Endpoint Encryption

 View Only
  • 1.  Creating the SERS Recovery Certificate

    Posted Nov 04, 2011 06:11 PM

    I need to create a recovery certificate for Symantec Endpoint Encryption - Removable Storage.   Are there any instructions beyond making sure the key usage is KeyEncipherment?

    I'm beating my head against the wall here.   I dont remember what tool I used last time i did this. 

    Any suggestions?



  • 2.  RE: Creating the SERS Recovery Certificate
    Best Answer

    Posted Nov 07, 2011 04:58 PM

    realized I could use the SSL cert we already purchased for SEE's IIS website for this purchase.