A real-world view: How expired certificates can cause service downtime and financial losses

Website downtime can have severe financial implications for businesses and organizations. According to recent studies, the average cost of a single minute of downtime is estimated to range from $5,600 to $9,000. 

One of the key reasons for website downtime is certificate expiry. In the 2023 State of Machine Identity Report, 77% of respondents said their organization suffered at least two significant certificate-related outages within the past 24 months.

To shine a light on the importance of proactively monitoring your company’s Certificate Inventory to avoid costly downtime, we’ve compiled a list of high-profile companies whose oversights unfortunately led to big losses.

1. Expired Certificates: A Cascade of Problems

a) Shopify: An expired root certificate made its way into a staging environment, risking a production deployment. Fortunately, a deployment freeze prevented it from reaching the live environment.

b) Microsoft: The expiration of the WinGet CDN’s SSL/TLS certificate impacted package installations and upgrades, affecting users’ experience and productivity.

c) Microsoft and Spotify: An expired certificate disrupted the Windows 11 Clock app’s Spotify integration, rendering it non-functional.

d) Starlink: Over several hours, Starlink experienced downtime due to an expired certificate, affecting its satellite internet services.

2. Widespread Impact

a) Windows Insider: The expiration of a certificate resulted in the temporary unavailability of the Windows Insider program, disrupting the testing and feedback loop.

b) Spotify: An expired certificate caused a service outage on Megaphone, Spotify’s podcast platform, hindering content distribution and listener engagement.

c) LinkedIn: The expiry of a country subdomain SSL certificate impacted the accessibility and security of LinkedIn services.

3. Government Systems and Critical Infrastructure

a) US Government: 80 certificates expired, leading to many US government websites being inaccessible.

How Red Sift can help

With the right solution, certificate expiry is one of the simplest problems to fix. Proactive monitoring can help organizations identify expiring certificates ahead of time, allowing them to renew or replace them before they cause disruptions. By avoiding website downtime, businesses can mitigate the financial costs associated with outages and ensure uninterrupted services for their users. Establishing robust certificate management practices is an essential part of maintaining a secure and reliable online presence in today’s digital world.

Red Sift’s Hardenize monitors your certificates and notifies you if they’re about to expire, proactively avoiding downtime. Crucially, we also monitor the certificates of third-party services your sites rely on, helping you avoid problems via dependencies and services you don’t control directly. Finally, via Certificate Transparency, we observe all the world’s certificates as they are issued in real-time. We automate analysis of these discoveries so that you can ignore those that are known and compliant, but focus your attention on misissued certificates.

To learn more about certificate expiry issues that could lead to expensive downtime, watch our recent webinar “Stop downtime caused by expiring certificates“.

PUBLISHED BY

Billy McDiarmid

6 Jul. 2023

SHARE ARTICLE:

Categories

Recent Posts

VIEW ALL
News

Introducing DNS Guardian: Stop impersonation and spam caused by domain takeovers 

Rahul Powar

tl;dr: We’re thrilled to announce DNS Guardian — a new feature in Red Sift OnDMARC that can swiftly identify and stop domain takeovers that lead to malicious mail. Back in February, we shared updates with the community about SubdoMailing – an attack discovered by Guardio Labs. The attack was a form of subdomain takeover,…

Read more
Cybersecurity

Resilience Rising | Episode 3 with Kevin White

Red Sift

In this episode of Resilience Rising, Sean Costigan, Managing Director of Resilience Strategy at Red Sift, and Kevin White, Senior Operation Consultant with Enhanced Information Solutions, explore the critical intersection of wastewater management and cybersecurity.  The two highlight the health and operational impacts of cyber threats on water utilities, emphasizing the vulnerabilities due to…

Read more
Certificates

Your guide to PCI DSS 4.0 Cryptographic Requirements

Rebecca Warren

The Payment Card Industry Data Security Standard (PCI DSS) is a globally recognized framework designed to protect cardholder data during processing, storage, and transmission by merchants and service providers. PCI DSS outlines a set of stringent security controls that organizations handling payment card information must implement to mitigate the risk of data breaches and…

Read more
Certificates

How to build an inventory of certificates for PCI DSS 4.0 Requirement…

Rebecca Warren

We talk to organizations daily that are preparing for PCI DSS 4.0 requirements. March 31, 2025 marks the end of the transition period, and on this date, businesses must be fully compliant with PCI DSS v4.0.1.  One of the ways PCI 4.0.1 varies from PCI 3.2 is an updated Requirement 4, which covers encrypting…

Read more
DMARC

Getting started with the OnDMARC API

Nadim Lahoud

The OnDMARC API is great for performing bulk or repetitive tasks that need to be performed quickly, often and without error – and you don’t need to be a developer or even know how to code to use it. Here, I will walk you through how to perform the common task of updating the…

Read more