Multi-Domain SSL Certificates (SAN/UCC)

Secure up to 250 domain names with a single certificate using Sectigo Multi-Domain SSL Certificates, also known as SAN/UCC certificates.

Sectigo DV Multi Domain

Sectigo DV Multi Domain

€164.96 €164.96 /year

  • 3 domains or subdomains included*
  • Issuance speed: <5 mins
  • Level: Domain
  • Warranty: $500,000
Sectigo OV Multi Domain

Sectigo OV Multi Domain

€202.00 €202.00 /year

  • 3 domains or subdomains included*
  • Issuance speed: 1 day
  • Level: Organisation
  • Warranty: $1,000,000
Sectigo EV Multi Domain

Sectigo EV Multi Domain

€499.96 €499.96 /year

  • 3 domains or subdomains included*
  • Issuance speed: 1 day
  • Level: Extended & Organisation
  • Warranty: $1,750,000

* Each Common Name counts as a SAN

Secure multiple domains with one certificate

Secure multiple domains with one certificate

Multi-domain certificates are available for Sectigo DV, EV and OV SSL certificates. By taking advantage of TLS Subject Alternate Names (SANs), Multi-Domain Certificates provide a convenient option for organisations looking to secure multiple domain names without the hassle of managing multiple certificates.

A flexible solution

A flexible solution

The price includes 3 domains (SANs), including the primary domain, and is expandable up to 250 domains. You can add, replace or delete SANs without hassle any time you want. Whatever your business needs are, our solution is perfectly adapted.

Multi-Domain SSL features & benefits

Flexibility

Flexibility

Add, replace or delete SANs at any time.

Speed

Speed

Fast certificate issuance and reissuance.

Unlimited server license

Unlimited server license

Your certificate can be installed on any number of servers.

Optimal support

Optimal support

Our in-house and multilingual support team is here to help you.

Warranty

Warranty

For your peace of mind, each certificate comes with a limited warranty.

Compatibility

Compatibility

Compatible with all leading mobile and web browsers.

HTTPS & padlock icon

HTTPS & padlock icon

Become a trusted source with an “https” URL and the padlock icon in your URL bar.

Trust seal

Trust seal

Earn your visitors’ trust with the Sectigo Trust Logo included in OV & EV offers.


FAQs

Multi-domain certificates can secure up to 250 different SANs (exchange.yourdomainname.com, xchange.eurodns.com, lync.yourdomainname.com, etc.), while wildcard certificates work for an unlimited number of subdomains within the same primary domain.

A multi-domain certificate includes 3 SANs, which means the certificate bought protects up to 3 non-wildcard domains for the base price.

Additional SANs can be ordered with an extra cost. A wildcard option can be chosen for any additional SAN to protect an unlimited number of sub-domains.

Modern browsers ignore the common name for any multi-domain certificate; thus, we recommend for each domain or domain wildcard to specify it as SAN. Even if the common name is not listed as SAN, it will be automatically added and will count for one.

Example:

  1. CN: mydomain.com
  2. SAN1: mydomain.com
  3. SAN2: anotherdomain1.com
  4. SAN3: anotherdomain2.com

Yes, our Multi-Domain SSL certificates can handle up to 250 different domains, sub-domains and IPs (SANs) on a single certificate.

Additional SANs can be purchased as an option at the same time as the multi-domain certificate, or later by upgrading the quantity and performing a reissuance.

The addition of new SANs to a Multi-Domain SSL certificate is charged on a prorated basis for the remaining time left on the certificate.