All Collections
Getting Started
Securing Website Using SSL
What is an SSL and How Does an SSL Work?
What is an SSL and How Does an SSL Work?

A detailed guide on What an SSL certificate is and why is it important for your website.

Cloudways Product avatar
Written by Cloudways Product
Updated this week

Nowadays, security is considered one of the significant components of websites, especially when it comes to eCommerce and online businesses. Have you observed that some of your favorite websites’ URL begins with “http://” and some begins with “https://” ?. Perhaps you may have questioned yourself about an extra “s” so let us answer that for you.

HTTP vs HTTPS

Here, HTTP stands for HyperText Transfer Protocol, which is the underlying application layer protocol used primarily on the World Wide Web (www). It enables the users of the World Wide Web to communicate and exchange information found on the web pages, such as images, videos, and text, etc. Having HTTP in front of a website (e.g., http://example.com) tells the web browser to communicate over the HTTP protocol, which means data exchanged/transferred over is not encrypted and considered unsecured; therefore, web browsers generate warnings of unsecured connection as well.

Now, an extra “s” at the end of HTTPS refers to Hypertext Transfer Protocol Secure. It is a more secure version of the HTTP protocol as it involves the use of Transport Layer Security (TLS) and its predecessor Secure Sockets Layer (SSL); thus, the communication and data exchange between a browser and a website is more secure and encrypted. Having HTTPS in front of a website (e.g., https://example.com) tells the web browser to communicate over HTTPS protocol, which means data exchanged/transferred over HTTPS is safe and encrypted; therefore, web browsers show a padlock to show secureness.

What is SSL/TLS?

SSL or Secure Sockets Layer is an encryption-based internet security protocol. It was first developed by Netscape in 1995 for the purpose of ensuring privacy, authentication, and data integrity in internet communications. SSL is the predecessor to the modern TLS encryption used today.

— Definition by Cloudflare.com

Now, to reiterate the same example that when you visit or shop on your favorite websites, you register/login and order anything by putting in your personal and financial information such as credit card information without a knowledge that the website is unsecured and unencrypted then the last thing you expect is the information to be intercepted by an intruder on an unsecured channel. This sort of intervention is also called the MITM (Man-In-The-Middle) attack.

On the other hand, when you shop on a secured and SSL/TLS-powered website, then your browser forms a secured communication channel with the web server which limits these kinds of interventions, and this secured connection is formed immediately.

How Does SSL/TLS Work?

SSL/TLS connection is formed when a web browser tries to access a website powered by SSL/TLS; this sequence is called SSL/TLS Handshake. This secured connection formed by SSL/TLS handshake enables the end-user client (e.g., a web browser) and a web server to authorize secure connections with each other by exchanging the secret keys to encrypt and decrypt the communication. This SSL/TLS handshake is established instantly and is invisible to the user.

Here is a detailed flow of how SSL/TLS works:

  1. When a web browser attempts to visit a website (web server), it first requests the server to identify itself.

  2. Then, the web server sends a copy of the SSL/TLS certificate and its public key.

  3. During the SSL/TLS handshake, the web browser checks the validity of the SSL certificate. Also, authenticates the website properly by validating its common name and match with what it is connecting to.

  4. SSL certificate is composed of the public key and private key which handle data encryption and decryption during the SSL/TLS handshake for the secured communication. Once the browser confirms that the certificate is trusted, then a third key called “session key” is generated by the browser using the server’s public key.

  5. Later, the session key is sent back to the server. The session key is a symmetric key, which is a potent form of encryption to make swift communication.

  6. The server decrypts the received session key and sends back a message along with the encrypted session key.

  7. At last, an encrypted and secure connection is established between the end-user (e.g., a web browser) and the web server at the end of the handshake. Now, they can communicate in a secure environment with the provided session key. Typically, SSL/TLS handshake takes less than a second.

SSL vs. TLS

Netscape first developed SSL in the early `90s, considering the need for a protocol to be able to transmit data securely. The first SSL version was called SSL 1.0, which was never made available to the public due to its vulnerabilities and implementation flaws. However, SSL 2.0 was formally introduced publically as the improved version of SSL 1.0 in the year 1995, and it was widely used for data authentication and encryption.

As time passed by, many vulnerabilities and security issues were identified, which guided the way to the formation of a new version called SSL 3.0. Later, SSL 3.0 was deprecated by the Internet Engineering Task Force (IETF) contemplating its susceptibility to the attack, which is called the POODLE attack in a hacker’s lingo. And, Transport Layer Security (TLS) was introduced as an improvement over SSL, and that is the reason why these terms are often used interchangeably or grouped together, such as SSL/TLS. The latest version is TLS 1.3, which was released back in 2018. The earlier TLS versions included TLS 1.0, TLS 1.1, and TLS 1.2. Each time a new and comparatively more secure version was released, but the current version of TLS offers an exceptional level of improvements in terms of performance and security.

Does Cloudways Support TLS 1.3?

Definitely yes, we currently support all the TLS versions, including the latest TLS 1.3 on all the servers across our server farm and Cloudways CDN. As outlined earlier, that previous TLS versions had security flaws, which may lead you in failing to provide a trusted and secure environment to your potential clients where they feel confident in doing business with you. You have nothing to worry about if you are a Cloudways client because you can effortlessly update the TLS version using the Cloudways Platform in just a few clicks instead of editing the server configuration files.

Why Do I Need SSL/TLS?

SSL/TLS applications are numerous in the real world. SSL/TLS is considered the backbone of websites, and some even say it is the pillar of the secure web. SSL/TLS domain is not just restricted to those websites which process sensitive information, such as financial and banking information but it is about to protect visitors irrespective of their location, encrypt data as it travels across the different networks, and making communication secured between end-user and the web server regardless if it is processing sensitive information or not.

SSL/TLS consists of the following working principles:

  • Encryption The encryption principle is responsible for secure data transmission. Data is encrypted, so it remains undisturbed from any intruder. Else, data is sent in clear text when not using SSL/TLS, which is extremely vulnerable. So, whether you or your users input any information on your website should be encrypted.

  • Authentication Besides encryption, a proper SSL/TLS certificate also offers authentication which assures that the data source and destination are genuine. In other words, data sending and receiving is being done by the legitimate server and not by an imposter or malicious server. In short, it minimizes the risk of phishing and MITM (Man-In-The-Middle) attacks.

  • Data integrity It ensures that data received is actually the same as it was sent without any loss or alteration during the data transportation.

SSL provides trust and confidence to the visitors that their information is safe from prying eyes. It also increases the probability that users will make more purchases and will be more confident in doing business on your secured website rather than an unsecured website because their sensitive information such as account credentials, personal information, and credit card information will be protected.

Tip

If your website accepts online card payments then there are certain rules that your website should adhere to in order to comply with the Payment Card Industry (PCI) standards and the use of an SSL/TLS certificate is one of them.

Why Do We Say SSL Certificate Instead of TLS Certificate?

That’s an excellent question! The significant reason behind this is that the term SSL is still on everyone’s tongue, and it is more commonly used in the community as well. We also use the term “SSL” when mentioning certificates. Also, many Certification Authorities (CA) or certificate vendors such as Let’s Encrypt, DigiCert, Namecheap, Comodo market the certificates as the SSL/TLS Certificates or simply SSL Certificates but they mean TLS certificates (RSA or ECC).

Tip

RSA and ECC are just the two cryptographic algorithms used for secure data transmission.

SSL/TLS Impact on SEO

A ranking boost may sound like a good increment for your business when your website is running on HTTPS, as Google gives preference to the secured websites running on HTTPS than unsecured websites running on HTTP. Google announced HTTPS as a ranking signal back in August 2014.

Google Analytics is one of the world’s best analytics services. Still, it can show wrong referral statistics if any user is coming on your HTTP website from the HTTPS website because that traffic is treated as the “Direct Traffic.” But, if someone goes from the HTTPS website to the HTTPS website, then only the correct referral statistics can be obtained, and you can easily keep track of the referral statistics.

How Do I Check if a Website is Secured Using SSL/TLS?

SSL/TLS is a transparent protocol, which means that minor interaction is needed when forming a secure and encrypted session between the end-user (e.g., a web browser) and a web server. Browsers give visual hints of the secured website to the visitors, such as:

  1. You will see a padlock, in the address bar and the URL beginning with “https://”. Please note that not all browsers give such indications.

  2. It is also not necessary that every website with “https://” protocol and padlock guarantees secure communication as their SSL/TLS certificate could still be expired. So, by clicking padlock, you can check the certificate validity in Google Chrome. This method of checking may vary in other browsers.

Below, you will see how different web browsers treat a secured website.

Google Chrome

That’s how Google Chrome treats a secured website powered by SSL/TLS.

Mozilla Firefox

That’s how Mozilla Firefox treats a secured website powered by SSL/TLS.

Apple Safari

That’s how Apple Safari treats a secured website powered by SSL/TLS.

Microsoft Edge

That’s how Microsoft Edge treats a secured website powered by SSL/TLS.

Opera

That’s how Opera treats a secured website powered by SSL/TLS.

How to Install an SSL/TLS Certificate

We believe in providing our clients with the complete freedom to choose the best SSL/TLS certificate for their web applications. Cloudways Platform supports the easy installation of Free Let’s Encrypt SSL Certificate and any Custom SSL Certificate. So, Click Here for the instructions about installing the SSL/TLS certificate on your website hosted with us.

That’s it! We hope this article was helpful. If you need any help, then feel free to search your query on Cloudways Support Center or contact us via chat (Need a Hand > Send us a Message). Alternatively, you can also create a support ticket.

Did this answer your question?