SSL Certificate featured image

Installing an SSL Certificate From a Commercial Certificate Authority: A Comprehensive Guide

Introduction SSL certificates are tools that enable you to make your server more secure. These data files make the connections between a server and a browser safer. They are the difference between an HTTP and an HTTPS website. The way an SSL certificate works is that it encrypts your data stream, vets out the traffic, and verifies user identities. It …

OpenSSL featured image

OpenSSL Essentials: Working with Private Keys, Certificate Signing Requests, and SSL Certificates

OpenSSL is an open-source cryptography library that includes a variety of commands used in the TLS Protocol and Public Key Infrastructure. OpenSSL was released in 1998 and is available for Windows, Linux, macOS, and BSD systems. The OpenSSL command will help you perform various tasks including Certificate Signing Request (CSR), private keys generation, and SSL certification. OpenSSL is important because …