Hosting Industry News & Blog

What is the cPanel autoSSL?

Date: 6 June 2022
Author: ellyse

Did you know Hosting Australia Provides a free cPanel autoSSL? An SSL Certificate is a vital and powerful tool for securing your website and visually reassuring your visitors that their connection to your site is secure. Based on the SSL Certificate installed, most browsers and mobile devices will discourage and/or warn you of a website’s security protocols in use. Furthermore, many search engines will give higher rankings to sites that have implemented an SSL Certificate (and use the https:// protocol rather than the non-secure https:// protocol).

We’ll explain the differences between “Free SSL” and “Dedicated SSL” Certificates in this article, which should help you decide which type of SSL Certificate is best for your website’s security needs. Then, we’ll assist you in installing cPanel’s AutoSSL, a free SSL that is always enabled, so you can avoid browser warnings on your site.

What Is the Purpose of an SSL Certificate?

Simply put, an SSL Certificate is a digital file that contains information used to authenticate the ownership of a website (or web server). It also includes a cryptographic key that has been supplied and authenticated by an authorised Certificate Authority (CA). This enables the visitor to quickly identify and trust a secure website.

This trust is represented by the more familiar “green padlock” displayed in the address bar. A green padlock (or, in some browsers, a solid, uncrossed padlock) indicates that the connection is properly encrypted for security.

SSLs: Free vs. Paid

In general, the two most widely accepted types of SSL are free SSLs and paid Dedicated SSL Certificates. In general, the encryption used by a Free SSL Certificate and a Dedicated SSL Certificate is the same.

What’s the distinction? Without a dedicated IP address, free certificates use Server Name Indication (SNI). This means that multiple domains can use the same IP address while still using SSL. It should be noted that this type of certificate is not as widely accepted as an Advanced SSL with a dedicated IP address. This is since SNI is a relatively new extension that has only recently gained widespread support across browsers and devices. Some older browsers and devices may refuse to accept an SNI-enabled certificate.

Dedicated SSL Certificates frequently include more extensive validation. For example, an Extended Validation SSL Certificate would authenticate not only the domain owner but also the legitimacy of the business claiming to be the owner of the website. Although the encryption is the same, this additional layer of validation can help your visitors trust your website and business as a whole.

The level of acceptance provided by a free AutoSSL is adequate for most informational websites. Large-scale enterprises (such as an eCommerce store) that accept private data about their customers should consider purchasing a paid SSL certificate from a reputable certificate authority. In addition to being widely accepted in all browsers and devices, premium SSLs from certificate authorities frequently include support and warranties. This is why many payment processors insist on you purchasing specific, premium SSLs.

Hosting Australia offers a wide range of Premium rapidSSL’s that will be installed and managed by our support team. Check Out which SSL is best for your website HERE!

The below highlights some of the key differences between an AutoSSL and a purchased SSL, such as the popular RapidSSL

 

Free AutoSSL Certificate Purchased SSL Certificate
AutoSSL (cPanel, Comodo issued) certificate is valid for 90 days and renewed automatically in cPanel. More renewals, can mean more points of failure or issues. Purchased SSL Certificates are valid for a minimum of 1 year.
AutoSSL Certificate doesn’t provide the site seal to display on your site and earn trust from your website users. Purchased SSL Certificates provide a secured site seal for their SSL certificates, which earns the trust of your website visitors.
AutoSSL does not provide any kind of support – you will need to troubleshoot and manage as the end-user. Most of the Purchased SSL Certificates provide customer support including sales, technical, and installation.
AutoSSL doesn’t provide Organisation Validation (OV) and Extended Validation (EV). Purchased SSL does provide Organisation Validation (OV) and Extended Validation (EV).
You can install an AutoSSL Certificate to secure your informative website or a blog.  If you are running your business, we recommend you to go with a Purchased Certificate as a more robust and trustworthy solution.

Managing cPanel Free autoSSL

free cPanel autoSSL

Hosting Australia’s Core and higher hosting packages include a free autoSSL certificate. This autoSSL can be found in the SSL/TLS Status section of your cPanel, under the Security heading.

If you see a red padlock, it means your autoSSL is not installed. Simply check the box and run AutoSSL; after a few moments, a pop-up will

appear informing you that your auto-ssl has been installed.

free cPanel autoSSL configure

If you have any problems installing autoSSL, try troubleshooting using these methods.

Troubleshooting Your Free SSL Certificate

Nameservers Pointed to Hosting Australia?

To begin, ensure that your domain is pointed to our nameservers and eventually resolves to Hosting Australia’s IP address. Check that your Content Delivery Network (CDN) is properly configured; some CDNs will require you to set up an SSL with them rather than with us. For more information on CDN-related errors, please see the section below. Here are some guides to help you ensure this is correctly configured.

Check .htaccess File

Because your .htaccess file handles rewrite rules and redirects, it is frequently the source of Free SSL problems. .htaccess can be accessed through your File Manager; if you need help locating your File Manager, please see our guide HERE!

Deactivate Security Plugins

Because your plugins can modify the .htaccess file, they frequently cause conflicts. As a test, turn off any security plugins you’re using.

Other Troubleshooting Tip

When AutoSSL is enabled for an account and a domain or subdomain is added, the server initially generates a Self-Signed request and then works on obtaining an SSL certificate (based on Domain Name Validation).

Related Products

Newsletter Signup

Signup to our hosting newsletter, to keep up to date with all the latest hosting news, special offer and updates from Hosting Australia.

Related Posts

Hosting Australia Newsletter

Don't miss out on the latest news and
special offers from Hosting Australia.

Sign up today!