SlideShare ist ein Scribd-Unternehmen logo
1 von 10
Downloaden Sie, um offline zu lesen
Ben Wilson
VP Compliance &
Industry Relations
DIGICERT
Report Prepared for ETSI CA Day
Berlin, Tuesday, 9 June 2015
Outline
 Root Programs
 Technical Advances
 Update on CA/B Forum Working Groups
 Code Signing Working Group
 Policy Review Working Group
 Validation Working Group
 Security Information Sharing Working Group
 Other Industry Groups
 Upcoming CA/Browser Forum Meetings
Root Program Developments
 Microsoft, Google, Apple, Adobe and Mozilla are all improving their root
store management
 Microsoft updating program requirements
 Mozilla
 https://wiki.mozilla.org/CA:Communications#May_2015
 https://wiki.mozilla.org/CA:RootTransferPolicy
 https://wiki.mozilla.org/CA:NameConstraints
 https://wiki.mozilla.org/SecurityEngineering/mozpkix-
testing#Things_for_CAs_to_Fix
Technical Advances
 .onion Domains – EV Guidelines 11.7 & Appendix F
 Certificate Transparency – to be discussed by Iñigo
 SHA1 Deprecation - > 50% SHA2, but different browser warnings
 Short-lived Certificates – Mozilla is keen on this
 IPv6 Support for OCSP and CRLs – Google and Mozilla want for
stapling
 Policy OIDs – to help uniformly identify IV, DV and OV
Working Groups – Code Signing
 Baseline Requirements ready for full CA/B Forum review and balloting
Working Groups – Policy Review
 Baseline Requirements v. 1.3 is RFC-3647 Formatted
 WG is Identifying “No Stipulation”, “Addressable” and “Important”
 Long-term plan is to convert EV Guidelines to RFC 3647 Format
Working Groups – Validation
 EV Working Group changed its name and charter
 Adding “Business Entity: Other”:
 Be legally recognized under law of jurisdiction where entity operates
 Have a verifiable physical existence and business presence
 Face-to-face validation of a Principal Individual associated with entity
 A Government-assigned unique identifier associated with Applicant or
Principal
 Methods of Domain Validation – Explicitly Described (no “equivalent
methods”)
Security Information Sharing WG
 US Legislation Update
 HR 1560 - Protecting Cyber Networks Act
 S.754 Cybersecurity Information Protection Advancement Act
 CRITS, STIX, and TAXII
 OASIS launches STIX/TAXII Cyber Threat Intelligence TC
 CRITS and TAXII - https://github.com/crits/crits
 Microsoft Azure-based Initiative STIX.NET SDK
Updates on Other Groups
 Identity Ecosystem Steering Group (IDESG)
 https://www.idecosystem.org/
 Requirements for Privacy, Security, Usability, and Interoperability
 SALS – Self-Assessment Listing Service
 U.S. Federal PKI – anyEKU no longer mandatory for identity credentials
 CA Security Council – Briefing papers on Logjam, SHA1, EV Certificates
 https://casecurity.org/2015/04/15/extended-validation-builds-trust-
infographic/
CAB Forum Meetings
 Teleconference held every other Thursday, 1600 UTC
 Security Information Sharing WG on Fridays, 1500 UTC
 Policy Review and Validation WGs on alternate Thursdays
 Face-to-face Meeting 35 in Zurich, 23-25 June
 Face-to-face Meeting 36 in Istanbul, 6-8 October
Ben Wilson
Thanks!

Weitere ähnliche Inhalte

Was ist angesagt?

Identity-centric interoperability with the Ceramic Protocol
Identity-centric interoperability with the Ceramic ProtocolIdentity-centric interoperability with the Ceramic Protocol
Identity-centric interoperability with the Ceramic Protocol
SSIMeetup
 
Cloud Contract Terms - Kuan Hon, Queen Mary University of London
Cloud Contract Terms - Kuan Hon, Queen Mary University of LondonCloud Contract Terms - Kuan Hon, Queen Mary University of London
Cloud Contract Terms - Kuan Hon, Queen Mary University of London
Chris Purrington
 

Was ist angesagt? (14)

Security And Performance: A Tale Of Two Cities
Security And Performance: A Tale Of Two CitiesSecurity And Performance: A Tale Of Two Cities
Security And Performance: A Tale Of Two Cities
 
The SSI Ecosystem in South Korea
The SSI Ecosystem in South KoreaThe SSI Ecosystem in South Korea
The SSI Ecosystem in South Korea
 
RCMP 2010
RCMP 2010RCMP 2010
RCMP 2010
 
How to stop dreaming about security and start implementing
How to stop dreaming about security and start implementingHow to stop dreaming about security and start implementing
How to stop dreaming about security and start implementing
 
Highlights of Internet Identity Workshop #28 with Drummond Reed
Highlights of Internet Identity Workshop #28 with Drummond ReedHighlights of Internet Identity Workshop #28 with Drummond Reed
Highlights of Internet Identity Workshop #28 with Drummond Reed
 
Trust Elevation: Implementing an OAuth2 Infrastructure using OpenID Connect &...
Trust Elevation: Implementing an OAuth2 Infrastructure using OpenID Connect &...Trust Elevation: Implementing an OAuth2 Infrastructure using OpenID Connect &...
Trust Elevation: Implementing an OAuth2 Infrastructure using OpenID Connect &...
 
Identity-centric interoperability with the Ceramic Protocol
Identity-centric interoperability with the Ceramic ProtocolIdentity-centric interoperability with the Ceramic Protocol
Identity-centric interoperability with the Ceramic Protocol
 
Inside the Walled Garden - Drupal in the Federal Enterprise
Inside the Walled Garden - Drupal in the Federal EnterpriseInside the Walled Garden - Drupal in the Federal Enterprise
Inside the Walled Garden - Drupal in the Federal Enterprise
 
Cloud Contract Terms - Kuan Hon, Queen Mary University of London
Cloud Contract Terms - Kuan Hon, Queen Mary University of LondonCloud Contract Terms - Kuan Hon, Queen Mary University of London
Cloud Contract Terms - Kuan Hon, Queen Mary University of London
 
How can cas bs help
How can cas bs helpHow can cas bs help
How can cas bs help
 
Why FIDO Matters: Digital Government Services
Why FIDO Matters: Digital Government ServicesWhy FIDO Matters: Digital Government Services
Why FIDO Matters: Digital Government Services
 
Solving Real Problems Using Linked Data
Solving Real Problems Using Linked DataSolving Real Problems Using Linked Data
Solving Real Problems Using Linked Data
 
OTTO - Internet2 TechX 2017
OTTO - Internet2 TechX 2017OTTO - Internet2 TechX 2017
OTTO - Internet2 TechX 2017
 
Internet Identity Workshop #29 highlights with Drummond Reed
Internet Identity Workshop #29 highlights with Drummond ReedInternet Identity Workshop #29 highlights with Drummond Reed
Internet Identity Workshop #29 highlights with Drummond Reed
 

Ähnlich wie Update on the Work of the CA / Browser Forum

Mulin Holstein PKI-strategy
Mulin Holstein PKI-strategyMulin Holstein PKI-strategy
Mulin Holstein PKI-strategy
fEngel
 
Identity Federation on JBossAS
Identity Federation on JBossASIdentity Federation on JBossAS
Identity Federation on JBossAS
Roger CARHUATOCTO
 
What I Learned at RSAC 2020
What I Learned at RSAC 2020What I Learned at RSAC 2020
What I Learned at RSAC 2020
Ulf Mattsson
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management Act
Michelle Singh
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security Certs
LabSharegroup
 

Ähnlich wie Update on the Work of the CA / Browser Forum (20)

Embedding Security in IT Projects
Embedding Security in IT ProjectsEmbedding Security in IT Projects
Embedding Security in IT Projects
 
CA Day 2014
CA Day 2014 CA Day 2014
CA Day 2014
 
Mulin Holstein PKI-strategy
Mulin Holstein PKI-strategyMulin Holstein PKI-strategy
Mulin Holstein PKI-strategy
 
Up 2011-ken huang
Up 2011-ken huangUp 2011-ken huang
Up 2011-ken huang
 
Tales from an ip worker in consulting and software
Tales from an ip worker in consulting and softwareTales from an ip worker in consulting and software
Tales from an ip worker in consulting and software
 
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
Secure & Automate AWS Deployments with Next-Generation Security from Palo Alt...
 
OpenChain Monthly Meeting 2023-02-21 (North America and Asia)
OpenChain Monthly Meeting 2023-02-21 (North America and Asia)OpenChain Monthly Meeting 2023-02-21 (North America and Asia)
OpenChain Monthly Meeting 2023-02-21 (North America and Asia)
 
Shibboleth Guided Tour Webinar
Shibboleth Guided Tour WebinarShibboleth Guided Tour Webinar
Shibboleth Guided Tour Webinar
 
OpenChain Monthly Meeting North America - Europe - 2023-02-07
OpenChain Monthly Meeting North America - Europe - 2023-02-07OpenChain Monthly Meeting North America - Europe - 2023-02-07
OpenChain Monthly Meeting North America - Europe - 2023-02-07
 
Identity Enabling Web Services
Identity Enabling Web ServicesIdentity Enabling Web Services
Identity Enabling Web Services
 
Identity Federation on JBossAS
Identity Federation on JBossASIdentity Federation on JBossAS
Identity Federation on JBossAS
 
What I Learned at RSAC 2020
What I Learned at RSAC 2020What I Learned at RSAC 2020
What I Learned at RSAC 2020
 
2011 NASA Open Source Summit - Forge.mil
2011 NASA Open Source Summit - Forge.mil2011 NASA Open Source Summit - Forge.mil
2011 NASA Open Source Summit - Forge.mil
 
Supply Chain Security and Compliance for Embedded Devices & IoT
Supply Chain Security and Compliance for Embedded Devices & IoTSupply Chain Security and Compliance for Embedded Devices & IoT
Supply Chain Security and Compliance for Embedded Devices & IoT
 
Cyber object types and controls.pdf
Cyber object types and controls.pdfCyber object types and controls.pdf
Cyber object types and controls.pdf
 
The Federal Information Security Management Act
The Federal Information Security Management ActThe Federal Information Security Management Act
The Federal Information Security Management Act
 
DISA's Open Source Corporate Management Information System (OSCMIS)
DISA's Open Source Corporate Management Information System (OSCMIS)DISA's Open Source Corporate Management Information System (OSCMIS)
DISA's Open Source Corporate Management Information System (OSCMIS)
 
Security In The Supply Chain
Security In The Supply ChainSecurity In The Supply Chain
Security In The Supply Chain
 
F5 on AWS: How MailControl Improved their Application Visbility and Security
F5 on AWS:  How MailControl Improved their Application Visbility and Security F5 on AWS:  How MailControl Improved their Application Visbility and Security
F5 on AWS: How MailControl Improved their Application Visbility and Security
 
Product security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security CertsProduct security by Blockchain, AI and Security Certs
Product security by Blockchain, AI and Security Certs
 

Mehr von CASCouncil

Mehr von CASCouncil (20)

100 Percent Encrypted Web New Challenges For TLS RSA Conference 2017
100 Percent Encrypted Web New Challenges For TLS RSA Conference 2017100 Percent Encrypted Web New Challenges For TLS RSA Conference 2017
100 Percent Encrypted Web New Challenges For TLS RSA Conference 2017
 
Six Reasons http Will Become a Thing of the Past
Six Reasons http Will Become a Thing of the PastSix Reasons http Will Become a Thing of the Past
Six Reasons http Will Become a Thing of the Past
 
What Kind of SSL/TLS Certificate Do I Need?
What Kind of SSL/TLS Certificate Do I Need?What Kind of SSL/TLS Certificate Do I Need?
What Kind of SSL/TLS Certificate Do I Need?
 
Payments Security – Vital Information all Payment Processors need to know
Payments Security – Vital Information all Payment Processors need to knowPayments Security – Vital Information all Payment Processors need to know
Payments Security – Vital Information all Payment Processors need to know
 
TLS Certificates on the Web – The Good, The Bad and The Ugly
TLS Certificates on the Web – The Good, The Bad and The Ugly TLS Certificates on the Web – The Good, The Bad and The Ugly
TLS Certificates on the Web – The Good, The Bad and The Ugly
 
2016 IRS Free e-File Audit & Honor Roll
2016 IRS Free e-File Audit & Honor Roll2016 IRS Free e-File Audit & Honor Roll
2016 IRS Free e-File Audit & Honor Roll
 
Symantec’s View of the Current State of ECDSA on the Web
Symantec’s View of the Current State of ECDSA on the WebSymantec’s View of the Current State of ECDSA on the Web
Symantec’s View of the Current State of ECDSA on the Web
 
CA/Browser Forum—To effect positive changes to improve internet security
CA/Browser Forum—To effect positive changes to improve internet security  CA/Browser Forum—To effect positive changes to improve internet security
CA/Browser Forum—To effect positive changes to improve internet security
 
Extended Validation Builds Trust
Extended Validation Builds TrustExtended Validation Builds Trust
Extended Validation Builds Trust
 
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and SolutionHeartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
 
New Ideas on CAA, CT and Public Key Pinning for a Safer Internet
New Ideas on CAA, CT and Public Key Pinning for a Safer InternetNew Ideas on CAA, CT and Public Key Pinning for a Safer Internet
New Ideas on CAA, CT and Public Key Pinning for a Safer Internet
 
Alternatives and Enhancements to CAs for a Secure Web
Alternatives and Enhancements to CAs for a Secure WebAlternatives and Enhancements to CAs for a Secure Web
Alternatives and Enhancements to CAs for a Secure Web
 
Addressing non-FQDNs and new gTLDs in SSL Baseline Requirements
Addressing non-FQDNs and new gTLDs in SSL Baseline Requirements Addressing non-FQDNs and new gTLDs in SSL Baseline Requirements
Addressing non-FQDNs and new gTLDs in SSL Baseline Requirements
 
State of the Web
State of the WebState of the Web
State of the Web
 
Trust Service Providers: Self-Regulatory Processes
Trust Service Providers: Self-Regulatory ProcessesTrust Service Providers: Self-Regulatory Processes
Trust Service Providers: Self-Regulatory Processes
 
Certificates, Revocation and the new gTLD's Oh My!
Certificates, Revocation and the new gTLD's Oh My!Certificates, Revocation and the new gTLD's Oh My!
Certificates, Revocation and the new gTLD's Oh My!
 
CAs And The New Paradigm Shift
CAs And The New Paradigm ShiftCAs And The New Paradigm Shift
CAs And The New Paradigm Shift
 
CA Self Regulation
CA Self RegulationCA Self Regulation
CA Self Regulation
 
New Window of Opportunity
New Window of OpportunityNew Window of Opportunity
New Window of Opportunity
 
Nation-State Attacks On PKI
Nation-State Attacks On PKI Nation-State Attacks On PKI
Nation-State Attacks On PKI
 

Kürzlich hochgeladen

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Kürzlich hochgeladen (20)

AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 

Update on the Work of the CA / Browser Forum

  • 1. Ben Wilson VP Compliance & Industry Relations DIGICERT Report Prepared for ETSI CA Day Berlin, Tuesday, 9 June 2015
  • 2. Outline  Root Programs  Technical Advances  Update on CA/B Forum Working Groups  Code Signing Working Group  Policy Review Working Group  Validation Working Group  Security Information Sharing Working Group  Other Industry Groups  Upcoming CA/Browser Forum Meetings
  • 3. Root Program Developments  Microsoft, Google, Apple, Adobe and Mozilla are all improving their root store management  Microsoft updating program requirements  Mozilla  https://wiki.mozilla.org/CA:Communications#May_2015  https://wiki.mozilla.org/CA:RootTransferPolicy  https://wiki.mozilla.org/CA:NameConstraints  https://wiki.mozilla.org/SecurityEngineering/mozpkix- testing#Things_for_CAs_to_Fix
  • 4. Technical Advances  .onion Domains – EV Guidelines 11.7 & Appendix F  Certificate Transparency – to be discussed by Iñigo  SHA1 Deprecation - > 50% SHA2, but different browser warnings  Short-lived Certificates – Mozilla is keen on this  IPv6 Support for OCSP and CRLs – Google and Mozilla want for stapling  Policy OIDs – to help uniformly identify IV, DV and OV
  • 5. Working Groups – Code Signing  Baseline Requirements ready for full CA/B Forum review and balloting Working Groups – Policy Review  Baseline Requirements v. 1.3 is RFC-3647 Formatted  WG is Identifying “No Stipulation”, “Addressable” and “Important”  Long-term plan is to convert EV Guidelines to RFC 3647 Format
  • 6. Working Groups – Validation  EV Working Group changed its name and charter  Adding “Business Entity: Other”:  Be legally recognized under law of jurisdiction where entity operates  Have a verifiable physical existence and business presence  Face-to-face validation of a Principal Individual associated with entity  A Government-assigned unique identifier associated with Applicant or Principal  Methods of Domain Validation – Explicitly Described (no “equivalent methods”)
  • 7. Security Information Sharing WG  US Legislation Update  HR 1560 - Protecting Cyber Networks Act  S.754 Cybersecurity Information Protection Advancement Act  CRITS, STIX, and TAXII  OASIS launches STIX/TAXII Cyber Threat Intelligence TC  CRITS and TAXII - https://github.com/crits/crits  Microsoft Azure-based Initiative STIX.NET SDK
  • 8. Updates on Other Groups  Identity Ecosystem Steering Group (IDESG)  https://www.idecosystem.org/  Requirements for Privacy, Security, Usability, and Interoperability  SALS – Self-Assessment Listing Service  U.S. Federal PKI – anyEKU no longer mandatory for identity credentials  CA Security Council – Briefing papers on Logjam, SHA1, EV Certificates  https://casecurity.org/2015/04/15/extended-validation-builds-trust- infographic/
  • 9. CAB Forum Meetings  Teleconference held every other Thursday, 1600 UTC  Security Information Sharing WG on Fridays, 1500 UTC  Policy Review and Validation WGs on alternate Thursdays  Face-to-face Meeting 35 in Zurich, 23-25 June  Face-to-face Meeting 36 in Istanbul, 6-8 October