4.6  1294 reviews on Udemy

SSL Complete Guide 2021: HTTP to HTTPS

Configure Cloudflare, FREE Let's Encrypt SSL/TLS certificate, NGINX and Apache web servers, create CSR SSL request
Course from Udemy
 26117 students enrolled
 en
Learn how to install SSL/TLS Certificate on the web server
What is the difference between HTTP and HTTPS
What is CA (Certificate Authority) and how chain of trust is built
How TLS certificate is structured (subject name, issuer name, validity period, signature etc.)
Let's Encrypt free certificates that are valid 90 days. Certbot ACME client for automatic certificate issuing and renewal
Cloudflare reverse proxy with free SSL certificates
CSR (Certificate Signing Request), domain validation and certificate installation
Install and configure NGINX web server for SSL/TLS encryption

This course is all about securing websites with SSL/TLS certificates.

Become a master of HTTPS, Let's Encrypt, Cloudflare, NGINX and SSL/TLS Certificates.


This is the most complete practical SSL guide here on Udemy that includes tons of practical activities. All practice exercises are performed on a real domain and real hosting and finally you will get production ready solution with HTTPS setup and redirection of HTTP to HTTPS. You can have zero knowledge about computer networks, encryption, configuration of web servers. All will be taught from scratch, from simple setup to complex solution. If you want to get deep knowledge of SSL and HTTPS this course is for you!


We will start by exploring basics of symmetric encryption algorithms like AES,  asymmetric encryption RSA, hashing protocols MD5 and SHA.  Also I will explain you fundamentals of computer networks, TCP/IP stack and for that we will use Wireshark traffic analyzer.

You will learn what is the structure of the SSL/TLS certificate. Also you will understand why CAs (Certificate Authorities) are needed and how chain of trust is built.

In practice sections we will perform multiple practice activities:

  1. Buy a domain and configure DNS settings

  2. Use Certbot ACME client to automatically obtain free SSL certificate from Let's Encrypt

  3. With help of OpenSSL generate RSA keys, self-signed certificates

  4. Secure Wordpress with Apache using SSL/TLS certificates

  5. Create CSR (Certificate Signing Request) by OpenSSL and submit CSR to CA server

  6. Configure Cloudflare for your domain and setup different SSL modes of operations

  7. Install and configure NGINX web server for SSL/TLS certificates

  8. Migrate from HTTP to HTTPS

  9. Redirect all traffic using HTTP 301 redirect from HTTP to HTTPS


With this course you will get lifetime-long access to 100 lectures and tens of practical exercises. After the course you will become a guru of SSL and TLS encryption and will be able easily obtain and install SSL certificates on your web servers.

You will also get 30-days money-back guarantee. No questions asked!

Don't wait and join the course now!

SSL Complete Guide 2021: HTTP to HTTPS
$ 139.99
per course
Also check at

FAQs About "SSL Complete Guide 2021: HTTP to HTTPS"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK