Configuring ActivID CMS for Use with HID PKI-as-a-Service Certificates

This section explains how to configure ActivID CMS for use with HID PKI-as-a-Service (PKIaaS) certificates.

Prerequisites

You must have the following information from HID PKI-as-a-Service:

  • The PKIaaS Server (acm.hydrantid.com, for example)

  • The ID of an API key associated with your account

  • The API key password

  • The Policy ID of the policy you want to use

Setting Up an HID PKI-as-a-Service Repository in ActivID CMS

You can add the HID PKI-as-a-Service credential provider Certificate Authority (CA), and then create and configure device profiles. Make sure you have all the prerequisites before proceeding with your configuration.

Note: HID PKI-as-a-Service certificates can be revoked but cannot be suspended and resumed.

Topics in this section: