CA Architecture
Why This Matters
For executives: CA architecture is a 10-20 year decision that determines blast radius of security incidents, operational agility, and migration costs. Poor CA architecture creates single points of failure where one compromise invalidates everything. Good CA architecture enables operational flexibility while limiting breach impact. This is strategic infrastructure planning, not just technical implementation.
For security leaders: CA architecture defines your security boundaries. Single-tier CA means one compromise = everything revoked (business catastrophe). Multi-tier architecture isolates damage (production CA compromised ≠ development CA compromised). This is about blast radius management and defense in depth. Getting it wrong means preventable total security failures.
For engineers: CA architecture determines what you can and can't do operationally. Want separate certificate lifespans for different services? Need that in CA architecture. Want to phase out weak algorithms gradually? Need multiple CAs. Want zero-downtime CA rotation? Need proper hierarchy. Architecture constraints become your operational constraints for 10+ years.
Common scenario: Your organization needs certificates for production services, development environments, IoT devices, and users. Single CA architecture means any compromise invalidates everything. Proper CA hierarchy isolates these use cases - production compromise doesn't affect development, service compromise doesn't affect users. Architecture determines blast radius.
TL;DR: Certificate Authority architecture defines the structure, security boundaries, and operational model for certificate issuance. Proper CA design using offline root CAs, layered intermediate CAs, and appropriate security controls is fundamental to PKI security and operational resilience.
Overview
Certificate Authority (CA) architecture is the foundation of PKI security. Poor CA design creates single points of failure, operational bottlenecks, and catastrophic security risks. Conversely, well-designed CA architectures provide operational flexibility, security depth, and business continuity.
The core tension in CA design is between security and operational velocity. Root CAs must be maximally secured (often offline), while issuing CAs must be accessible for day-to-day operations. This leads to hierarchical architectures where highly-secured root CAs delegate authority to intermediate CAs that handle operational certificate issuance.
Understanding CA architecture is essential for: designing private PKI, evaluating commercial PKI solutions, assessing security posture, implementing security controls, and planning for scale and business continuity.
Related Pages: What Is Pki, Hsm Integration, Certificate Issuance Workflows, Ca Compromise Scenarios
Key Concepts
CA Hierarchy Models
Single-Tier (Flat) Architecture
A single CA issues all certificates directly. This is the simplest architecture but has significant drawbacks.
Root CA (Online)
├── Server Certificate 1
├── Server Certificate 2
├── Client Certificate 1
└── Device Certificate 1
Use Cases:
- Small organizations (<100 certificates)
- Development/testing environments
- Proof-of-concept implementations
Limitations:
- Root CA private key online and exposed to operational risk
- CA compromise requires complete PKI rebuild
- No operational flexibility or delegation
- Single point of failure
- Difficult to implement different issuance policies
NIST Guidance: Single-tier architectures are explicitly discouraged for production use1 due to unacceptable risk if the CA is compromised.
Two-Tier Architecture
Offline root CA with one or more online intermediate (issuing) CAs. This is the minimum viable architecture for production PKI.
Root CA (Offline)
└── Issuing CA (Online)
├── Server Certificate 1
├── Server Certificate 2
└── Client Certificate 1
Characteristics:
- Root CA: Air-gapped, powered on only for intermediate CA issuance and CRL signing
- Issuing CA: Online, handles day-to-day certificate issuance
- Root CA compromise is less likely due to offline status
- Intermediate CA compromise is recoverable: revoke and issue new intermediate
Use Cases:
- Medium organizations (100-10,000 certificates)
- Single-purpose PKI (e.g., TLS only)
- Organizations with basic security requirements
Operational Model:
- Root CA ceremony for initial setup and intermediate issuance
- Issuing CA online 24/7 for certificate operations
- Periodic root CA activation for CRL signing and intermediate renewal
Three-Tier Architecture
Offline root CA, offline or restricted-access policy CAs, and online issuing CAs. This provides maximum security and operational flexibility.
Root CA (Offline)
├── Policy CA: TLS (Restricted Access)
│ ├── Issuing CA: External TLS (Online)
│ └── Issuing CA: Internal TLS (Online)
└── Policy CA: Code Signing (Offline)
└── Issuing CA: Windows Code Signing (Restricted Access)
Characteristics:
- Root CA: Maximum security, powered on only for major events
- Policy CAs: Intermediate layer representing different certificate policies/purposes
- Issuing CAs: Day-to-day operational certificate issuance
- Enables different security models for different certificate types
- Provides operational and policy segregation
Use Cases:
- Large enterprises (>10,000 certificates)
- Organizations with diverse certificate requirements (TLS, code signing, email, authentication)
- Regulated industries requiring strong security controls
- Organizations requiring segregation of duties
Example Policy Segregation:
- Public-facing TLS Policy CA: For internet-exposed services
- Internal TLS Policy CA: For internal infrastructure
- Code Signing Policy CA: For software release signing (highest security)
- Email Policy CA: For S/MIME email certificates
- Authentication Policy CA: For user authentication certificates
Root CA Design
The root CA is the ultimate trust anchor. Its compromise invalidates the entire PKI and requires rebuilding all trust relationships.
Root CA Security Controls
Physical Security:
- Dedicated secure facility with access controls
- Separate secure storage for CA private key (HSM or encrypted storage)
- Video surveillance and access logging
- Minimal number of personnel with physical access
Logical Security:
- Dedicated, hardened hardware (never virtualized for high-security environments)
- Minimal OS installation with no unnecessary services
- No network connectivity (air-gapped)
- Full disk encryption
- Strong authentication for administrative access (smartcards, multi-factor)
Operational Security:
- Multi-person integrity (requires 2+ people for operations)
- Comprehensive audit logging stored externally
- Formal ceremony procedures for all operations
- Regular security assessments
- Backup and recovery procedures tested annually
Key Protection:
- FIPS 140-2 Level 3 or higher HSM for high-security environments2
- Encrypted backup keys in separate secure location
- Key ceremony with witnesses and documentation
- Dual control and split knowledge for key access
Root CA Operational Model
Root CAs should be powered on only for:
- Initial Setup: Generating root key, self-signed root certificate
- Issuing Intermediate Certificates: Creating subordinate CA certificates (typically annually or less frequently)
- CRL Signing: Publishing root CRL (can be delegated to online system in some architectures)
- Emergency Response: Revoking compromised intermediate CAs
- Decommissioning: Controlled shutdown and key destruction at end-of-life
Activation Frequency:
- High security environments: 1-2 times per year
- Medium security: Quarterly
- Lower security: Monthly
Procedure: Formal "CA ceremony" with multiple authorized personnel, documented procedures, witnessed operations, and signed attestations.
Intermediate CA Design
Intermediate CAs balance security and operational requirements. They're online enough for operations but protected against compromise through layered security.
Issuing CA Characteristics
Purpose: Handle day-to-day certificate issuance, revocation, and CRL/OCSP operations.
Security Posture:
- HSM-based private key storage
- Hardened systems with minimal attack surface
- Network segmentation (dedicated PKI VLAN)
- Strong authentication and authorization
- Comprehensive audit logging
High Availability:
- Redundant issuing CAs for business continuity
- Geographic distribution for disaster recovery
- Automated failover mechanisms
- Load balancing for performance
Operational Accessibility:
- API endpoints for certificate issuance automation
- Integration with identity systems for validation
- ACME protocol support for automated renewals
- Web enrollment portals (where appropriate)
Policy CA Characteristics
Policy CAs sit between root and issuing CAs, representing different certificate policies or security domains.
Purpose: Segregate certificate purposes while maintaining single root of trust.
Security Posture:
- More secure than issuing CAs, less accessible than root
- May be offline or have restricted network access
- HSM key storage required
- Formal procedures for certificate issuance (to issuing CAs)
Operational Model:
- Activated for issuing CA creation, renewal, and revocation
- May be activated quarterly or annually depending on issuing CA validity periods
- Less formal ceremony than root CA but documented procedures
Certificate Chain Structure
Understanding how certificates chain to roots is critical for validation and troubleshooting.
Chain Building
When a relying party (e.g., web browser) encounters a certificate, it must build a trust chain to a trusted root:
[Server Certificate]
↓ Issued by
[Intermediate CA Certificate]
↓ Issued by
[Root CA Certificate] (in trust store)
Chain Building Process:
- Start with presented certificate (leaf)
- Use Authority Information Access (AIA) extension to locate issuer certificate
- Fetch and validate issuer certificate
- Repeat until reaching a certificate in the trust store
- Validate entire chain (signatures, validity dates, revocation status)
Common Issues:
- Missing intermediate certificates (server must send full chain)
- Incorrect chain order
- Expired intermediate certificates
- Cross-signed certificates creating multiple valid paths
Cross-Certification
Cross-certification establishes trust between different PKI hierarchies without requiring all parties to trust the same root.
Use Cases:
- Federal Bridge CA connecting government agencies
- B2B partnerships requiring mutual certificate trust
- PKI migration (old and new root CAs trusted simultaneously)
Complexity: Cross-certification creates operational overhead in managing multiple trust relationships and longer validation chains.
Decision Framework
Use single-tier (flat) architecture when:
- Proof-of-concept or development only (never production)
- Very small scale (<20 certificates, simple use case)
- Short-lived PKI (will be replaced/migrated soon)
- Understand this is security compromise for convenience
Never use single-tier when:
- Production workloads
- Compliance requirements exist
- More than 50 certificates
- CA compromise would be business-catastrophic
Use two-tier (standard) architecture when:
- Standard enterprise PKI (most common choice)
- Clear separation between root and operational CAs needed
- Scale: 100-10,000 certificates
- Compliance requirements (SOC 2, ISO 27001)
- Want balance of security and operational simplicity
Use three-tier architecture when:
- Large scale (10,000+ certificates)
- Multiple geographic regions requiring local issuing CAs
- Need additional isolation layers (prod/dev/test separation)
- Complex organizational structure (divisions, business units)
- Regulatory requirements demand additional security layers
Use specialized CAs for:
- Code signing: Always separate CA (long-lived certificates, different validation requirements)
- User certificates: Separate from service certificates (different lifecycle, revocation patterns)
- IoT/devices: Separate CA (massive scale, different security model)
- External partners: Separate CA (limits blast radius if partner compromised)
Offline root CA decisions:
Always offline when:
- Production PKI (non-negotiable)
- Compliance requirements (PCI-DSS, FedRAMP, etc.)
- Certificates trusted outside your organization
- Security is priority over convenience
Can be online when:
- Development/test environments only
- Extremely short-lived PKI
- You understand and accept the security risk
Bridge CA decisions:
Implement bridge CA when:
- Need to trust multiple independent PKI hierarchies
- M&A integration (acquired company has existing PKI)
- B2B partnerships requiring bidirectional trust
- Government/large enterprise federation
Don't implement bridge CA when:
- Can use single hierarchy (simpler)
- Partners can use your CA (less complex)
- Cost/complexity exceeds benefit
Red flags indicating CA architecture problems:
- Root CA is online and actively issuing certificates (security risk)
- Single CA for all purposes (no blast radius isolation)
- No intermediate CAs (root directly issuing end-entity certificates)
- Can't identify why you have multiple CAs (architecture by accident)
- Production and development certificates from same CA
- No documentation of CA hierarchy and purpose
- CA compromise plan is "hope it doesn't happen"
Common mistakes:
- Starting with single-tier, discovering you need proper hierarchy after deploying thousands of certificates
- Not separating production and non-production CAs (blast radius problem)
- Making root CA online for "operational convenience" (massive security risk)
- Not planning for CA certificate rotation (becomes emergency later)
- Choosing architecture based on "simpler is better" without understanding long-term implications
- Not documenting architectural decisions (future you won't know why)
Practical Guidance
Designing Your CA Architecture
Step 1: Requirements Gathering
Questions to Answer:
- How many certificates will be issued? (Current and 5-year projection)
- What certificate types are needed? (TLS, code signing, email, authentication, IoT)
- What are the security requirements? (Regulatory compliance, risk tolerance)
- What operational capabilities exist? (Staff expertise, infrastructure availability)
- What's the organizational structure? (Centralized vs. federated IT)
- What are availability requirements? (RPO/RTO for certificate services)
Step 2: Architecture Selection
| Factor | Single-Tier | Two-Tier | Three-Tier |
|---|---|---|---|
| Security Requirements | Low | Medium-High | Highest |
| Certificate Volume | <100 | 100-10K | >10K |
| Operational Complexity | Minimal | Moderate | High |
| Multiple Policies | Not supported | Limited | Excellent |
| Recovery from Compromise | Complete rebuild | Revoke intermediate | Granular revocation |
| Recommendation | PoC/Dev only | Most organizations | Large enterprises |
Step 3: Security Control Design
For All CA Tiers:
- Define access control policies (who can perform what operations)
- Implement audit logging sent to centralized SIEM
- Establish backup and recovery procedures
- Define key management lifecycle (generation, storage, rotation, destruction)
- Plan for compliance auditing (SOC 2, ISO 27001, WebTrust)
Root CA Specific:
- Physical security requirements and location
- Ceremony procedures and documentation
- Multi-person integrity requirements
- HSM selection and configuration
- Offline storage requirements
Issuing CA Specific:
- High availability and disaster recovery
- Performance and scalability requirements
- Integration points (APIs, ACME, SCEP)
- Automated monitoring and alerting
- Certificate issuance policies and validation procedures
Step 4: Naming and Trust Anchor Distribution
Root CA Naming:
- Choose descriptive, long-lived name (root CAs operate for 20+ years)
- Include organization name and purpose
- Example: "Acme Corporation Root CA 2024"
Certificate Distribution:
- How will devices/applications receive root certificate?
- Enterprise: Group Policy, MDM, configuration management
- External: Browser trust programs (requires WebTrust audit), certificate pinning
- B2B: Manual trust store import with verification procedures
Step 5: Policy Documentation
Document CA policies in Certificate Policy (CP) and Certificate Practice Statement (CPS):
Certificate Policy (CP): High-level policy statements about certificate purpose, validation requirements, and organizational commitments.
Certificate Practice Statement (CPS): Detailed procedures for CA operations, security controls, and technical implementation.
These documents are essential for:
- Compliance audits
- External trust establishment
- Operational consistency
- Legal and liability frameworks
Implementation Steps
- Establish Secure Environment
- Procure hardware (HSMs, secure servers)
- Set up physical security controls
- Configure network segmentation
- Implement access controls
- Root CA Initialization
- Generate root key in HSM
- Create self-signed root certificate
- Document key ceremony
- Securely backup root key material
- Test backup recovery procedures
- Intermediate CA Deployment
- Generate intermediate CA keys
- Create CSRs for intermediate certificates
- Issue intermediate certificates from root CA
- Install intermediate certificates
- Publish intermediate CA certificates to AIA locations
-
Integration and Testing
- Configure certificate issuance workflows
- Implement monitoring and alerting
- Issue test certificates
- Validate chain building from all clients
- Test revocation (CRL/OCSP)
- Conduct failure scenario testing
-
Production Cutover
- Distribute root CA certificate to trust stores
- Enable certificate issuance
- Monitor operational metrics
- Validate production certificate functionality
Decision Framework
| Requirement | Design Choice | Rationale |
|---|---|---|
| High security, regulatory compliance | Three-tier with offline root and policy CAs | Provides defense in depth and segregation |
| Moderate security, single purpose | Two-tier with offline root | Balances security and operational complexity |
| Diverse certificate types | Three-tier with policy CAs per type | Enables different security controls per purpose |
| High availability critical | Multiple issuing CAs with load balancing | Prevents single point of failure |
| Geographic distribution | Issuing CAs in multiple regions | Reduces latency, improves availability |
Common Pitfalls
-
Online root CA: Operating root CA online for convenience
- Why it happens: Perceived operational complexity of offline root; desire for automation
- How to avoid: Accept that root CA operations are infrequent; design for offline from start
- How to fix: Build new offline root, migrate to new hierarchy, revoke old root
-
Insufficient root CA validity period: Setting root validity too short (e.g., 5 years)
- Why it happens: Misunderstanding root CA operational model; copying default settings
- How to avoid: Root CAs typically have 20-25 year validity; plan for long-term operation
- How to fix: Cannot be fixed; requires new root CA and trust distribution
-
Single issuing CA without redundancy: No backup CA for business continuity
- Why it happens: Cost optimization; underestimating availability requirements
- How to avoid: Deploy at least two issuing CAs; test failover regularly
- How to fix: Deploy additional issuing CA; implement load balancing
-
Inadequate HSM planning: Not using HSMs or using inappropriate HSM configurations
- Why it happens: Cost; lack of expertise; availability challenges
- How to avoid: Budget for HSMs from start; cloud HSMs available for lower cost entry
- How to fix: Migrate keys to HSM; may require re-issuing intermediate certificates
-
Missing AIA and CDP extensions: Certificates don't include URLs for chain building
- Why it happens: Incomplete CA configuration; copied settings from examples
- How to avoid: Validate all certificate extensions during CA setup; test chain building
- How to fix: Reconfigure CA; reissue certificates with correct extensions
Security Considerations
Defense in Depth
Layered CA architecture provides security through multiple defensive layers:
- Root CA compromise: Attacker must compromise air-gapped system with multi-person controls
- Policy CA compromise: Attacker must compromise restricted-access system
- Issuing CA compromise: Detected through monitoring; revoke and replace intermediate
Each layer increases attacker cost and provides detection opportunities.
Separation of Duties
CA operations should require multiple people to prevent insider threats:
- Root CA ceremonies: Require 2-3 authorized personnel
- CA administrator accounts: Separate persons, separate credentials
- Audit review: Independent from CA operators
- Key backup recovery: Requires multiple key shares
Supply Chain Security
CA systems are high-value targets. Secure the supply chain:
- Purchase HSMs directly from manufacturers
- Verify hardware hasn't been tampered with (tamper-evident seals)
- Validate firmware signatures before installation
- Use trusted OS distributions with verified installation media
- Vet all personnel with CA access
Real-World Examples
Case Study: DigiNotar CA Compromise (2011)
DigiNotar operated a single-tier architecture with root CA online and insufficiently secured. Attackers compromised the CA and issued rogue certificates for Google, Mozilla, and intelligence agencies. The compromise was used to spy on Iranian citizens.
Key Takeaway: Online root CAs are unacceptable for production use. Offline root with intermediate architecture would have limited blast radius to the compromised intermediate, allowing revocation and recovery.
Case Study: U.S. Federal PKI
The U.S. Federal PKI uses a complex multi-tier architecture with the Federal Bridge CA enabling cross-certification between agencies. This demonstrates three-tier architecture at massive scale (millions of certificates) across diverse security requirements.
Key Takeaway: Three-tier architectures scale to enterprise and government requirements while maintaining security and operational flexibility.
Case Study: Let's Encrypt Intermediate Rotation
Let's Encrypt regularly rotates intermediate CAs (typically annually) while keeping root CAs long-lived. This demonstrates operational practice of renewing intermediates to limit exposure window and ensure business continuity procedures work.
Key Takeaway: Regular intermediate CA rotation is a security best practice that validates recovery procedures and limits compromise exposure.
Lessons from Production
What We Learned at Apex Capital (Single-Tier CA Regret)
Apex Capital started with single-tier CA for "simplicity." Root CA was online, directly issuing all certificates. Years later, discovered this was critical mistake:
Problem: No operational flexibility or security isolation
Single-tier CA meant:
- Root CA online 24/7 (massive security risk)
- All certificates issued directly from root (no isolation)
- Can't separate production and development (same CA)
- Can't implement different certificate lifespans (root dictates all)
- Root CA compromise = every certificate invalidated (business catastrophe)
- Can't phase out weak algorithms (all or nothing)
What happened: Security audit identified this as critical finding. Required migration to proper multi-tier architecture:
- Deployed new two-tier architecture (offline root + online intermediate)
- Migrated 10,000+ certificates over 18 months
- Cost: $500K in implementation + $2M in business disruption
- Could have been avoided with proper initial architecture
What we learned: CA architecture is 10-20 year decision. "Simple" single-tier CA becomes operational straitjacket. Pay the complexity cost upfront (two-tier minimum) or pay much higher migration cost later.
Warning signs you're heading for same mistake:
- "Single-tier is simpler" without understanding long-term implications
- Root CA online for "operational convenience"
- No plan for isolating different certificate use cases
- Making architecture decisions based on initial implementation ease
- Not consulting CA architecture expertise (classic mistake)
What We Learned at Vortex (Insufficient CA Separation)
Vortex deployed two-tier architecture (good), but only two CAs total: one root, one intermediate. All certificates from single intermediate:
Problem: Blast radius not contained
When intermediate CA compromised (credentials leaked through configuration management):
- Every certificate potentially compromised (15,000+ certificates)
- Full revocation and reissuance required (production, development, everything)
- 72-hour outage across all environments
- $3M+ in business impact
What should have been different:
Multiple issuing CAs:
- Production CA (compromise only affects production)
- Development CA (compromise doesn't affect production)
- Device CA (compromise doesn't affect services)
With proper separation, compromise of development CA wouldn't have affected production.
What we did post-incident:
- Redesigned CA hierarchy with multiple issuing CAs
- Implemented proper environment separation
- Established CA compromise response procedures
- Added monitoring for CA key material exposure
Cost: $800K additional infrastructure + migration effort
Key insight: CA architecture is about blast radius management. More CAs isn't unnecessary complexity - it's security isolation. Incident response benefit justifies operational overhead.
Warning signs you're heading for same mistake:
- "We only need one intermediate CA" without blast radius analysis
- All certificates from single issuing CA
- Production and development certificates from same CA
- No consideration of what happens if CA compromised
- Cost optimization prioritized over security isolation
What We Learned at Nexus (Offline Root CA Operational Mistakes)
Nexus correctly implemented offline root CA. But offline operations were poorly designed:
Problem: Root CA ceremonies were ad-hoc and risky
- Root CA key material on USB drives (physical security risk)
- No documented procedure for root operations
- Only one person knew how to operate root CA (single point of failure)
- Root CA ceremonies took 8+ hours (errors, confusion, starting over)
- No testing of root CA procedures (discovered problems during production operations)
What happened: Need to issue new intermediate CA certificate (old one expiring). Root CA ceremony failed twice (procedure errors), delayed by weeks. Business impact: nearly ran out of intermediate CA certificate validity before succeeding.
What we did:
- Documented root CA procedures in detail (step-by-step runbooks)
- Established two-person rule for root CA operations
- Implemented practice environment (offline CA replica for testing)
- Scheduled regular root CA operations (don't wait for emergency)
- Stored root CA materials in proper offline storage (HSM, not USB)
Key insight: Offline root CA is security best practice, but requires operational discipline. "Offline" doesn't mean "figure it out when you need it" - requires documented procedures, trained operators, and regular practice.
Warning signs you're heading for same mistake:
- Root CA operations undocumented ("we'll figure it out")
- Only one person knows how to operate root CA
- No practice or testing of root CA procedures
- Root CA materials stored insecurely (USB drives, filesystems)
- "We'll deal with root CA operations when we need to"
Business Impact
Cost of getting this wrong: Apex Capital's single-tier CA cost $500K implementation + $2M business disruption to fix (could have been avoided). Vortex's insufficient CA separation led to $3M+ outage when single intermediate CA compromised (proper separation would have limited impact to development environment). Nexus's poor root CA operational procedures nearly caused certificate crisis (business continuity risk).
Value of getting this right: Proper CA architecture:
- Limits blast radius: CA compromise affects subset of certificates, not everything
- Enables operational flexibility: Different CAs for different certificate lifespans, use cases
- Provides security depth: Multi-tier architecture means multiple compromises required
- Facilitates compliance: Proper CA architecture satisfies audit requirements
- Enables algorithm transitions: Can phase out weak algorithms gradually across different CAs
- Supports business continuity: CA failure doesn't mean total PKI failure
Strategic capabilities: CA architecture determines:
- Operational agility (what you can do without major rework)
- Security posture (how much damage one compromise causes)
- Compliance achievement (meets regulatory requirements)
- Business continuity (resilience to CA failures)
- Migration costs (architecture changes are expensive)
Executive summary: CA architecture is 10-20 year strategic decision with millions of dollars at stake. Poor initial architecture creates security debt requiring expensive migration. Proper architecture requires upfront complexity but provides operational flexibility, security isolation, and avoids catastrophic scenarios.
When to Bring in Expertise
You can probably handle this yourself if:
- Using cloud-managed CA (AWS, GCP, Azure PKI services)
- Simple two-tier architecture, <1,000 certificates
- Following well-documented reference architectures
- No compliance requirements beyond standard best practices
- Have time to learn through iteration
Consider getting help if:
- Designing CA architecture from scratch
- Enterprise scale (5,000+ certificates)
- Complex requirements (multiple use cases, regulatory compliance)
- Multi-organization trust relationships
- CA migration from existing infrastructure
Definitely call us if:
- CA compromise occurred (need emergency response + remediation)
- Planning CA architecture with 10,000+ certificates
- Regulatory audit findings on CA architecture
- Previous CA architecture causing operational problems (need redesign)
- M&A integration requiring PKI unification
- Government/defense sector requirements
We've designed CA architectures at Apex Capital (learned from single-tier regret), Vortex (CA separation for blast radius management), and Nexus (offline root CA operational procedures). We know which architectures look good on paper versus which architectures survive 10 years of operational reality.
ROI of expertise: Apex Capital spent $2.5M fixing preventable CA architecture problems. $50K in upfront consulting would have prevented this. Vortex's $3M outage could have been limited to development environment with proper CA separation ($100K architectural decision prevented $3M incident). Pattern recognition from previous implementations prevents expensive mistakes.
Further Reading
Essential Resources
- NIST SP 800-57 Part 1 - Key Management Recommendations - Government guidance on PKI key management
- RFC 4210 - Certificate Management Protocol - Standard for CA interactions
- CA/Browser Forum Baseline Requirements - Requirements for publicly-trusted CAs
Advanced Topics
- Hsm Integration - Hardware security module implementation
- Ca Compromise Scenarios - Understanding and preventing CA failures
- Certificate Issuance Workflows - Operational certificate issuance
- Trust Models - Different approaches to establishing trust
References
Change History
| Date | Version | Changes | Reason |
|---|---|---|---|
| 2025-11-09 | 1.0 | Initial creation | Foundational CA architecture guidance |
Quality Checks:
- [x] All claims cited from authoritative sources
- [x] Cross-references validated
- [x] Practical guidance included
- [x] Examples are current and relevant
- [x] Security considerations addressed
-
NIST. "Recommendation for Key Management." NIST SP 800-57 Part 1 Rev. 5, May 2020. Section 6.2 on CA Key Management. Nist - Detail ↩
-
NIST. "Security Requirements for Cryptographic Modules." FIPS 140-2, May 2001. Defines HSM security levels. Nist - Detail ↩