Fact-checked by Grok 2 weeks ago

Simple Certificate Enrollment Protocol

The Simple Certificate Enrollment Protocol (SCEP) is a standardized designed to facilitate the automated enrollment, renewal, and management of digital certificates within a (PKI), enabling network devices and clients to securely request certificates from a (CA) using HTTP-based messaging secured by (CMS). Developed originally by Cisco Systems for simplifying certificate issuance in enterprise environments, SCEP supports key operations such as obtaining CA certificates, submitting certificate signing requests (CSRs) via PKCS#10, polling for approval status, and querying certificate revocation lists (CRLs), all while minimizing manual intervention for large-scale deployments like and ecosystems. SCEP's operational model involves a client initiating communication with an SCEP (often a or proxy) through messages like GetCACert for retrieving the 's public , PKCSReq for enrollment requests signed with a self-generated pair, and CertPoll for asynchronous approvals when manual verification is required. typically relies on a pre-shared challenge password or transaction nonces to prevent unauthorized requests, with responses formatted as structures indicating success, failure, or pending status. The mandates modern cryptographic algorithms, such as AES-128-CBC for and SHA-256 for hashing, to address vulnerabilities in earlier implementations like or MD5. Standardized by the (IETF) in RFC 8894 in September 2020, SCEP evolved from Cisco's proprietary implementation in the late 1990s and earlier IETF drafts, incorporating clarifications on renewal semantics, removal of obsolete features like revocation requests, and new IANA registries for capabilities and failure reasons to ensure interoperability. It is widely adopted in platforms such as for certificate-based authentication in BYOD scenarios, Apple MDM for /macOS devices, and network infrastructure from vendors like for securing VPNs, routers, and firewalls. While SCEP offers simplicity and broad compatibility without licensing costs, its security model emphasizes protections against downgrade attacks and proof-of-possession challenges, though it lacks native support for certificate revocation beyond basic CRL queries, recommending integration with other PKI standards for comprehensive management. This protocol remains a for automated PKI operations, particularly in environments requiring efficient, scalable certificate distribution.

Introduction

Definition and Purpose

The Simple Certificate Enrollment Protocol (SCEP) is a request/response protocol that operates over HTTP to facilitate the enrollment and renewal of X.509 digital certificates within public key infrastructure (PKI) systems. It leverages established standards such as PKCS#10 for certificate signing requests and PKCS#7 (via Cryptographic Message Syntax, or CMS) for encapsulating signed and encrypted responses, enabling secure communication between clients and certificate authorities (CAs). This design allows SCEP to transport binary data efficiently using HTTP POST or GET methods, making it suitable for integration into diverse network environments. The primary purpose of SCEP is to simplify the issuance and of digital for network users and , particularly in scenarios demanding automated without from administrators. By automating these PKI operations, SCEP reduces the complexity associated with traditional certificate lifecycle , which often involves cumbersome processes or proprietary tools. This supports in large-scale deployments, such as networks or provisioning for Internet of Things () applications, where thousands of may need to be issued efficiently. SCEP's design goals originated in 1997-1998 from collaborative efforts by Cisco Systems and , aimed at addressing the inefficiencies and challenges in early PKI enrollment protocols. The protocol was developed as an open, lightweight alternative to more complex standards, prioritizing ease of use while maintaining compatibility with certificate formats and basic PKI functions like request submission and response verification. Over time, updates to SCEP have refined its to enhance security without altering its core objective of streamlined certificate handling.

Key Components

The Simple Certificate Enrollment Protocol (SCEP) relies on a distributed involving several core entities to facilitate certificate issuance. The primary components include the SCEP client, SCEP , and Certification Authority (). The SCEP client, typically a requester or software application such as a network router or , initiates certificate enrollment by generating and submitting requests. The SCEP acts as the intermediary that receives these requests, processes them according to protocol specifications, and communicates with the to obtain signed . The serves as the trusted root entity responsible for verifying requests and signing with its private , ensuring the integrity and of the issued credentials. An optional component in SCEP deployments is the (RA), which functions as an intermediary for additional approval workflows, such as vetting client identities before forwarding requests to the ; this is particularly common in enterprise implementations like Microsoft's Network Device Enrollment Service (NDES). SCEP integrates with established standards for reliable operation. It employs HTTP or as the to enable between components over networks. Messages are encoded using to handle binary data in HTTP requests, ensuring compatibility with web-based transports. The protocol relies on for and , providing the foundational public-key mechanisms for secure handling. In terms of interactions, the SCEP client constructs a PKCS#10 certificate signing request (CSR) containing its public key and submits it to the SCEP server via an HTTP POST operation. The server validates the request format and forwards the CSR to the for approval and signing. Once processed, the returns the signed certificate through the server to the client, completing the enrollment handshake in a straightforward, linear flow suitable for automated device provisioning.

History and Development

Origins

The Simple Certificate Enrollment Protocol (SCEP) originated from Systems' efforts to automate certificate management in enterprise networks during the late 1990s. In the late 1990s, developed the Certificate Enrollment Protocol (CEP), an early proprietary mechanism designed specifically to facilitate certificate issuance for VPN deployments on its routers and other network devices. This initial protocol addressed the challenges of manual certificate distribution in large-scale Cisco environments, where secure was essential for VPN . Building on CEP, collaborated with in the late 1990s to evolve the protocol into a more vendor-neutral standard, aiming to simplify (PKI) operations across diverse enterprise settings. This partnership leveraged 's expertise in digital certificates to refine the process, making it suitable for broader beyond Cisco-specific hardware. The resulting SCEP emphasized simplicity and compatibility with existing cryptographic standards, focusing on automated certificate requests for network devices without requiring complex manual interventions. In January 2000, the protocol was formalized as an initial Internet-Draft submitted by engineers to the IETF's PKIX Working Group, marking its transition from vendor-specific tool to a proposed . This draft highlighted SCEP's core use cases, such as streamlining certificate distribution for IOS-based routers and clients in enterprise VPNs, where rapid deployment and minimal administrative overhead were critical. These early applications demonstrated SCEP's value in reducing the operational burdens of PKI in dynamic network environments. This foundational work laid the groundwork for subsequent IETF standardization efforts.

Standardization

The Simple Certificate Enrollment Protocol (SCEP) entered the IETF standardization process through multiple Internet-Drafts submitted starting in January 2000 by the Public-Key Infrastructure (PKIX) Working Group, beginning with draft-nourse-scep-00 authored by Andrew Nourse of Cisco Systems. Subsequent revisions, up to version 11 in August 2005, incorporated feedback to enhance security features and ensure better across implementations. Activity on the drafts lapsed from 2005 to 2015 amid the emergence of competing certificate management protocols, including Certificate Management over CMS (CMC) in 2008 and in 2013, which offered more comprehensive functionality; Cisco ceased active development on SCEP around 2010. The effort revived in April 2015 when Peter Gutmann submitted draft-gutmann-scep-00, replacing the prior draft and updating it to reflect modern cryptographic practices while maintaining for widespread industry use. SCEP was published as informational RFC 8894 in September 2020, formalizing the protocol for automated enrollment, , and (CRL) queries, without specifying a method for direct certificate revocation requests. Key updates in the include clarified handling of messages such as certificate semantics and usage, mandatory inclusion of signing certificates in signed messages, and of insecure operations like single encryption and hashing to align with current security standards. The specification also explicitly supports transport over for added security, though transport-layer protection remains optional given the protocol's built-in cryptographic protections.

Technical Specifications

Protocol Overview

The Simple Certificate Enrollment Protocol (SCEP) employs a client-server in which clients, such as devices or , interact with a SCEP —often functioning as a (RA) or interfacing directly with a (CA)—to automate certificate management processes. This HTTP-based model enables clients to send requests to a designated SCEP , supporting both push and polling-based interactions for efficient in public key infrastructures (PKIs). The protocol's relies on HTTP methods to facilitate communication, with GET used for lightweight queries and for operations involving substantial data payloads, such as signed certificate requests; is optional but strongly recommended to protect against interception of sensitive cryptographic material during transit. The end-to-end commences with a discovery phase, where clients retrieve the certificate and server capabilities from the to establish and compatibility. This leads into the core phase, in which the client generates an asymmetric key pair, formulates a (CSR), and submits it to the server for validation and issuance by the . Following successful enrollment, post-enrollment operations include certificate renewal, where clients resubmit a CSR signed using the existing certificate to obtain an updated one before expiration, and retrieval of Certificate Revocation Lists (CRLs) to monitor revocation status. SCEP does not natively support direct certificate revocation requests, deferring such actions to alternative PKI mechanisms. To handle asynchronous processing, such as when manual approval is required, the server issues a pending response with a unique transaction ID; clients then employ a polling mechanism, repeatedly querying the server at configurable intervals using this ID via the CertPoll operation until a final certificate issuance, denial, or failure notification is received.

Message Formats and Operations

The Simple Certificate Enrollment Protocol (SCEP) employs (CMS) SignedData structures to encapsulate secure messages, which are transported over HTTP using GET or POST methods. The Content-Type header is set to "application/x-pki-message", and the message body consists of Base64-encoded DER-encoded CMS content when transmitted via HTTP. These messages form the PKIMessage, which includes essential fields such as messageType, transactionID, and nonces for and replay protection. SCEP supports operations for retrieving the CA certificate, querying server capabilities, retrieving CRLs, retrieving specific certificates, and performing PKI operations for certificate enrollment or renewal. The GetCACert operation retrieves the issuing certificate (or ) via an HTTP GET request to the SCEP with the query operation=GetCACert. The server responds with a single DER-encoded certificate under Content-Type application/x-x509-ca-cert or a chain under application/x-x509-ca-ra-cert. This requires no and serves as the initial step to obtain the CA's public key for subsequent secure communications. The GetCACaps operation allows clients to query the SCEP server's supported features via an HTTP GET request with operation=GetCACaps. The response is a plain-text message listing capabilities as one per line, such as POSTPKCS7 (support for PKCS#7 responses), GetCert (certificate retrieval), Renewal (certificate renewal), SHA-256 (hashing algorithm), or AES (encryption). This unauthenticated operation helps clients determine protocol compatibility before initiating enrollment. The operation enables retrieval of the 's CRL via an HTTP GET request with operation=GetCRL&message=caPKIIdentifier, where caPKIIdentifier is the name and of the . The response is a DER-encoded CRL under Content-Type application/x-pki-message or, if unsupported, a failure indication. This supports monitoring of revocation status. The operation allows retrieval of a specific end-entity via an HTTP GET request with operation=GetCert&message=issuerAndSerial, where issuerAndSerial specifies the name and . The response contains the in a PKCS#7 SignedData structure under Content-Type application/x-pki-message if found, or a failure response otherwise. The PKIOperation serves as the central mechanism for certificate enrollment and renewal, utilizing HTTP POST requests. Clients generate a PKCS#10 Certificate Signing Request (CSR) and embed it within a CMS SignedData PKIMessage, setting messageType to PKCSReq (value 19) for initial enrollment or RenewalReq (value 26) for renewals. The request includes the CSR in the req field and is signed using a self-signed certificate or existing credentials. The server validates the request and replies with a CertRep PKIMessage (messageType 20), containing pkiStatus (0 for SUCCESS, 2 for FAILURE, 3 for PENDING), the echoed transactionID, and recipientNonce. On success, the response includes the issued certificate (or chain) in a PKCS#7 SignedData structure within the certificate field. If pending, clients poll using a CertPoll message (messageType 21) with the transactionID and a new senderNonce; the server updates the status in subsequent CertRep responses until resolution. Key parameters in SCEP PKIMessages ensure transaction tracking, , and handling. The transactionID is a client-generated PrintableString providing a for the entire exchange, persistent across related messages like requests and polls. senderNonce and recipientNonce are 16-octet random OCTET STRING values; the client includes senderNonce in requests for freshness, while the sets recipientNonce to the request's senderNonce and provides its own senderNonce in responses to prevent replays. The optional challengePassword, a #9 attribute (type 14), carries a pre-shared secret for authenticating initial requests without prior certificates. In responses, failInfo specifies the as a PrintableString with numeric codes, such as 0 (badAlg for unsupported algorithms), 2 (badRequest for malformed messages), 4 (badTime for invalid timestamps), or 6 (badAuth for authentication ), optionally accompanied by descriptive text. SCEP does not define a message format or operation for certificate revocation requests; such actions must employ external PKI mechanisms, such as direct RA/CA interfaces or CRL updates.

Security Aspects

Authentication Mechanisms

The Simple Certificate Enrollment Protocol (SCEP) primarily authenticates initial enrollment requests through a challenge password, a shared secret provided to the client via out-of-band means such as or configuration files. This password serves as a one-time authenticator and is embedded in the PKCS #10 certificate signing request (CSR) submitted to the server, enabling verification of the requester's identity without requiring prior certificate possession. For certificate renewals, SCEP utilizes the client's existing certificate to sign the renewal request messages, thereby authenticating the request based on the validity and trust of the prior credential. This mechanism supports automated renewals by leveraging the established public key infrastructure (PKI) relationship, though server support for renewals remains optional. SCEP also incorporates an optional manual authentication process involving a Registration Authority (RA), where enrollment requests using self-signed certificates or lacking a valid challenge password can be flagged with a pending status for administrative review and approval. This step provides an additional layer of verification in environments requiring human oversight for high-risk enrollments. Transport security in SCEP is provided by optional use of TLS 1.2 or higher over HTTP, in addition to application-layer (CMS) protection, which encrypts the HTTP channel against eavesdropping or tampering during message exchange. While is permitted, the protocol's CMS envelopes already ensure end-to-end integrity and confidentiality for SCEP messages. The authentication design prioritizes simplicity to enable straightforward automated enrollment for network devices, relying on lightweight shared secrets and standard PKI primitives over HTTP rather than imposing or advanced in early implementations. The challengePassword attribute, for instance, is specified within the CSR attributes to facilitate this process.

Known Vulnerabilities and Criticisms

One major criticism of the Simple Certificate Enrollment Protocol (SCEP) centers on its weak initial mechanisms, particularly the reliance on static shared secrets known as challenge passwords for client verification during certificate enrollment. These passwords, often pre-shared or hardcoded, are susceptible to during transmission over unencrypted channels or brute-force attacks if they lack sufficient , potentially allowing unauthorized entities to impersonate legitimate requesters and obtain certificates. This design choice leaves the protocol unaware of the requester's true identity, enabling untrusted devices to potentially receive certificates without robust endpoint . Early drafts of SCEP also faced issues with incomplete compliance to the (), leading to problems and security ambiguities in message encoding and certificate handling. For instance, non-standard requirements for including certificates in signed messages conflicted with CMS libraries, resulting in inconsistent implementations that could expose data or fail to validate signatures properly. The protocol's age further exacerbates these concerns, as initial versions lacked native support for modern cryptographic algorithms like ECDSA for signing, relying instead on outdated options such as or single , which are vulnerable to downgrade attacks via unauthenticated capability queries. Although later standardization in 8894 added ECDSA support and mandated stronger algorithms like SHA-256 and AES-128, the legacy of these limitations has drawn comparisons to more contemporary protocols like (), which offer mutual TLS authentication and broader algorithm compatibility without shared secrets. Notable vulnerabilities include denial-of-service () risks from malformed requests, as seen in implementations like Microsoft's SCEP component, where crafted inputs can exhaust resources without . Similarly, the GetCACert operation, which retrieves the issuing 's , operates without inherent controls in the protocol, potentially exposing sensitive CA details to or enabling misconfigurations that leak configuration information to attackers. Another implementation-specific issue is command injection in SCEP features, such as in PAN-OS, where unauthenticated network-based attackers can execute arbitrary code via specially crafted requests. A 2025 denial-of-service vulnerability (CVE-2025-0128) in PAN-OS SCEP allows unauthenticated attackers to trigger system reboots using crafted packets, potentially forcing the firewall into . To mitigate these flaws, deployments should enforce TLS for all communications to protect against interception and downgrade attempts, while using high-entropy, short-lived challenge passwords generated dynamically per request to reduce brute-force and reuse risks. Implementing rate limiting on enrollment endpoints prevents DoS exploitation from repeated malformed requests, and combining SCEP with manual approval workflows or transitioning to advanced protocols like Certificate Management Protocol (CMP) or EST addresses broader authentication shortcomings for high-security environments.

Adoption and Implementations

Usage in Enterprise Environments

In enterprise environments, the Simple Certificate Enrollment Protocol (SCEP) is primarily utilized for automated certificate provisioning to mobile devices within Mobile Device Management (MDM) solutions, such as Microsoft Intune and Jamf Pro, enabling seamless enrollment for iOS, Android, macOS, and Windows endpoints without user intervention. This facilitates secure device authentication and supports scenarios like Wi-Fi configuration and VPN client access, particularly for Android Enterprise dedicated devices in corporate networks. SCEP's HTTP-based request-response model allows devices to request X.509 certificates directly from a server, streamlining identity verification for remote workers accessing enterprise resources. SCEP servers commonly serve as gateways to internal Certificate Authorities (CAs), integrating with enterprise PKI systems to support zero-touch for () and endpoint devices, where manual configuration would be infeasible. In this pattern, devices use a or challenge password to authenticate enrollment requests, enabling automated issuance and renewal while maintaining compatibility with existing infrastructure like Network Device Enrollment Service (NDES). This approach is particularly effective for deploying certificates to large fleets of managed devices, such as laptops and sensors, ensuring consistent security policies across distributed assets. The protocol's scalability allows enterprises to handle bulk enrollments for thousands of devices efficiently, significantly reducing IT administrative overhead compared to certificate distribution processes. Features like multiple SCEP server URLs enable load balancing, distributing requests across instances to prevent bottlenecks during high-volume deployments. As of November 2025, SCEP maintains relevance in hybrid work settings for securing remote and VPN , even as organizations explore cloud-based PKI alternatives, due to its proven integration with legacy and modern MDM tools.

Notable Implementations

Microsoft's (NDES) serves as a key server component within (AD CS), enabling (SCEP) support for certificate enrollment on Windows devices and non-domain-joined equipment such as routers and mobile devices. Originally known as Microsoft (MSCEP), NDES acts as a to facilitate automated issuance without requiring domain credentials, making it widely adopted for enterprise PKI integrations. Cisco developed the original SCEP implementation, which is integrated into its software for routers and Adaptive Security Appliance () firewalls, providing a reference standard for SCEP compliance in network device . This built-in support allows devices to request and manage certificates directly via SCEP for secure VPN and purposes. Open-source implementations include EJBCA, an enterprise-grade PKI solution that supports SCEP as an enrollment protocol for automated certificate issuance, particularly in mode for handling approvals and with MDM systems. Dogtag PKI, a community-driven system, also incorporates SCEP support for lifecycle management, including enrollment and revocation, suitable for Linux-based environments. Additionally, the OpenSCEP library offers a , open-source SCEP and client , enabling custom integrations for VPN setups and device enrollment in resource-constrained scenarios. Third-party providers like Sectigo integrate SCEP endpoints into their cloud-based Certificate Manager, supporting automated lifecycle management for (MDM) solutions such as . DigiCert's Trust Lifecycle Manager similarly provides SCEP endpoints for and device enrollment, facilitating secure provisioning in large-scale deployments. In 2025, AWS introduced the Private CA Connector for SCEP to enable issuance for devices using the in environments. Enterprise 1.20 added SCEP support for automated management in June 2025. Apple and Google incorporate native SCEP support in their MDM profiles; Apple's Device Enrollment Program uses SCEP payloads for iOS device certificates, while Google's Workspace enables SCEP profiles for ChromeOS authentication and Wi-Fi security.

References

  1. [1]
    RFC 8894: Simple Certificate Enrolment Protocol
    This specification defines a protocol, the Simple Certificate Enrolment Protocol (SCEP), for certificate management and certificate and CRL queries.
  2. [2]
    [PDF] Simple Certificate Enrollment Protocol Overview - Cisco
    This document describes the Simple Certificate Enrollment Protocol (SCEP), which is a protocol used for enrollment and other Public Key Infrastructure.
  3. [3]
    What is SCEP? Simple Certificate Enrollment Protocol - Sectigo
    Sep 3, 2020 · SCEP stands for Simple Certificate Enrollment Protocol and is a certificate management protocol that helps IT administrators issue certificates automatically.
  4. [4]
  5. [5]
  6. [6]
    What is Network Device Enrollment Service for Active Directory ...
    Jan 3, 2025 · For more information on SCEP, see RFC 8894 Simple Certificate Enrollment Protocol. Understanding the Network Device Enrollment Service. SCEP ...
  7. [7]
  8. [8]
  9. [9]
  10. [10]
    [PDF] Easy VPN Configuration Guide, Cisco IOS Release 12.4
    Systems, which is the Simple Certificate Enrollment Protocol (SCEP) (formerly called certificate enrollment protocol [CEP]). • You should be familiar with ...
  11. [11]
    History — Dogtag PKI documentation
    Released on January 24, 1997, version 1.0 of the Netscape ... Includes configurable support for Certificate Enrollment Protocol (CEP) used by Cisco routers.
  12. [12]
    Simple Certificate Enrollment Protocol Overview - Cisco
    Aug 30, 2016 · Enrollment and usage of SCEP generally follows this work flow: Obtain a copy of the Certificate Authority (CA) certificate and validate it.
  13. [13]
    draft-nourse-scep-00 - IETF Datatracker
    draft-scep Simple Certificate Enrollment Protocol Dec 1999 ; 2.1.1.1 Local Key/Certificate/CRL Storage and Certificate-name uniqueness ...
  14. [14]
    SCEP and NDES, A Brief History - PKI Solutions
    Sep 9, 2022 · Simple Certificate Enrollment Protocol (SCEP) and is designated as RFC 8894 is an enrollment method to allow a device to generate a ...
  15. [15]
    RFC 8894 - Simple Certificate Enrolment Protocol - IETF Datatracker
    This specification defines a protocol, the Simple Certificate Enrolment Protocol (SCEP), for certificate management and certificate and CRL queries.Table of Contents · SCEP Secure Message Objects · IANA Considerations
  16. [16]
  17. [17]
  18. [18]
  19. [19]
  20. [20]
  21. [21]
  22. [22]
  23. [23]
  24. [24]
  25. [25]
  26. [26]
    VU#971035 - Simple Certificate Enrollment Protocol (SCEP) does ...
    Jun 27, 2012 · The IETF protocol suite currently includes two certificate management protocols with more comprehensive functionality: Certificate Management ...
  27. [27]
    SCEP Shortcomings
    Mar 27, 2017 · Among the more glaring problems with SCEP is that it contains no endpoint authentication capability – SCEP quite literally is unaware of the ...
  28. [28]
    SCEP Security Best Practices for MDM Certificate Deployment
    Oct 27, 2024 · Simple Certificate Enrollment Protocol (SCEP) simplifies large-scale certificate enrollment but has limitations in secure identity verification.
  29. [29]
    draft-gutmann-scep-06 - IETF Datatracker
    Implementations SHOULD NOT support the obsolete and/or insecure single DES and MD5 algorithms used in earlier versions of this specification. 3. SCEP Secure ...
  30. [30]
    Comparing CMP, SCEP, EST & ACME for Certificate Management
    Feb 21, 2025 · SCEP – The Old Reliable Workhorse. Simple Certificate Enrollment Protocol (SCEP) RFC 8894 was originally developed in 2000 for Cisco by Verisign ...
  31. [31]
    Use SCEP certificate profiles with Microsoft Intune
    Jun 26, 2025 · Create and assign Simple Certificate Enrollment Protocol (SCEP) certificate profiles with Microsoft Intune.
  32. [32]
    Jamf Pro as SCEP Proxy - Jamf Learning Hub
    Jun 6, 2025 · This allows Jamf Pro to communicate directly with a SCEP server to obtain certificates that devices need and install the certificate directly on ...Missing: provisioning | Show results with:provisioning
  33. [33]
    Simple Certificate Enrollment Protocol (SCEP)
    SCEP provides a simple and automated method for enrolling and managing X.509 certificates, making it a practical choice for IoT devices and other large-scale ...
  34. [34]
    SCEP - EJBCA - Keyfactor Docs
    SCEP is a protocol used by network equipment to enroll for certificates. EJBCA supports SCEP in CA mode, where it acts as a CA, and RA mode, where it directly ...
  35. [35]
    Configure SCEP enrollment - DigiCert documentation
    The Simple Certificate Enrollment Protocol (SCEP) facilitates automated certificate issuance and management for IoT devices. This guide covers the necessary ...
  36. [36]
    Integrating Generic SCEP server with MDM - ManageEngine
    Using Generic SCEP integration, IT admins can leverage Simple Certificate Enrollment Protocol for securely deploying certificate enrollment requests to devices ...
  37. [37]
    What is Certificate Management in MDM? - 42Gears
    Jun 3, 2025 · What it is: SCEP is a protocol that allows devices to automatically request and retrieve digital certificates from a Certificate Authority (CA).
  38. [38]
    What Is a SCEP Server? - Heimdal Security
    Oct 27, 2025 · SCEP is designed to make digital certificates issuing as scalable as possible, therefore making it easier for any standard network user to be able to request ...
  39. [39]
    Configuring Certificate Enrollment for a PKI [Cisco IOS XE Release 2]
    This module describes the different methods available for certificate enrollment and how to set up each method for a participating PKI peer.Missing: ASA | Show results with:ASA
  40. [40]
    Testing with SSCEP - Overview — Dogtag PKI documentation
    CA signing or designated SCEP signing certificates can be generated using SHA2 algorithms. If yes SSCEP client has to be updated.
  41. [41]
    OpenSCEP
    OpenSCEP is an open source implementation of the SCEP protocol used by Cisco routers for certificate enrollment to build VPNs.
  42. [42]
    Integrations - SCEP | Sectigo® Official
    Sectigo Certificate Manager supports SCEP for automated certificate lifecycle management, integrating with Microsoft Intune and Apple MDM, and issues ...
  43. [43]
    SCEP certificate configuration - DigiCert documentation
    This procedure is to configure a DigiCert Trust Lifecycle Manager certificate profile that will work in conjunction with an Intune device configuration profile.
  44. [44]
    SCEP device management payload settings for Apple devices
    Mar 7, 2024 · Use the SCEP payload to specify settings that allow the device to obtain certificates from a certificate authority (CA) using the Simple Certificate Enrollment ...
  45. [45]
    Configuring Certificate Enrollment for ChromeOS via SCEP
    It provides steps for configuring the Microsoft Network Device Enrollment Service (NDES) to allow enrollment and issuance of certificates used to authenticate ...