How To: Work With Domains and SSL Certificates

BY IT GLUE | July 06, 2016

There are times where you simply have to act fast: provide a domain name or password, check the history of changes on a domain, view information of the authorized contact on site, find out in seconds why the clients SSL verification failed or when it expires. This is one of the core features of IT Glue™, and we want to make this process lightning fast for you and your team!

That call

How often do you receive a call on your service desk number, “I’m not receiving any email”. After 5 minutes of great troubleshooting questions, you realize no-one at this domain is receiving any email, and those MX records you just read do not look the way you remember them.

If you’ve spent a few years working in client facing support in the MSP world then this situation has happened to you! Your reputation as a trusted partner of this client is about to be tested. How quickly can you get this email routing again?

Your brain races. Do you have domain management credentials on hand? Do you know what those MX records showed 4 hours ago? Do you know how to establish who made the changes? Do you have an excellent communication plan that is about to be initiated?

That other call

You receive a second call from a client saying their website is not displaying the latest inventory for their customers. After troubleshooting the connectivity, you discover there is a verification step on the SSL certificate, https://parts.wayne-enterprises.com is showing a certificate that expired yesterday.

Do you have management credentials for the certificate? Do you know what other services depend on this certificate? Is it a wildcard or single address? Do you have an excellent communication plan that is about to be initiated?

Success or the f-word?

The key to managing these two scenarios, or proactively avoiding them, is to have trusted, accurate documentation. That is likely not a surprise to you. What’s your success rate at managing them well?

Using IT Glue, here is how that first scenario moves quickly to success: one click of the revision history on the relevant domain shows you those MX records before the change was made; a second click takes you to the DNS management credentials with the URL to log in; a third click takes you to the phone number for the main authorized contact on site, and your communication plan is now in action. Within 4 minutes, you have restored those MX records to their former settings, made a call to your client, and global propagation is all that is required for a restored email service.

The second scenario may be a few minutes longer since it likely involves a credit card. But when both those items are also one click away, you can find the client owner of the credit card very quickly and log on to the management console to update that certificate.

Building your documentation

In IT Glue, you have a standardized place to store all this information, and you can develop a very simple team workflow to ensure it is kept current

1. Domains. Add all client domains to the domain tracker. Within seconds, all public WHOIS information will be automatically populated.

2. Credentials. Store up to three General Passwords with relevant URLs and usernames for the following providers. (note: all three may be managed by one provider, but could also be managed by two or three)

  • Registrar
  • DNS Management – name servers
  • Web host

e.g. Godaddy user: gothamadmin password: Hr85%4tgKe> – url: https://sso.godaddy.com/login

3. Related Items. Tag the 3 credentials mentioned above to the domain doc, also tag key site contact(s), all applications that depend on this domain, the web designer, any other software vendors responsible for domain-dependent applications.

4. Zone file. Once the domain is populated with the public information from WHOIS, store the full zone file with CNAMES, TXT records and more. A great simple workflow for this is to take a screenshot of the zone info from the DNS management interface, naming it with the date of the screenshot. Store this as an attachment to the domain tracker entry. Important: ensure your team store a new version every time any change is made to DNS.

Expiration dates

One of the keys to managing Domains and SSL certificates successfully is to be warned of any impending expiry dates before they occur. In IT Glue, the expiration dates are pulled automatically from public information associated with the Domains and SSL certs, so you can depend on their accuracy. They are presented in three important ways. Firstly on the record itself you will get an orange or red alert warning of the date. Secondly, on the home page of the relevant organization expirations are presented in their own area. Thirdly, and most usefully, you will find all of the expirations across all your organizations presented in Global > Expirations. This view can simply be filtered in the type column and checked via a regular bi-weekly ticket. Fore-warned is fore-armed. Your clients will be very glad you check this view twice a month.

The next time your out of hours engineer gets “that call” on a Sunday afternoon, he’s ready to wow your clients with his responsiveness, and he didn’t even need to call you on your mobile!

For more information, check out these articles in our Knowledge Base:

Documenting assets: Domains
Domain and SSL Trackers
Global Expirations
Choosing between general and embedded passwords

How to Home
←  How to Effectively Manage Your Clients’ PasswordsHow to Document Active Directory  →

Webinar: Efficiency Unleashed: Leveraging Predictive AI to Streamline IT Documentation

Watch Now

See IT Glue
In Action

Discover why IT Glue is the gold standard for IT documentation to help you track, find and know everything inunder 30 seconds.

Request A Demo