Certificate Pinned Applications

Certificate Pinned Applications

TLS certificate pinning is when a desktop or mobile application validates if the proposed server certificates match the hardcoded ones in the application. It’s a security technique used to prevent man-in-the-middle attacks (MITM) and secure access to your organization’s applications.

Predefined certificate pinned applications bypass the Netskope cloud by default. You can also create custom certificate pinned apps and add them as exceptions for your steering configuration to bypass them.

Certificate Pinned Apps

On the Certificate Pinned Apps page (Settings > Security Cloud Platform > App Definition > Certificate Pinned Apps), you can:

  1. Search for a certificate pinned app by name or filter the apps by type or platform.
  2. Create a custom certificate pinned app.
  3. View a list of predefined and custom certificate pinned apps. For each app, you can see the following information:
    • Application: The name of the certificate pinned app. Click to edit the platform and definition information.
    • Type: The type of certificate pinned app.
      • Predefined: A common certificate pinned application that bypasses the Netskope cloud by default.
      • Custom: A certificate pinned app you created.
    • Platforms: The affected operating system platform for the certificate pinned app.
    • Bypassed in Steering: The total number of steering configurations where the certificate pinned app is added as an exception. Hover over the value to see the steering configuration names.
    • Last Edited: The last time the certificate pinned app was edited.
  4. Sort the table by application name, application type, or last edited.
  5. Click The More icon. to edit or delete a certificate pinned app. You can only delete custom apps.
  6. View up to 100 certificate pinned apps per page.
  7. View multiple pages of the table.
Traffic-Steering-App-Definition-Certificate-Pinned-Apps.png

Predefined Certification Pinned Application Exceptions

By default, web traffic from the following predefined certificate pinned apps bypass the Netskope cloud and go directly to the destinations:

ApplicationPlatform
Adobe Creative CloudMac

Windows

Amazon DriveAndroid

Mac

Windows

Amazon KindleMac

Windows

Amazon WorkSpacesMac
Apple App StoreMac
Backblaze B2 Cloud StorageWindows
BitcasaMac

Windows

CarboniteMac

Windows

Cisco Webex TeamsMac

Windows

Citrix WorkspaceMac

Windows

CrowdStrike FalconMac

Windows

Diligent BoardsWindows
DocuSigniOS

Windows

DropboxAndroid

iOS

Mac

Windows

DruvaMac

Windows

EgnyteMac

Windows

ElephantDriveMac

Windows

EventbriteiOS
FacebookiOS

Windows

FilemailMac

Windows

FoursquareiOS

Windows

GitHubMac

Windows

Google Backup and SyncMac

Windows

Google DriveMac

Windows

Google HangoutsMac

Windows

Google PlayAndroid
Google WorkspaceWindows
GoToMeetingiOS

Mac

Windows

iCloud DriveMac

Windows

Jungle DiskMac

Windows

KeybaseMac

Windows

LivePersonMac

Windows

Microsoft 365 OutlookMac

Windows

Microsoft Intune Company PortalMac
MozyMac
OpenDriveWindows
PingOne for EnterpriseAndroid
Planview ProjectplaceWindows
Rally SoftwareiOS
Rescue Remote SupportMac

Windows

SalesforceMac
SkypeWindows
Skype for BusinessWindows
SpiderOakiOS

Windows

SugarSyncMac

Windows

SwizznetWindows
TeamVieweriOS

Mac

Windows

Toggl TrackMac

Windows

TresoritWindows
X (formerly Twitter)Android

iOS

Mac

Windows

WorkdayiOS
ZoomMac

Windows

Share this Doc

Certificate Pinned Applications

Or copy link

In this topic ...