That is the difference between the key lengths used once an SSL connection has been established in the browser. 256-bit security is indeed a bigger key however that does not necessarily mean it is more secure. Experts and research agrees that 128-bit is equally secure for the foreseeable future. The only reason 256-bit security is needed is if it's specifically required by your industry or company policy.

All our certificates have the ability to use either bit-length, which one you use is a matter of server configuration, NOT certificate support.

Was this answer helpful? 137 Users Found This Useful (139 Votes)