SSL Complete Guide 2021: HTTP to HTTPS

This course is all about securing websites with SSL/TLS certificates. We start by exploring the basics of symmetric encryption algorithms such as AES, asymmetric encryption (RSA), and hashing protocols (MD5 and SHA). We will also explain the fundamentals of computer networks and TCP/IP stacks; for that, we will use the Wireshark traffic analyzer.
You will learn about the structure of SSL/TLS certificates. You will also understand why CAs (Certificate Authorities) are needed and how the chain of trust is built.
We will perform multiple practice activities such as buying a domain and configuring DNS settings, using the Certbot ACME client to automatically obtain a free SSL certificate from Let's Encrypt; then with the help of OpenSSL, we'll generate RSA keys and self-signed certificates, we'll secure WordPress with Apache using SSL/TLS certificates, and create a CSR (Certificate Signing Request) via OpenSSL and submit it to the CA server. We will configure Cloudflare for your domain and set up different SSL operation modes, install and configure NGINX web servers for SSL/TLS certificates, migrate from HTTP to HTTPS, and redirect all traffic using HTTP 301 redirect from HTTP to HTTPS.
By the end of this course, you will become a guru of SSL and TLS encryption and will be able to easily obtain and install SSL certificates on your web servers.

Type
video
publication date
2019-08-20
what you will learn

Learn how to install SSL/TLS certificate on web servers
Differentiate between HTTP and HTTPS
Secure WordPress with Apache using SSL/TLS certificates
Understand what a CA is and how the chain of trust is built
Install and configure an NGINX web server for SSL/TLS encryption
Redirect all traffic using HTTP 301 redirect from HTTP to HTTPS

duration
654
key features
Use Certbot ACME client to automatically obtain a free SSL certificate from Let's Encrypt * With the help of OpenSSL, generate RSA keys and self-signed certificates * Configure Cloudflare for your domain and set up different SSL modes of operations
approach
In this course, all practice exercises are performed on a real domain with real hosting. When you've completed the course, you'll have production-ready solutions with HTTPS set up and HTTP-to-HTTPS redirection.
audience
This course is for anyone who wants to learn SSL via real-life projects. This course will also be beneficial for website owners, DevOps engineers, web developers, network engineers, and JavaScript developers.
meta description
Configure Cloudflare, Free Let s Encrypt SSL/TLS certificate, NGINX, and Apache web servers, create CSR SSL requests
short description
This course will teach you everything from scratch right from simple setups to complex solutions. If you want to master SSL and HTTPS in-depth, this course is for you!
No prior knowledge of computer networks, encryption, or configuring web servers is required.
subtitle
Become a master of HTTPS, Let's Encrypt, Cloudflare, NGINX and SSL/TLS Certificates
keywords
SSL, HTTPs, TLS, Transport Layer Security (Protocol), NGINX, Certbot, Let s Encrypt
Product ISBN
9781839211508