Website Security Solutions | Latest Guides | Blog

Founded in 2012, ServerPilot is a standout cloud-based server management platform automating tasks for 200,000+ servers globally. Tailored for
developers and agencies, it simplifies deployment on major cloud providers like DigitalOcean. With an intuitive interface and features like automatic
updates and SSL certificate management, ServerPilot stands out for its seamless scalability. With over 70,000 users, it's a go-to choice for
hassle-free and reliable server management.

Step 1. Generating a CSR and Private Key

What is a CSR?
A Certificate Signing Request (CSR) is a vital element in obtaining digital certificates for securing online communications. Used in public key infrastructure (PKI), a CSR is a
formal request submitted to a certificate authority (CA), containing essential details and a public key. Its function is to validate the requesting party's legitimacy,
facilitating the issuance of a digital certificate. Generated by the entity seeking the certificate, the CSR ensures secure communication by enabling encryption with the
corresponding private key. Widely applied in securing websites, email, and network connections, the CSR plays a pivotal role in upholding the integrity and confidentiality
of digital interactions on the internet.

Navigate to SSLTrust's CSR Generator and generate your CSR and Private Key.

Note:- Save the generated Private Key and CSR on your device. This might come in handy if you want to re-do the configuration.

Step 2. Order and Configure the SSL Certificate

The following step in the installation process is to order and configure SSL Certificate. We recommend SSLTrust because of our exceptional Customer Service, Money Back guarantee and SSL Installation Service. Here is a bit of information about SSL Certificates to help choose the best for you and your website.

Level One: Domain Validated (DV) SSL certificates
Validation Process: This is the basic level of SSL/TLS certificate validation. The certificate authority (CA) verifies that the applicant has control over the domain for which
the certificate is requested. The domain can be verified with either the email, HTTP record or a CNAME record
Use Case: Suitable for personal websites, blogs, or small business sites where encryption is important, but extensive user trust verification is not a top priority.
Here's a lit of cheap, easy and fast to implement Domain Validated (DV) SSL Certificates.

Level Two: Organization Validated (OV) SSL Certificates
Validation Process: In addition to domain validation, the CA also validates the organization's information. This involves confirming the legal existence of the entity and
its connection to the domain.
Use Case: Commonly used by businesses and organizations that want to demonstrate a higher level of trust to their website visitors. OV certificates provide a higher level of
assurance compared to DV certificates.
Here's a list of Organization Validated (OV) SSL Certificates from top brands.

Level Three: Extended Validation (EV) SSL Certificates
Validation Process: The most rigorous level of validation. It includes both domain and organization validation, with additional scrutiny and requirements. The CA verifies the
legal, physical, and operational existence of the entity requesting the certificate.
Use Case: Typically used by e-commerce websites, financial institutions, and other organizations where establishing the highest level of trust and security is crucial.
EV certificates trigger the display of the organization's name in the address bar of modern browsers, providing a visual cue to users about the site's legitimacy.
Here's a list of Extended Validation (EV) SSL Certificates from top brands.

If you're still unsure of what certificate to choose for your business, please contact our Sales Team and they will be glad to help you out.

1: Once you've added the SSL Certificate into your cart, you can now click on Checkout to complete the process.

SSLTrust Checkout Page

Fill in your account details

SSLTrust Account Details

Choose your preferred mode of payment and click on checkout.

SSLTrust Complete Order

2: After you have purchased the SSL Certificate, you can start the configuration process.
This can be started by going into your SSLTrust account and managing your recent purchase.
Head over to the SSLTrust Dashboard and under Services, select My Services.

SSL Dashboard

You should be able to see your purchased certificate and order status, now click on Manage

SSLTrust SSL

This will take you to the Product Details of your SSL Certificate. Click on start configuration to do the configuration yourself or you can provide the URL below to the appropriate person to complete the configuration for you.

Start SSL Configuration

3: Copy and paste the previously generated CSR (Certificate Signing Request) which should include:-

  -----BEGIN CERTIFICATE REQUEST-----
  -----END CERTIFICATE REQUEST-----
Verify CSR Details

Then, click on Verify CSR.
If the CSR details match the inputs you've entered before, you can now proceed or else generate a new CSR with proper details.

Actual CSR Details Pic

Select the Server Type and click on Next Step>

Server Type Step

4: Fill in your contact information

Contact Info

If you have a technical contact managing the certificate for you, please enter their details.
They will also have permission to manage the Certificate and will be sent renewal reminders.

Technical Contact

To obtain a business SSL certificate, you will need to provide your business details, including your correct address, phone number, and legal entity name. The Certificate Authority will verify the accuracy of this information. If there are any mistakes, it may cause delays in the process.
Then, click on Next Step

5: The next step in this process is Domain Control Validation (DCV).
DCV, or Domain Control Validation, is a crucial step in SSL certificate issuance. It verifies that the entity requesting the certificate has control over the specific domain by utilizing methods like email verification, file uploads, or DNS changes. This process ensures the legitimacy of SSL certificates and enhances online security.

Domain Control Validation

Select the method that is easiest for you. Having an email address with the domain name will be the quickest.
You will be sent an email containing a link which when clicked upon should validate your domain name.
In HTTP/HTTPS File Validation Method, you can create a folder in the specified and directory, paste in the contents and your domain should be validated.

HTTP Method DCV

The final method to validate your domain name would be CNAME Validation. Basically you have to create a CNAME record in your DNS Settings to validate your domain name and then click on the Check DNS Record button to verify DNS changes.

CNAME Method DCV

After a few seconds or minutes depending on your DNS propagation speed, the CNAME record should be verified.

DNS Check DNSChecker

The configuration should be a success. Click on the button below to access the validation manager.

Certificate Configuration Success

6: Your certificate should have now been issued if you completed all the above steps correctly.

Certificate Issue Success

If not, click on Domain Control Validation, and re-submit whatever method you chose for validation.
Upon completing domain validation using the chosen method, your SSL certificate will be issued. If you have ordered a Business SSL, you will need to wait for the Certificate Authority to verify your business address and phone number. If the validation process has not been completed or you have not received your certificate after a certain period of time, please reach out to the support team to check on the status of your certificate.

Step 3. Upload the SSL Certificate Files to your Server

Once your SSL certificate has been issued, you will receive an email with the certificate directly from the Certificate Authority. Alternatively, you can download the certificate from the SSLTrust Portal, which presents the certificate in a convenient, easy-to-use format.

Again, head over to the SSLTrust Dashboard and click on your certificate:-

dashboard-final

1: Click on Collect/Download Certificate-

Collect Certificate

Go to the first column and click on copy to clipboard

Copy SSL Certificate

2: Login to your account on Serverpilot and select your server

Serverpilot Login Server Select

3: Select/Create your application

Serverpilot Application Select

4: Click on SSL on the left menu and then select "Add Custom SSL" at the bottom

Serverpilot Add Custom SSL from SSL Menu

5: Paste in your copied primary certificate in the SSL Cert dialog box and then proceed to copy and paste your private key in the SSL Key dialog box.

Serverpilot Enter ssl details

6: Furthermore, head back to the certificate collection page and click on copy to clipboard on the Intermediate certificate.

Copy Intermediate SSL Certificate

Proceed to paste your Intermediate Certificate in the SSL Cert dialog box just after the main certificate.
It should look like this:-


Author: Siddiqui Ammar
Published:

    Next Guide...
    aaPanel SSL Configuration and Installation Guide

    AAPanel, founded by a team of developers in 2018, has emerged as a comprehensive control panel for server management. With its intuitive interface and robust features, AAPanel simplifies tasks such as website deployment, server monitoring, and security management. Boasting a user base of over…