HTTPS & SSL Does Not Mean You Have a Secure Website (2024)

The SEO community, in most part, first turned it's attention to the little green lock of HTTPS back in 2014, when Google published a post announcing HTTPS as a ranking signal. Almost immediately all SEOs advised their HTTP clients to move to HTTPS for ranking purposes, but in reality, it has never been (and never should have been) about rankings.

So why did Google talk about rankings? In short, to make people take notice.

The long-term goal for Google has been to make the web more secure for usersand to protect their own users. After all, if Google presents a result to a user that will see them have their credit card details stolen they may be less trusting of Google to serve them safe, quality results.

HTTPS is again in the spotlight as Google Chrome 68 will actively highlight websites as "secure" and "not secure" to users. Therein lies the issue for me, the use of the word "secure".

Having an SSL certificate does not mean you have a secure website, and with the new European GDPR regulations fast approaching a lot of businesses may get caught out because of this misconception. High profile cyber attacks around the world have also given mass media spotlight to cybersecurity issues, with large brands (such as Barclays,a British multinational investment bank) launching public campaigns to raise awareness on cybersecurity basics.

HTTPS & SSL Does Not Mean You Have a Secure Website (1)Barclay's "SuperCon" HTTPS campaign

But, even this television advert from Barclays was wrong. It advertised that a site with a green lock and HTTPS is a sign that a website is genuine, and without one the website could be fake. Fake websites can still use HTTPS.

If a website, fake or genuine, wants to use SSL/TLS technologies, all they need to do is obtain a certificate. SSL certificates can be obtained for free and implemented in minutes through technologies such as Cloudflare, and as far as the browser is concerned - the site is secure.

Understanding How SSL Certificates Work

When a user navigates to a website, the website provides the certificate to the browser. The browser then validates that the certificate that has been provided by the website:

  • Is valid for the same domain as the one being accessed.
  • Has been issued by a trusted CA (Certificate Authority).
  • Is valid and not passed its expiration date.

Once the user's browser has verified the validity of the SSL certification, the connection continues as secure. If not, you will get a not secure warning in your browser, or it will deny access to the site. If successful, the browser and website server exchange the necessary details to form a secure connectionand the site loads.

So to what extent does HTTPS secure a website?

Encryption In Transit /Encryption At Rest

HTTPS (and SSL/TLS) provide what is called "encryption in transit". This means that our data and communications between abrowser and website server (using a secure protocol) are in an encrypted format, so if these packets of data are intercepted, they cannot be read or tampered with.

However, when the browser receives the data it decrypts it, and when the server receives your data, it is also decrypted - so it can remembered in the future or used by other integrations, such as CRMs. SSL and TLS don't provide us with encryption at rest (when the data is stored on the website's server). This means that if a hacker is able to gain access to the server, they can read all the data you have submitted.

The majority of high profile hacks and data breaches come as a result of hackers gaining access to these unencrypted databases, so while HTTPS technologies mean our data gets to the databases securely, it isn't then being stored securely.

SSL Can Also Be Vulnerable

Like most technologies, SSL and TLS are ever evolving and being upgraded. SSLv1 was never publicly released, so the first real experience we all got with SSL came in 1995 with SSLv2, which contained a number of serious security flaws.

SSLv2 can still cause issues today, as a large number of current SSL implementations and configurations are incorrect meaning they are susceptible to DROWN attacks.

SSLv3 was introduced in 1996, and since then we have seen the introduction of TLSv1, TLSv1.1,and TLSv1.2.

This is where SSL itself can be a direct vulnerability. As technologies progress not all websites progress with them, and a lot of websites still support older protocols despite using a newer SSL certificate. Hackers can use this vulnerability and older support to perform a protocol downgrade attack - where they make the user browser reconnect to the website with an older protocol - and while a lot of modern browsers will prevent SSLv2 connections, SSLv3 is still more than 20 years old.

SSL itself is also vulnerable to a number of other potential attacks including BEAST, BREACH, FREAK, and Heartbleed.

HTTPS On Checkout/Login Pages Is A False Security

For a long time, a lot of e-commerce businesses maintained HTTPS only on checkout pagesor user login pagesbut ran HTTP across other pages.

When you log in to a website the server sends back a cookie, this means you don't have to keep logging in and out of the site (it remembers you). The issue is then when you continue to browse the website on HTTP, the same authentication cookie is being sent and received over an unsecured connection, which could result in an attacker intercepting the cookie, stealing it, and then impersonating you at a later date.

In Conclusion

SSL/TLS,when implemented correctly, is a vital technology to secure user data when it is in transit between the user's browser and the website server. For full coverage, a website should also be using HSTS to protect against protocol downgrade attacks and cookie hijacking.

The technology also doesn't secure a website against thousands of other known hackable exploits, which can compromise user data.

Saying that HTTPS is secure isn't false, but it is also not strictly true. It is one piece in a cybersecurity jigsaw that is on the face of it one of the easiest security features to identify - especially from a web-crawler point of view. I have written previously about Google potentially adding a passive scanning element to an advanced web-crawler in the future, and factoring different aspects of website security into their ranking factors.

We need to educate our clients that they need to take more measures than just HTTPS to secure their websites and protect their users, as well as be GDPR compliant.

HTTPS & SSL Does Not Mean You Have a Secure Website (2024)

FAQs

Why does my website say not secure when I have an SSL certificate? ›

A common issue after adding an SSL certificate is that your browser still shows your site as insecure. This most often happens because there are links on your page that still point to HTTP instead of HTTPS.

Does HTTPS mean a site is secure? ›

A secure URL should begin with “https” rather than “http.” The “s” in “https” stands for secure, which indicates that the site is using a Secure Sockets Layer (SSL) Certificate. This lets you know that all your communication and data is encrypted as it passes from your browser to the website's server.

Is HTTPS secure without SSL? ›

More relevant to businesses is the fact that an SSL certificate is required for an HTTPS web address. HTTPS is the secure form of HTTP, which means that HTTPS websites have their traffic encrypted by SSL.

Is SSL secure enough? ›

Many site owners believe that an SSL certificate is enough to make a website secure. However, simply having an SSL does not completely cover website security. An SSL helps encrypt data as it moves between visitors and web servers, but it does not provide comprehensive protection from hackers.

How do I fix SSL on my website? ›

How to Fix SSL Errors
  1. Make sure you have SSL installed. ...
  2. Reinstall the SSL. ...
  3. Diagnose the problem with a web SSL checker. ...
  4. Renew your SSL certificate. ...
  5. Change all URLs to HTTPS. ...
  6. Update your browser or OS version. ...
  7. Install an intermediate certificate. ...
  8. Generate a new Certificate Signing Request.

How do I fix HTTPS or SSL warnings? ›

How to Fix SSL Certificate Error
  1. Diagnose the problem with an online tool.
  2. Install an intermediate certificate on your web server.
  3. Generate a new Certificate Signing Request.
  4. Upgrade to a dedicated IP address.
  5. Get a wildcard SSL certificate.
  6. Change all URLS to HTTPS.
  7. Renew your SSL certificate.
Apr 3, 2024

How to tell if a website is secure? ›

A secure website's URL should begin with “https” rather than “http”. The “s” at the end of “http” stands for secure and is using an SSL (Secure Sockets Layer) connection. Your information will be encrypted before being sent to a server. Be sure to click on the “lock” icon to verify that a website is trustworthy.

How do I know if the website is legit? ›

Is This Website Safe? 6 Ways You Can Tell if a Site Is Legit
  1. Look for the “S” in HTTPS. ...
  2. Check for a website privacy policy. ...
  3. Find their contact information. ...
  4. Verify their trust seal. ...
  5. Use free website security tools. ...
  6. Know the signs of website malware.
Feb 20, 2024

Is it safe to use not secure website? ›

If you see a not secure message on a website, it is generally a good idea to avoid entering any sensitive information on the website. Instead, you should look for a different, secure website to use. Lookout for the HTTP & HTTPS.

What happens if you don't use SSL? ›

Without SSL, your site visitors and customers are at higher risk of being having their data stolen. Your site security is also at risk without encryption. SSL protects website from phishing scams, data breaches, and many other threats. Ultimately, It builds a secure environment for both visitors and site owners.

Can a website without SSL be hacked? ›

If there's a security breach and customer data is compromised because your website doesn't have an SSL certificate, you may face legal consequences. SSL certificates prevent customer data from being stolen while providing you with the preventative measure you need to avoid an expensive lawsuit.

What is better, HTTPS or SSL? ›

SSL cannot be used all alone for a particular website. It is combined with HTTP protocol then used for encryption. HTTPS is more secure and it is the latest version of the HTTP protocol which has been available to date. SSL is discontinued and now TLS (transport layer security) is used in its place.

Is SSL 100% Secure? ›

SSL provides the maximum level of security for users. Organizations such as Google encourage the use of HTTPS protocol to ensure the safety of its users.

Can fake websites have HTTPS? ›

But while HTTPS does guarantee that your communication is private and encrypted, it doesn't guarantee that the site won't try to scam you. Because here's the thing: Any website can use HTTPS and encryption.

Is HTTPS fully secure? ›

HTTPS protects data in motion between the browser and a website server. The data communication between the browser and server is encrypted, meaning an outside party can't read your private information. Yet, it doesn't guarantee that your data will be protected once it's transferred to your website server.

How do I make my website SSL secure? ›

Use security tools.
  1. Install an SSL certificate. SSL, also known as Secure Sockets Layer, is a protocol that creates an encrypted link between a web server and a web browser. ...
  2. Update your site regularly. ...
  3. Use strong passwords. ...
  4. Back up your site regularly. ...
  5. Train your staff. ...
  6. Scan, scan, scan. ...
  7. Use security tools.
Apr 3, 2024

How to fix a not secure website? ›

My website is not secure, how can I fix it?
  1. Install Secure Sockets Layer (SSL) certificate. ...
  2. Ensure that internal and external links use HTTPS. ...
  3. Verify your website in Google Search Console. ...
  4. Ensure that HTTP URLs are redirected. ...
  5. Update XML sitemap.

Why is my SSL certificate not working? ›

If you run into this error, it can be due to various reasons. For example, your browser might be using an outdated version of SSL, or a firewall might be interfering with the certificate. Alternatively, the certificate might not have been configured properly.

Does a website having an SSL certificate make it safe to use? ›

Let's go over why more in-depth below. SSL is a type of encryption protocol that secures data between browsers and servers so it can't be intercepted. This makes it impossible for hackers to read customer information. Ultimately, SSL certificates create a safer website experience for businesses and customers.

Top Articles
Latest Posts
Article information

Author: Wyatt Volkman LLD

Last Updated:

Views: 6367

Rating: 4.6 / 5 (46 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Wyatt Volkman LLD

Birthday: 1992-02-16

Address: Suite 851 78549 Lubowitz Well, Wardside, TX 98080-8615

Phone: +67618977178100

Job: Manufacturing Director

Hobby: Running, Mountaineering, Inline skating, Writing, Baton twirling, Computer programming, Stone skipping

Introduction: My name is Wyatt Volkman LLD, I am a handsome, rich, comfortable, lively, zealous, graceful, gifted person who loves writing and wants to share my knowledge and understanding with you.