1M+ SSL certificates generated — Switch to HTTPS hands

Generate free Let's Encrypt SSL certificate for your WordPress site and strength SSL / HTTPS sitewide, check your SSL score, fix insecure content & mixed content issues easily. Enable secure padlock on your site inside minutes.

Secure your WordPress site with SSL certificate provided past Permit'southward Encrypt®. WP Encryption plugin registers your site, verifies your domain, generates SSL document for your site in simple mouse clicks without the demand of any technical knowledge.

A typical SSL installation without WP Encryption would crave you to generate CSR, show domain ownership, provide your bussiness data and bargain with many more technical tasks!.

REQUIREMENTS

PHP 5.iv & tested upto PHP eight.0, Linux hosting, OpenSSL, CURL, allow_url_fopen should be enabled.

FREE Features

  1. Verify domain ownership and generate free SSL certificate

  2. Secure webmail and e-mail with SSL certificate

  3. Download generated SSL certificate, key and Intermediate certificate files

  4. Forcefulness HTTPS / Enable HTTPS redirection sitewide in one click

  5. HTTPS redirection includes redirect loop fix for Cloudflare, StackPath, Load balancers and reverse proxies.

  6. Native SSL Health page – Track your SSL score and control various SSL features

  7. Enable mixed content / insecure content logroller

  8. Upgrade insecure requests

  9. HSTS Strict transport security Headers

  10. Know your active SSL certificate details

  11. Automatic email notification prior to SSL certificate expiration

  12. Incompatible SSL plugins detection

(Optional) Running WordPress on a specialized VPS/Dedicated server without cPanel? You can download the generated SSL certificate files easily via "Download SSL Certificates" folio and install information technology on your server past modifying server config file via SSH access as explained in our DOCS.

PRO FEATURES WORTH UPGRADING

  1. Fully automatic domain verification and SSL certificate installation

  2. Automated SSL renewal (Machine renews SSL certificate 30 days prior to death date)

  3. Wildcard SSL support – Install Wildcard SSL certificate for your primary domain that covers ALL sub-domains. Automatic DNS based domain verification for Wildcard SSL installation (DNS should be managed by cPanel or Godaddy)

  4. Multisite + Mapped domains support – Supports SSL installation for domains mapped with MU domain mapping plugin

  5. Automatic Content Delivery Network(CDN) to heave your site performance (Annual Plan Only)

  6. Blocks SQL injection, XSS, Shellshock, Remote File Inclusion, Apache Structs Exploits, Local File Inclusion attacks.

  7. Blocks common spider web application vulnerabilities and common WordPress attacks.

  8. Blocks invalid user agents, unknown user agents, CSRF, Convicted bot traffic, Spam & abuse, Probing & forced browsing, Animate being strength attacks.

  9. Top notch 1 to one priority back up – Alive Chat, Email, Premium Support Forum

  10. SSL installation help for non-cPanel sites

Purchase PREMIUM

Switch to HTTPS in seconds

  • Secure HTTPS browser padlock in minutes.

  • Free domain validated (DV) SSL certificates are provided past Allow'due south Encrypt (A not profit Global certificate Authority).

  • SSL encryption ensures protection against man-in-center attacks by securely encrypting the data transfer between customer and your server.

Why does My WordPress site need SSL?

  1. SEO Benefit: Major search engines similar Google ranks SSL enabled sites higher compared to non SSL sites. Thus bringing more than organic traffic for your site.

  2. Data Encryption: Data manual between server and visitor are securely encrypted on a SSL site thus avoiding any data hijacks in-between the transmission(Ex: personal information, credit menu information).

  3. Trust: Google chrome shows non-SSL sites equally 'insecure', bringing a feel of insecurity in website visitors.

  4. Authentic: HTTPS dark-green padlock represents symbol of trust, authenticity and security.

Translations

Many thanks to the generous efforts of our translators.

If yous would like to translate to your language, Feel free to sign up and outset translating!

Go Involved

  • Charge per unit Plugin – If you lot discover this plugin useful, delight leave a positive review. Your reviews are our biggest motivation for further evolution of plugin.
  • Submit a Bug – If y'all find any issue, delight submit a bug via back up forum.

Disclaimer

WP Encryption plugin uses LetsDebug API to pull error details upon domain verification failure to show better insights on why you are not able to generate SSL certificate for your domain.

Security is an important subject regarding SSL/TLS certificates, of course. It is obvious that your private fundamental, stored on your web server, should never be accessible from the web. When the plugin created the keys directory for the first time, it will store a .htaccess file in this directory, denying all visitors. Always make certain yourself your keys aren't accessible from the spider web! We are in no way responsible if your private keys get public. If this does happen, the easiest solution is to check folder permissions on your server and make sure public admission is forbidden for root folders. Next, create a new certificate.

  1. Make a fill-in of your website and database
  2. Download the plugin
  3. Upload the plugin to the wp-content/plugins directory,
  4. Go to "plugins" in your WordPress admin, then click activate.
  5. You lot volition now see WP Encryption pick on your left navigation bar. Click on it and follow the step by step guide.

What is an SSL certificate?

SSL (Secure Sockets Layer) certificate is a digital certificate that authenticates a website'south identity and enables an encrypted connectedness between spider web server and spider web browser.

Does installing the plugin will instantly turn my site https?

Installing SSL certificate is a server side process and not as straight forward every bit installing a set widget and using it instantly. You will have to follow some unproblematic steps to install SSL for your WordPress site. Our plugin acts like a tool to generate and install SSL for your WordPress site. On Complimentary version of plugin – You should manually go through the SSL certificate installation process following the simple video tutorial. Whereas, the SSL certificates are easily generated by our plugin by running a simple SSL generation form.

How to temporarily disable HTTPS redirect

By adding beneath line of code to your wp-config.php file, All SSL enforcements like HSTS, Upgrade insecure requests, redirect to HTTPS, mixed content fixer will be disabled. Please check your .htaccess file for any other HTTPS enforcement related codes and remove it.

define("WPLE_DISABLE_HTTPS");

I already take SSL certificate installed, how to activate HTTPS?

If you already have SSL certificate installed, You lot can utilise WP Encryption plugin purely for HTTPS redirection & SSL enforcing purpose. All you need to exercise is enable "Force HTTPS" feature in this plugin.

SSL on my site is showing every bit expired

Delight use the RESET pick of WP Encryption once and run the SSL install form to re-generate new SSL certificate. So yous can install the new SSL certificate onto your cPanel / Server.

Secure webmail & email server with an SSL/TLS Certificate

Starting from WP Encryption v5.4.8, you lot can now secure your webmail & incoming/approachable email server following this guide

Need help with SSL installation for not cPanel site

Some helpful tutorials for non cPanel based SSL installations can be institute on our DOCS.

How to install SSL for both www & not-world wide web version of my domain?

Start of all, Please make sure you can access your site with and without www. Otherwise you will be non able to complete domain verification for both www & not-world wide web together. If both are attainable, Y'all will see "Generate SSL for both www & non-www" option on SSL install class. Otherwise, this selection will be hidden.

Images/Fonts not loading on HTTPS site subsequently SSL certificate installation – Insecure Content / Mixed Content issue?

Images on your site might exist loading over http:// protocol, please enable "Strength HTTPS via WordPress" characteristic of WP Encryption. If you accept Elementor page builder installed, please get to Elementor > Tools > Supervene upon URL and replace your http:// site url with https://. Brand certain you have SSL certificates installed and browser padlock shows certificate as valid before forcing these https measures. If you take as well many mixed content errors because of http:// resource loaded in your css, js or external links, We recommend using "Actually Simple SSL" plugin along with WP Encryption.

How practise I renew SSL certificate

You can click on Stride 1 in progress bar or Renew SSL button (which will exist enabled during last xxx days of SSL death date) and follow the same initial procedure of SSL certificate generation to renew the certificates.

Should I get through domain verification once more during SSL renewal process

Completed domain verifications are valid only for 30 days, so you will demand to complete domain verification again when renewing SSL document in 90 days.

Do you support Wildcard SSL?

Wildcard SSL support is included with PRO version

ERR_SSL_UNRECOGNIZED_NAME_ALERT

Please read our pace by stride instructions to resolve this consequence – https://wpencryption.com/err_ssl_unrecognized_name_alert/. We have covered several other SSL errors in our DOCS

ERR_SSL_PROTOCOL_ERROR

VirtualHost for port 443 (in case of apache server), Server{} listening at port 443 (in case of nginx server) might exist not defined in your server config file.

SSL Certificates renewed but new certs not showing in frontend

This might happen for non cPanel sites, all you need to do is reboot the server instance one time.

How to revert back to HTTP in case of forcefulness HTTPS failure?

Delight follow the revert back instructions given in support thread – Forced SSL via Htaccess and back up thread – Forced SSL via WordPress appropriately.

I am getting some errors during SSL installation

Feel free to open a ticket in this plugin support form and we will try our best to resolve your result.

Should I configure anything for machine renewal of SSL certificates to piece of work after upgrading to PRO version?

You don't need to configure anything. In one case after y'all upgrade to PRO version and actuate PRO plugin on your site, the motorcar renewal of SSL certificates volition get-go working in background co-ordinate to 60 days schedule i.e., 30 days prior to SSL document expiry engagement.

Various important features like HSTS header, mixed content logroller, upgrade insecure requests, security headers tin be easily enabled via SSL Wellness page of the plugin. Please have valid SSL certificate installed on your site earlier you could enable these features.

Simpel to use, very good.

Really quick, easy and worked a treat.

Information technology was easy to add together. I'thou grateful it was available and costless.

Read all 710 reviews

"WP Encryption – One Click Free SSL Certificate & SSL / HTTPS Redirect to fix Insecure Content" is open up source software. The following people accept contributed to this plugin.

Contributors