EZCA Azure's PKI Documentation

EZCA allows you to run and scale your own highly available private CA service without the upfront investment and ongoing maintenance costs of operating a private CA or private CA hierarchy. Whether you are creating a new private PKI hierarchy or chaining up to an existing one, EZCA will help you create it by following the latest industry standards.

Automated Multi-Cloud Certificate Lifecycle

EZCA integrates with key management systems (Azure Key Vault, AWS KMS), Windows, and Linux to empower you to automatically manage and rotate all certificates across multi-cloud and hybrid deployments.

WebTrust Level Security

Offload time consuming tasks such as HSM provisioning, PKI patching, CRL distribution, disaster recovery, and more to the cloud. EZCA allows your team to quickly deploy a highly available HSM backed PKI deployment in a few clicks. Leaving the PKI management to our world class PKI experts and freeing up your team to work on other pressing security tasks.

Secure By Default

While other legacy PKI solutions are hard to set up increasing the probability of a misconfiguration that can cause an outage or even worse; expose your company. EZCA was designed and tested by PKI experts across the world. Making it easy for anyone to set up a world class HSM backed PKI in minutes.