What is an SSL port? A technical guide for HTTPS (2024)

Secure Sockets Layer (SSL) is the technology responsible for data authentication and encryption for internet connections. It encrypts data being sent over the internet between two systems (commonly between a server and a client) so that it remains private. And with the growing importance of online privacy, an SSL port is something you should get familiar with.

Because data can be sent with or without the use of SSL, one way to indicate a secure connection is by the port number. By default, HTTPS connections use TCP port 443. HTTP, the unsecure protocol, uses port 80.

Commonly used TCP ports

For those responsible for configuring and managing web hosting, it’s useful to know the numbers for common services, such as an SSL port. Use the tables below to quickly look up port numbers and their basic functions. You can also see the full list of common server ports in our Help Center.

Web

Port #Function
80HTTP
443SSL
21FTP
990FTPs
22SFTP / SSH
3306MySQL

Email

Port #Function
110POP - Incoming
995POP SSL - Incoming
143IMAP - Incoming
993IMAP SSL - Incoming
25, 80, 3535SMTP - Outgoing
465SMTP SSL - Outgoing

You can see which ports GoDaddy uses for email — in addition to finding SSL port information — in the GoDaddy Help Center.

cPanel

Port #Function
2082cPanel TCP inbound
2083cPanel SSL TCP inbound
2086WHM TCP inbound
2087WHM SSL TCP inbound
2089WHM SSL TCP inbound
2095Webmail TCP inbound
2096Webmail SSL TCP inbound

You can see which ports GoDaddy uses for cPanel in the GoDaddy Help Center.

How does HTTPS and SSL work?

HTTP is not a separate protocol from HTTPS. Rather, HTTPS works by establishing a secure HTTP connection using SSL. Hence, the protocol stacks for HTTP and HTTPS look similar:

LayerHTTP Protocol StackHTTPS Protocol Stack
Application LayerHTTPHTTP
Security LayerSSL (TLS)
Transport LayerTCPTCP
Network LayerIPIP
Data Link LayerNetwork InterfacesNetwork Interfaces

The only difference is that HTTPS runs over SSL. To create this secure internet connection, an SSL certificate is installed on a web server. The SSL certificate authenticates an organization’s identity to activate the HTTPS protocol so that data can be passed securely from a web server to a web browser.

Distinguishing between certificates and protocols

The HTTPS protocol and an SSL certificate are two different — but critical — factors in creating a secure internet connection.

  • The HTTPS protocol provides the channel by which data is encrypted and transferred securely.
  • SSL certificates are simply used to authenticate critical information when an internet user attempts to send information over a secure connection.

Therefore, the secure connection is determined by your server configuration and not by the certificate itself.

What is the difference between SSL and TLS?

Transport Layer Security (TLS) is an update to the SSL protocol. The original SSL protocol was developed by Netscape back in 1995and released to the public as SSL 2.0. Since that time, updates have been made to ensure stronger, more secure encryption.

In 1999, TLS 1.0 was released as an update to SSL 3.0. Since then, TLS has been the primary technology used to secure data over internet connections and SSL. However, because the term SSL is more widely-known, the name carries on despite the technology depreciating.

Why should I worry about my SSL port?

Seemingly a small nuance, your SSL port is important for a number of reasons. For starters, HTTP is falling out of favor. In fact, more than 97 percent of web pages are loaded via HTTPS in Google Chrome in the United States, according to Google’s HTTPS Transparency Report. Besides the reason that “everyone else is doing it,” there are a ton of advantages to using HTTPS as opposed to HTTP.

Limit exposure to criminal activity by using SSL

HTTPS offers an additional layer of protection against digital eavesdropping, whereby criminals monitor network activity to steal valuable information like login credentials. Because HTTPS is encrypted, it helps to thwart this type of criminal activity.

HTTPS is required for PCI compliance

If you collect credit card information on your website, then you are required by the Payment Card Industryto use HTTPS.

HTTPS is capable of loading web pages faster than HTTP

Not only does HTTPS make for a more secure browsing experience, it can also positively impact the load times of your site content. If you need proof, see for yourself.

What is an SSL port? A technical guide for HTTPS (1)

Create a more trustworthy web browsing experience

Most major web browsers indicate whether or not a site is secure in the address bar with a padlock icon or the word “secure.”

What is an SSL port? A technical guide for HTTPS (2)

Web browsers, like Chrome, are moving towards alerting users when they’ve accessed a site that is not using HTTPS.

SSL can boost your SEO

HTTPS is preferred by major search engines and is generally considered beneficial for SEO. It is crucial that you implement HTTPS correctly and take a few extra steps to ensure you reap the SEO benefits. Follow this HTTPS migration checklistfor SEO to make sure you get it right.

How do I get SSL?

SSL certificates can be purchased from a Certificate Authority (CA), like GoDaddy. After you purchase the certificate, follow the instructions from your hosting provider to install the SSL certificate, or get GoDaddy Managed SSL so we can handle the install and maintenance of your SSL certificate.

Start taking back your day.

We built The Hub by GoDaddy Pro to save you time. Lots of time. Our members report saving an average three hours each month for every client website they maintain. Are you ready to take back that kind of time?

Sign up for Free

Products Used

As an expert in internet security and encryption technologies, my in-depth knowledge spans the intricate workings of Secure Sockets Layer (SSL), which plays a pivotal role in securing data transmissions over the internet. I have a robust understanding of the underlying concepts, protocols, and best practices associated with SSL, demonstrated through practical applications and comprehensive comprehension.

Let's break down the key concepts mentioned in the provided article:

  1. SSL (Secure Sockets Layer):

    • Function: Responsible for data authentication and encryption for internet connections.
    • Usage: Encrypts data between two systems, ensuring privacy, commonly between a server and a client.
  2. Port Numbers:

    • HTTPS Port: Default is TCP port 443 for secure connections.
    • HTTP Port: Default is TCP port 80 for unsecured connections.
    • Other Common Ports: Listed for various services such as FTP, SFTP, SSH, MySQL, POP, IMAP, SMTP, cPanel, etc.
  3. Protocol Stacks for HTTP and HTTPS:

    • HTTP Protocol Stack: Application Layer (HTTP) > Transport Layer (TCP) > Network Layer > Data Link Layer.
    • HTTPS Protocol Stack: Application Layer (HTTP) > Security Layer (SSL/TLS) > Transport Layer (TCP) > Network Layer > Data Link Layer.
  4. SSL Certificate:

    • Purpose: Installed on a web server to authenticate an organization's identity and activate the HTTPS protocol for secure data transmission.
  5. Distinguishing Between Certificates and Protocols:

    • HTTPS Protocol: Provides the encrypted channel for secure data transfer.
    • SSL Certificates: Authenticate critical information during secure connections.
  6. SSL vs. TLS:

    • Difference: TLS is an update to the SSL protocol, with TLS 1.0 released in 1999. TLS is the modern technology for securing data over internet connections.
  7. Importance of SSL Port:

    • HTTPS Adoption: More than 97% of web pages in Google Chrome use HTTPS.
    • Advantages: Protection against digital eavesdropping, PCI compliance, faster page loading, trustworthy browsing, SEO benefits.
  8. Obtaining SSL Certificates:

    • Source: SSL certificates can be purchased from a Certificate Authority (CA) like GoDaddy.
    • Installation: Follow instructions from the hosting provider or opt for managed SSL services.

In conclusion, understanding and properly implementing SSL technology, including choosing the right ports, adopting HTTPS, and obtaining SSL certificates, are crucial steps in enhancing online security, user trust, and SEO performance.

What is an SSL port? A technical guide for HTTPS (2024)
Top Articles
Latest Posts
Article information

Author: Van Hayes

Last Updated:

Views: 6755

Rating: 4.6 / 5 (66 voted)

Reviews: 89% of readers found this page helpful

Author information

Name: Van Hayes

Birthday: 1994-06-07

Address: 2004 Kling Rapid, New Destiny, MT 64658-2367

Phone: +512425013758

Job: National Farming Director

Hobby: Reading, Polo, Genealogy, amateur radio, Scouting, Stand-up comedy, Cryptography

Introduction: My name is Van Hayes, I am a thankful, friendly, smiling, calm, powerful, fine, enthusiastic person who loves writing and wants to share my knowledge and understanding with you.