All about SSL certificate that bereveal.com offered

Why may I need an SSL certificate?

Using an SSL certificate for your website is not a necessity, but it has its perks.

If you have an online store or a login form of some sort, your users/customers will feel far more secure if they know that the information they submit is secure.

Any data exchanged between their computer and your website/server will be encrypted, so even if it is intercepted midway, it will be completely unreadable for unauthorized parties.

Asking for credit card details on an unsecure page will greatly decrease the chances of making any sale.

Improving the customer trust and increasing your brand recognition can only contribute to the success of your website.

In addition, Google gives higher preference to websites that use an SSL certificate and although the SSL is not as important as the content, it can get your site a few positions higher in search engine results. 

Buy a plan from here

Below are the plans link we are offering:

1. Django Hosting Basic
2. Premier Web hosting plan
3. Value Web hosting plan
4. Advanced Web hosting plan
5. Basic Web hosting plan
What type of SSL certificates do you offer?

We offer Regular SSLs for one domain/subdomain and Wildcard SSLs that cover all subdomains under one domain, both from Sectigo.

They can be ordered for a period between one and two years.

For the time being, we do not offer multi-domain SSLs that can be installed on several domains in the same time, and Extended Validation (EV) SSLs, which show the company name in a green bar in the browser URL bar.

You can request the installation of a "Let’s encrypt" certificate too.

Here is what you need to consider when choosing an SSL certificate:

"Let’s encrypt" certificates – really quick and easy to install. Perfect for non-commercial sites, blogs or photo galleries. Valid for only 90 days and must be renewed before they expire. On our platform, "Let’s encrypt" certificates are renewed automatically, so you won’t have to worry about that.

Regular SSL certificates - include a warranty against misuse or mis-issuance. Suitable for e-stores or enterprise sites, which need warranty-equipped SSL certificate issued by an established CA. Valid for at least one year and can be purchased for more years in advance.

Third-party
certificates - if you have an SSL certificate purchased from somewhere else, you can upload it to a selected host with a click of the mouse.

Can I buy an SSL certificate from another vendor and install it here? How?

Yes, you can buy an SSL certificate from any vendor.

An SSL is issued based on the so-called Certificate Signing Request (CSR), which is a block of code generated on the basis of the contact details you enter for that SSL.

If you have already bought an SSL from another company, you can download/copy the CSR code, the Private Key, which was generated with it, then add them along with the SSL from My Domains -> SSL Certificates.

If you have any issues, you can also contact us by opening a ticket from the Help menu on the top-right of your hosting control panel or from the button below.

How To Enable SSL (HTTPs) for your website?

Website visitors are becoming more aware of the importance of secure data transfer, and they often look for the green lock that appears in their browser on HTTPs-enabled websites.

Before you can have your website loading at https:// instead of http:// you need to have SSL certificate installed for your domain.

You can get one from the hosting control panel -> My Domains -> SSL Certificates

The options are either to Order SSL certificate or Request Let's Encrypt certificate.

After you have enabled SSL certificate on your domain name, you will need to set up a redirect for your website to use SSL and HTTPs protocol.

The procedure is valid for any static or dynamic website, which does not have a configuration for the URL it is installed on, like Wordpress.

If you need to enable HTTPs for your Wordpress site, please see the How To Enable SSL (HTTPs) in WordPress article.

First, go to Files -> File Manager in your hosting control panel and navigate to your domain root folder, usually /www/mydomain.com/

If there is no file called .htaccess created, then create one using the New File button.

Edit the .htaccess file and place the following code at the top:

RewriteEngine On
RewriteCond %{HTTPS} off
RewriteRule ^(.*)$ https://%{HTTP_HOST}%{REQUEST_URI} [L,R=301]

Click Save.

Once you do this, your website is now fully setup to use SSL / HTTPS.

Post a Comment

Previous Post Next Post