What is an SSL Certificate?

March 10, 2022

Introduction

A website URL starts with http:// or https://. The "s" in https:// signifies users are visiting a secure website, and the connection is encrypted and protected. HTTPS combines HTTP (Hyper Transfer Protocol Secure) and SSL (Secure Socket Layer).

SSL is an encryption-based internet security protocol that guarantees data is safely shared with the given website. To establish a Secure Socket Layer, you need to obtain an SSL certificate. 

In this article, you will learn what an SSL certificate is, how it works, how to get one, and much more.

What is an SSL certificate?

What is an SSL Certificate?

An SSL certificate is a data file stored on the website server that digitally engraves an encrypted key. This small data file contains a key pair and other relevant information relating to the website's authenticity.

When navigating to a secure website, users obtain the public key, establish an encrypted connection and verify the server's identity.

Today, most web pages utilize TLS (Transport Layer Security) encryption, which is often used synonymously with SSL. However, it is important to note that SSL certificates are predecessors to TLS, a cryptographic protocol that evolved from SSL.

Note: Learn more about differences between SSL and TLS and SSL and SSH.

How SSL Certificates Work?

SSL certificates establish an encrypted connection between the client's browser and the server hosting the website. The authentication process happens quickly and without the user even noticing.

This process is referred to as the SSL handshake and consists of the steps listed below.

Step 1:

The client initiates communication by sending a "client hello" message. The message includes the SSL version, a list of cipher suites, and algorithmic toolkits used for encrypting data, along with a "client random" (a random string of bytes).

Step 2:
The server with the SSL certificate responds with its own "server hello" message. It sends the SSL certificate to verify the identity (which includes the public key), the chosen cipher suite, the session ID, and a "server random" byte string.

Step 3:
The client verifies the authentication and confirms it is communicating with the rightful owner of the domain. Then, the client sends the "premaster secret" - another random string of bytes encrypted with the public key. The encrypted message can only be decrypted using the private key from the server. The key is later used for encrypting subsequent data.

Step 4:
Once the server decrypts the premaster secret, both devices generate session keys from the exchanged messages, after which they should get the same results.

Step 5:
The client sends a "finished" message encrypted with the secret key.

Step 6:
The server sends a "finished" message encrypted with the secret key.

Step 7:
With the handshake complete, the server and the client can now communicate using the same shared secret key within the encrypted protocol.

SSL handshake explained by steps.

Why Do You Need an SSL Certificate?

Some of the most important reasons why it is crucial to get an SSL certificate are:

Increasing website security. SSL certificates ensure that data managed on the website is encrypted, protected, and safe from hackers. Names, passwords, credit card details, and other personal information is transmitted through a secure protocol and cannot be decrypted without the required key. 

Establishing trust with users. Establishing trust and credibility among visitors is not simple, yet obtaining an SSL certificate is the first step in the right direction. Websites with SSL certificates have a security padlock before the URL, visually indicating that the page is safe for browsing. Additionally, domain certificates also ensure that the user is directed to the server that owns the domain and not a fake version of the site.

Improving SEO. Additionally, the presence or lack of a certificate influences a website's SEO ranking. Google gives websites with https:// an upper hand in search engine rankings while downgrading pages without an encrypted connection. Most browsers mark websites without an SSL certificate as unsafe and advise users to reconsider connecting to the host.

Information that should always be secured with SSL certificates:

  • Bank account details and credit card transactions
  • Medical records
  • Private personal information
  • Credentials
  • Proprietary information

Note: Learn about NET::ERR_CERT_AUTHORITY_INVALID error and how to fix it.

How to Check SSL Certificate Security Details

There are a few easy-to-notice signs that a websites has an SSL certificate:

  • The URL begins with https:// instead of http://.
URL beginning with https:// showing the website has an SSL certificate.
  • There is a padlock icon next to the address bar.
SSL certificate website padlock.
  • If you click on the padlock, a pop-up appears and includes a message that the Connection is secure
  • Click Connection is secure to show connection details and check whether the Certificate is valid.
SSL certificate is valid.

As an additional step, select Certificate is valid to see more details about the certificate, such as:

  • The domain name that owns the certificate.
  • To whom the domain name was issued.
  • Which certificate authority issued it.
  • The expiration date of the certificate.
Certificate information.

Types of SSL Certificates

There are different types of SSL certificates to choose from and two different parameters for classification:

  • Validation: Refers to the level of verification the administrator must go through to receive the certificate.
  • Number of domains: Refers to the number of domains the certificate needs to protect.

Types of SSL certificates based on validation:

  • Domain validated SSL certificates (DV SSL) - require a low level of validation. They are quick and cheap to obtain, but not as secure as other options.
  • Organization validated SSL certificates (OV SSL) - include several background checks. They are more expensive than DV SSL and involve submitting business documents to obtain strong all-round security.
  • Extended validated certificates (EV SSL) - provide top-notch protection for validated businesses. They are the most expensive option with a validation process that can take up to a few weeks.

Types of SSL certificates based on the number of domains:

  • Single-domain SSL certificates - protect one domain and all its pages.
  • Wildcard SSL certificates - secure a single domain and an unlimited number of subdomains.
  • Multi-domain SSL certificates - protect multiple domains as well as subdomains.
  • Multi-domain wildcard SSL certificates - secure multiple fully qualified domains and an unlimited number of subdomains.
  • Unified communications SSL certificates - protect multiple fully qualified domains under a single certificate and are issued for environments that utilize Microsoft Exchange and Office Communications.

How to Get an SSL Certificate?

An SSL certificate should come from a trusted third party known as a certificate authority (CA). Although anyone can create a certificate, browsers have their list of trusted CAs. If the authority issuing the SSL certificate is not on the list, the website is marked as unsafe.

To get an SSL certificate, you need to go through the following steps:

  • Start by verifying your website information and ensuring it is the same as the information you are submitting to the CA.
  • Then, generate the certificate signing request (CSR) through an online generator, cPanel, or with the help of a hosting company.
  • Submit the CSR to the certificate authority to validate the domain.
  • Once the process is complete, install the SSL certificate through the cPanel.

How Much Does an SSL Certificate Cost?

The cost of SSL certificates varies depending on the type you want to set up - it can be free (such as OpenSSL) or up to hundreds of dollars. 

As mentioned above, the lower the validation and security provided, the lower the cost. Therefore, Domain Validated Certificates are the cheapest solution, while Extended Validates Certificates are the most expensive SSL certificates due to their top-level security.

The price of the SSL certificate also depends on the number of domains it needs to cover. The more domains you have, the higher the price.

 What Happens When SSL Certificates Expire

Each SSL certificate has an expiration date. As websites change and evolve, the CA needs to verify all the information is still accurate and up to date.

While the lifespan depends on the type of certificate, there is a general consensus that certificates should last up to 27 months.

When the SSL certificate expires, the website loses its https:// prefix, and the browser warns the user that the site in question is not secure. As explained above, such a message significantly influences user trust and harms businesses and SEO positioning. This is why it is crucial to keep up with renewals and not allow the SSL certificate to become invalid.

Conclusion

Securing your website with SSL is a necessity to do business online which is why every website needs an SSL/TLS certificate as reassurance visitors are navigating through a safe site.

Now that you know how SSL certificates work, learn how to add them to a website. Find out how to install SSL certificate on Nginxhow to install SSL certificate on Apache, or how to setup letsencrypt on an Nginx server running on Docker.

Was this article helpful?
YesNo
Sofija Simic
Sofija Simic is an experienced Technical Writer. Alongside her educational background in teaching and writing, she has had a lifelong passion for information technology. She is committed to unscrambling confusing IT concepts and streamlining intricate software installations.
Next you should read
TLS vs SSL: What's the Difference?
March 25, 2021

TLS and SSL protocols serve to encrypt the data exchanged between a user and a web server. This tutorial will...
Read more
Ultimate Guide to Types of SSL Certificates
August 20, 2020

While they all encrypt data, not all SSL certificates provide the same features to their users. Learn about all...
Read more
How to Check the OpenSSL Version Number
March 28, 2024

OpenSSL is an open-source cryptographic library and SSL toolkit. The applications contained...
Read more
OpenSSL Tutorial: How Do SSL Certificates, Private Keys, & CSRs Work?
September 11, 2018

Initially developed by Netscape in 1994 to support the internet's...
Read more