Dan Fernelius on Let's Encrypt's role in supporting the nonprofit ecosystem: https://lnkd.in/eQjJYdHf

    Our role in supporting the nonprofit ecosystem

    letsencrypt.org

  • View organization page for Let's Encrypt, graphic

    1,994 followers

    Bob Lord, we couldn't agree more! 👍

    More memory safety news! From a recent Let's Encrypt blog: "Let’s Encrypt has now taken a step that was a long time in the making: we’ve deployed ntpd-rs, the first piece of memory safe software from Prossimo that has made it into the Let’s Encrypt infrastructure." NTP and Rust sounds like a winning combo to me. I'm looking forward to more wins like this. 🕰 💪 Source: https://lnkd.in/gFqWANF5

    • No alternative text description for this image
  • View organization page for Let's Encrypt, graphic

    1,994 followers

    We are thrilled to announce that we’ve deployed ntpd-rs in the Let’s Encrypt infrastructure! Ntpd-rs is a secure, memory safe implementation of the Network Time Protocol (NTP), which is critical for maintaining accurate system time across operating systems. This deployment marks a crucial step in safeguarding our systems against vulnerabilities inherent in traditional languages like C and C++. Launched in 2020, ISRG’s Prossimo project aims to transition essential Internet software to memory safe alternatives. In addition to ntpd-rs, some other Prossimo initiatives include the Rustls TLS library, Hickory DNS, River reverse proxy, sudo-rs, and Rust support for the Linux kernel. This ntpd-rs deployment is just the beginning. Over the coming years, we plan to replace more C/C++ components with the above memory safe solutions. 🔗 Learn more in our latest blog post: https://lnkd.in/gW6ffprN

    More Memory Safety for Let’s Encrypt: Deploying ntpd-rs

    letsencrypt.org

  • View organization page for Let's Encrypt, graphic

    1,994 followers

    Congrats to Prateek Mittal for receiving the Association for Computing Machinery (ACM) Grace Murray Hopper Award! 👏 We're proud to be partnering with CITP Princeton to help bolster Internet security. 🌐

    View organization page for Princeton ECE, graphic

    1,905 followers

    Congrats to Professor Prateek Mittal for receiving the prestigious 2023 ACM Grace Murray Hopper Award! 👏 The Hopper award — one one of the highest honors in computing research — recognizes Mittal’s work on uncovering an important class of attacks that can undermine the safety of widely used encryption protocols, and mitigating these attacks by enabling trusted sources to validate website domain ownership from multiple vantage points on the internet. The technology has already led to the secure issuance of over 2.5 billion digital certificates used by 350 million websites, according to a statement from ACM, Association for Computing Machinery. Read the announcement here 👉 https://lnkd.in/ek8a6k2P

    • Prateek Mittal portrait.
  • View organization page for Let's Encrypt, graphic

    1,994 followers

    Our sibling project, Prossimo, has its own page! Give it a follow for all things memory safety.

    View organization page for Prossimo, graphic

    44 followers

    Today we're thrilled to announce the launch of a dedicated LinkedIn page for Prossimo and all things #MemorySafety. Our new Prossimo LinkedIn page will be your go-to source for: 🔹 The latest in memory safety 🔹 Updates on our initiatives 🔹 Discussion opportunities 🔹 And much more! Memory safety has been a critical issue for decades, but recent high profile efforts like the White House @ONCD’s Case for Memory Safe Roadmaps and contributions from vocal memory safety advocates like David Weston of Microsoft, and Craig Newmark of craig newmark philanthropies have helped shine a light on the issue and build momentum towards finding workable solutions. We’re proud of the work Prossimo has done to help make high quality and performant memory safety options a reality. Learn all about that work on our website: https://lnkd.in/e774_M3 👉 Follow us and watch this space for more posts about Prossimo and our work dedicated to helping build a safer digital infrastructure!

    Prossimo

    Prossimo

    memorysafety.org

  • View organization page for Let's Encrypt, graphic

    1,994 followers

    With renewed funding from Open Technology Fund, we’re thrilled to be continuing our partnership with Princeton University's Center for Information Technology Policy team. To date, our work with Princeton has focused on defending against BGP attacks on domain control validation via Multi-Perspective Issuance Corroboration (MPIC). This year, Let's Encrypt is adding two new remote perspectives for domain validation, totaling five validation requests. Increased perspectives provide more robust domain validation security, improving visibility and protection against BGP attacks. A heartfelt thank you to Princeton University for their partnership and the Open Technology Fund for making this crucial work possible. Read the full blog post: https://lnkd.in/g3m2jiyT

    • No alternative text description for this image
  • View organization page for Let's Encrypt, graphic

    1,994 followers

    In our new blog post, Let’s Encrypt Subscriber Tailscale shares their experience implementing ACME Renewal Information (ARI) in their client software. Adoption of ARI allows our Subscribers to easily and automatically manage TLS certificate revocation and replacement. A huge thank you to Tailscale for not only sharing their experience implementing ARI, but also for being a Let’s Encrypt Sponsor! We’re grateful for their support of our work to build a more secure Web for everyone, everywhere. 💡 Learn more about their roadmap for getting ARI in production, and takeaways from the experience: https://lnkd.in/gQau_kZn

    Takeaways from Tailscale’s Adoption of ARI

    letsencrypt.org

  • View organization page for Let's Encrypt, graphic

    1,994 followers

    🛠️ Learn how to integrate ACME Renewal Information (ARI) into an existing ACME client in our latest blog post! Since its debut in March 2023, ARI has played a pivotal role in boosting the resiliency and reliability of certificate revocation and renewal processes for a growing number of Let’s Encrypt Subscribers. To extend these benefits to an even broader audience, incorporating ARI into more ACME clients is essential. To help in growing widespread adoption, we’re offering a compelling incentive: certificate renewals using ARI will be exempt from all rate limits, provided they occur within the ARI-suggested renewal window and clearly indicate the certificate being replaced. Integrating ARI isn't just a technical upgrade—it’s a significant evolution in the ACME protocol, fostering a collaborative environment where CAs and clients together optimize the renewal process. This in turn ensures a more secure and privacy-respecting Internet for all. 🔍 For step-by-step instructions on integrating ARI into an existing ACME client, read the full blog post: https://lnkd.in/e7Dc_BAU

    An Engineer’s Guide to Integrating ARI into Existing ACME Clients

    letsencrypt.org

  • View organization page for Let's Encrypt, graphic

    1,994 followers

    🔒 Another milestone for Let’s Encrypt 🔒 Last month we generated new intermediate certificates - a significant milestone towards our goal of shortening the Let’s Encrypt chain of trust. Today we’re announcing that on June 6th, 2024 we’ll cross another milestone by switching our issuance to the new intermediates, and removing the DST Root CA X3 cross-sign from our API. What’s changing? - We will start issuing ECDSA end-entity certificates from a default chain that features a single ECDSA intermediate. This simplifies the previous process, removing the second intermediate and the option to issue an ECDSA end-entity certificate from an RSA intermediate. - We’re removing the DST Root CA X3 cross-sign (which we already stopped providing by default back in February) Most of our Subscribers won’t have to do a thing as a result of these changes - in fact, you may not even notice! But by making these changes (along with the other changes we’re making towards our goal of shortening the Let’s Encrypt chain of trust), we’re making our certificates leaner and more efficient, leading to faster page loads and a better overall experience for Internet users everywhere. 🔗 Learn more about these updates in our latest blog post:  https://lnkd.in/efN2dGPg

    • No alternative text description for this image
  • View organization page for Let's Encrypt, graphic

    1,994 followers

    Last Wednesday, Let’s Encrypt generated 10 new Intermediate CA Key Pairs, and issued 15 new Intermediate CA Certificates containing the new public keys. These intermediates differ from the ones we issued in 2020 in two key ways: - The lifetime of these certificates has been reduced from five years to three - We issued five of each key type (RSA and ECDSA) instead of just two Why does this matter? Our latest batch of intermediates not only promises more security and agility for Let’s Encrypt Subscribers, but also delivers smaller and more efficient certificate chains. This translates into stronger security and faster load times. Learn more about the new intermediates in our latest blog post: https://lnkd.in/gcrawJv4

    New Intermediate Certificates

    New Intermediate Certificates

    letsencrypt.org

Similar pages

Browse jobs