More

    Certificate Management for Android: A Step-by-Step Guide

    Digital certificates serve as electronic credentials that authenticate Android devices and enable encrypted communication. They play a crucial role in ensuring data security and privacy, simplifying the tasks of IT teams by verifying device identities, and maintaining security across various networks.

    Android Certificate Management
    Certificate Management for Android

    Digital certificates are important in Android device management for secure authentication, encryption, and maintaining code integrity. They facilitate device enrollment, management, and secure communication protocols, increasing overall security and compliance within the Android ecosystem.

    This blog will provide a step-by-step guide on managing Android digital certificates via Scalefusion, focusing on the steps and best practices for effective certificate management.

    Types of Certificates Scalefusion Supports

    • Identity Certificates: These certificates, typically in formats like .p12 or .pfx, enable apps and browsers to authenticate users for Cert Based Authentication (CBA).
    • CA Certificates: Certificates in formats such as .cer, .pem, and .der that validate the trustworthiness of the presented certificate.
    • Chained Certificates: Certificates that include a chain leading to a Leaf Node. They can encompass both identity and CA certificates, forming a hierarchical chain of issuing certificates along with the leaf certificate in their payload/body.

    NOTE: Scalefusion supports the following certificate types: PKCS12 (.p12) and PKCS1 (.cer, .pem).

    Android Certificate Configuration from the Scalefusion Dashboard

    1. Upload Certificates 

    1. Go to Device Profiles and Policies
    • Access the Scalefusion dashboard.
    • Click the Device Profiles and Policies tab.
    Certificate Management for Android
    1. Navigate to Certificate Management
    • Within the Device Profiles and Policies section, find and select Certificate Management.
    Certificate Management for Android
    1. Click Upload Certificate
    • In the Certificate Management section, click Upload Certificate.
    Certificate Management for Android
    1. Enter Certificate Details
    • In the Upload a Certificate window that appears, enter a name for the certificate.
    • Upload the certificate file by selecting it from your device.
    Certificate Management for Android
    1. Save the Certificate
    • After entering all the necessary details, click Save to upload the certificate to the dashboard.

    The uploaded certificate and its details will be displayed on the Certificate Management screen.

    2. Apply Certificates 

    1. Navigate to the Certificate
    • Go to Certificate Management, where your certificates are listed.
    Certificate Management for Android
    1. Select Publish Option
    • Click Publish under the Actions column next to the certificate you want to publish.
    Certificate Management for Android
    1. Choose Device Profiles/Devices
    • A new window will open, displaying a list of device profiles and devices configured on the Dashboard.
    • Select the device profiles/devices where you want to apply the certificate.
    Certificate Management for Android
    1. Publish the Certificate:
    • Click PUBLISH to associate the certificate with the selected device profiles/devices.

    The certificate will now be applied to the chosen device profiles/devices.

    3. Installation of Certificates on Devices (OS9 and below)

    For EMM Managed BYOD or Corporate Owned Devices (below OS 9)

    1. Ensure PIN/Password Setup
    • If the device does not have a PIN or password set, certificates published from the dashboard will be visible in Certificate Manager but not installed.
    • Set up a PIN or password on the device first.

    For Devices with Legacy Management Mode

    1. Manual Installation
    • Navigate to Certificate Manager on the device.
    • Tap the Install button next to the desired certificate.
    • Tap OK (rename the certificate if necessary).
    • The certificate will be installed on the device.

    For AMAPI-based Android Devices

    • Install certificates through the Companion App associated with AMAPI-based Android devices.

    4. Unpublish Certificates

    1. Navigate to Certificate Management
    • Go to the Certificate Management section where your certificates are listed.
    Certificate Management for Android
    1. Select Unpublish Option
    • Click Unpublish under the Actions column next to the certificate you want to remove from device profiles/devices.
    Certificate Management for Android
    1. Choose Device Profiles/Devices to Unpublish From
    • A window will open, displaying a list of all device profiles and devices where the certificate is currently published.
    • Select the profiles and devices from which you want to remove the certificate.
    Certificate Management for Android
    1. Confirm Unpublish
    • Click UNPUBLISH to proceed. The certificate will be uninstalled from the selected device(s) or device profiles.

    This action effectively removes the certificate from the chosen device profiles/devices on the Scalefusion Dashboard.

    5. Delete Certificates

    Confirmation Dialog for Pushed Certificates

    1. Navigate to Certificate Management
    • Access the Certificate Management section on the Scalefusion Dashboard.
    Certificate Management for Android
    1. Initiate Deletion
    • Click Delete under the Actions column next to the certificate you wish to remove.
    Certificate Management for Android
    1. Confirmation Dialog (Pushed Certificates)
    • If the certificate is currently pushed to any device profiles or used in WiFi configurations, a confirmation dialog will appear:
      • “This Certificate is currently installed on the XX Device Profiles and used in XX Wifi Configurations. Are you sure you want to delete?”
    • Confirm your decision to delete the certificate.
    Certificate Management for Android

    Simple Confirmation Dialog (Non-Pushed Certificates)

    • A simpler confirmation dialog will appear if the certificate is not pushed to any device profiles or used in WiFi configurations.

    Mastering Android digital certificate management with Scalefusion UEM ensures secure authentication, encrypted communication, and compliance. By following these steps, IT teams can effectively manage and safeguard device identities, improving overall security and efficiency in the Android ecosystem.

    Contact our support team and schedule a demo. Try our 14-day free trial today!

    Suryanshi Pateriya
    Suryanshi Pateriya
    Suryanshi Pateriya is a content writer passionate about simplifying complex concepts into accessible insights. She enjoys writing on a variety of topics and can often be found reading short stories.

    Product Updates

    Feature Round-up: July and August 2024

    Exciting updates have arrived from July and August 2024!  We’ve introduced a range of new features and enhancements designed to take your Scalefusion experience to...

    Simplifying macOS Enrollment Process: Automate, Streamline, and Secure Your Device Setup

    Beyond just getting the devices up and running, ensuring a smooth and straightforward device setup process is essential for both IT teams and end-users....

    Introducing Just-In-Time Admin for macOS: Extending Access Management with OneIdP

    While macOS security is a prime business concern, most (if not all) security discussions focus on software updates and endpoint security software, and user...

    New Feature Release: Managing AI Settings on Windows

    As enterprises integrate AI-driven functionalities for operational efficiency, they tread carefully due to potential security risks. AI implementations can introduce vulnerabilities like data breaches...

    Introducing Remote Terminal and User Account Management for Linux

    We’re thrilled to announce new features for Linux devices—Remote Terminal and User Account Management—now available with the latest version of the Linux MDM agent....

    macOS Device Configuration with Custom Payloads

    Device management is not a one-size-fits-all solution. Across various industries and organizations, the need for granular control often surpasses...

    iOS Certificate Management: Ensuring Security and Compliance with Scalefusion

    Is your business relying more and more on iPhones and iPads? That's great for efficiency, but keeping those devices...

    Must read

    What is Apple Mobile Device Management (Apple MDM)? A Detailed Guide 

    Apple's presence in the business arena is more than...

    Introducing Just-In-Time Admin for macOS: Extending Access Management with OneIdP

    While macOS security is a prime business concern, most...
    spot_img

    More from the blog

    Top Enterprise Mobility Trends to Look for in 2025

    The future of enterprise mobility has arrived, fundamentally reshaping how businesses operate and facilitating seamless remote work. Today, enterprise mobility is driven by the...

    Just-In-Time Admin Access for Windows: Extend Time-Based Admin Privileges 

    According to a recent report, breaches involving admin accounts have increased by 17% from 2023. Moreover, approximately 45% of ransomware attacks targeted specifically admin...

    UEM’s Role in Ensuring Security and Compliance in the Aviation Industry   

    Ensuring compliance with regulations and maintaining high-security standards has become crucial in the aviation industry. According to a report, the aviation industry scores a...

    Enhancing Windows Device Management with Workflows

    No one can deny the fact of how important efficient device management is for maintaining operational fluidity and security across any industry. Scalefusion Workflows...