We may earn an affiliate commission when you visit our partners.
Course image
Udemy logo

The Complete SSL and TLS Guide

HTTP to HTTPS

Bogdan Stashchuk | Software Engineer, MBA, PhD

This course is all about securing websites with SSL/TLS certificates.

Become a master of HTTPS, Let's Encrypt, Cloudflare, NGINX and SSL/TLS Certificates.

Read more

This course is all about securing websites with SSL/TLS certificates.

Become a master of HTTPS, Let's Encrypt, Cloudflare, NGINX and SSL/TLS Certificates.

This is the most complete practical SSL guide here on Udemy that includes tons of practical activities. All practice exercises are performed on a real domain and real hosting and finally you will get production ready solution with HTTPS setup and redirection of HTTP to HTTPS. You can have zero knowledge about computer networks, encryption, configuration of web servers. All will be taught from scratch, from simple setup to complex solution. If you want to get deep knowledge of SSL and HTTPS this course is for you.

We will start by exploring basics of symmetric encryption algorithms like AES,  asymmetric encryption RSA, hashing protocols MD5 and SHA.  Also I will explain you fundamentals of computer networks, TCP/IP stack and for that we will use Wireshark traffic analyzer.

You will learn what is the structure of the SSL/TLS certificate. Also you will understand why CAs (Certificate Authorities) are needed and how chain of trust is built.

In practice sections we will perform multiple practice activities:

  1. Buy a domain and configure DNS settings

  2. Use Certbot ACME client to automatically obtain free SSL certificate from Let's Encrypt

  3. With help of OpenSSL generate RSA keys, self-signed certificates

  4. Secure Wordpress with Apache using SSL/TLS certificates

  5. Create CSR (Certificate Signing Request) by OpenSSL and submit CSR to CA server

  6. Configure Cloudflare for your domain and setup different SSL modes of operations

  7. Install and configure NGINX web server for SSL/TLS certificates

  8. Migrate from HTTP to HTTPS

  9. Redirect all traffic using After the course you will become a guru of SSL and TLS encryption and will be able easily obtain and install SSL certificates on your web servers.

    You will also get 30-days money-back guarantee. No questions asked.

    Don't wait and join the course now.

Enroll now

What's inside

Learning objectives

  • Learn how to install ssl/tls certificate on the web server
  • What is the difference between http and https
  • What is ca (certificate authority) and how chain of trust is built
  • How tls certificate is structured (subject name, issuer name, validity period, signature etc.)
  • Let's encrypt free certificates that are valid 90 days. certbot acme client for automatic certificate issuing and renewal
  • Cloudflare reverse proxy with free ssl certificates
  • Csr (certificate signing request), domain validation and certificate installation
  • Install and configure nginx web server for ssl/tls encryption

Syllabus

Course Introduction
Intro
Let's get connected! Join the Learning Community
Introduction to the HTTPS and TLS
Read more

In this section I'll explain the difference between HTTP and HTTPS and importance of usage of HTTPS.

Overview of researches dedicated to SSL, TLS and HTTPS
Overview of the certificates of some popular websites
Difference between HTTP and HTTPS
Analyzing traffic using Wireshark
TCP/IP stack by example
Analyzing HTTP protocol using Wireshark
Analyzing HTTPS and TLS using Wireshark
Encryption and hashing overview
Section 2 Introduction
Symmetric Key Encryption
Symmetric Key Encryption Algorithms
Hashing Overview
MD5 hashing algorithm
SHA hashing algorithm and HMAC overview
Asymmetric keys overview
Encryption using asymmetric keys
Signing data using assymmetric keys
RSA Overview
PKI - Public Key Infrastructure Overview
Certificate overview
RSA, Certificates and Chain of Trust
Section 3 Introduction
Installing OpenSSL
Using OpenSSL for RSA keys generation
Exploring certificate of Instagram
Exploring certificate of Google
Exploring certificate of Comodo
Root CA and root certificates in the OS
How Chain of Trust is built
Verifying chain of certificates
Verifying SSL certificate and certificates chain
PKI, Chain of trust and certificates summary
Certificate domain scopes
SSL, TLS and HTTPS
Section 4 Introduction
Introduction to the SSL and TLS
History and versions of the SSL and TLS
Why RSA is not used for data encryption in HTTPS
How TLS session is established
Analyzing TLS session setup using Wireshark
Overview of cipher suites
Encryption key generation by the web browser
Delivering encryption key using Diffie Hellman key exchange
Diffie Hellman overview
Modulus operation
Diffie Hellman algorithm
Elliptic Curve Cryptography Overview
Point Addition on Elliptic Curve
Multiple Point Addition
Point Doubling and Optimization
Elliptic Curve Discrete Log Problem
Comparing formulas
ECDHE - Elliptic Curve Diffie Hellman Exchange
Exploring ECDHE with ECDSA
Launching TLS secured website with free domain and hosting
Section 5 Introduction
Free domains overview
Setting up free domain and hosting using GitHub Pages
Exploring TLS session with our website at Github.io - PART 1
Exploring TLS session with our website at Github.io - PART 2
Custom domain with free hosting
Section 6 Introduction
Planning next steps with Paid Domain
Buying a domain
Setting up free hosting
Overview of the TLS settings at the free hosting
OPTIONAL - Trying to install free Let's Encrypt TLS certificate on free hosting
Free TLS certificate (Let's Encrypt) at paid hosting
Section 7 Introduction
VPS vs Dedicated Server
Hosting Services Overview - PART 1
Hosting Services Overview - PART 2
Buying a droplet at DigitalOcean
Launching Wordpress website with HTTPS
Exploring our brand new TLS Certificate
Finishing Wordpress installation
Let's Encrypt and Certbot Overview
Exploring TLS certificates via shell
Exploring certbot configuration and testing renewal
What we have got so far
Cloudflare with free TLS certificate
Section 8 Introduction
Reverse Proxy and Cloudflare
Overview of the current setup
Moving our website to Cloudflare
Exploring free TLS certificate from Cloudflare
Exploring TLS settings at Cloudflare
Cloudflare SSL Operation Modes
Flexible SSL Operation Mode at Cloudflare
Off SSL Operation Mode at Cloudflare
Configuring NGINX web server and installing TLS certificate
Section 9 Introduction
Current Setup and planning next steps
Installing Nginx web server
Configuring Nginx web server

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Teaches a multitude of skills relevant to securing websites with the HTTPS and TLS protocols
Provides real-world examples and hands-on exercises for learners to practice their skills in a live setting
Offers a comprehensive study of the various components of SSL/TLS certificates, including their structure, purpose, and application
Begins with fundamental encryption algorithms and networking concepts, ensuring a strong foundation for beginners
May require basic computer networking and encryption knowledge, which some learners may need to acquire prior to taking this course
Focuses primarily on securing websites, so learners interested in securing other types of applications or systems may need to supplement their knowledge

Save this course

Save The Complete SSL and TLS Guide: HTTP to HTTPS to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for The Complete SSL and TLS Guide: HTTP to HTTPS. These are activities you can do either before, during, or after a course.

Career center

Learners who complete The Complete SSL and TLS Guide: HTTP to HTTPS will develop knowledge and skills that may be useful to these careers:
Information Security Analyst
The Complete SSL and TLS Guide: HTTP to HTTPS may be of great use to Information Security Analysts because of its deep dives into encryption, hashing algorithms, symmetric key encryption algorithms, public key infrastructure, Diffie-Hellman key exchange, and elliptic curve cryptography.
Network Security Engineer
Network Security Engineers who are looking to strengthen their expertise in SSL/TLS encryption may find value in taking The Complete SSL and TLS Guide: HTTP to HTTPS. The course offers a deep dive into the technical aspects of SSL/TLS, including certificate authority and chain of trust, which are essential for securing network communications.
Systems Administrator
Systems Administrators will find The Complete SSL and TLS Guide: HTTP to HTTPS immediately useful on the job because the course uses common tools such as Wireshark and OpenSSL. Additionally, the hands-on exercises and real-world scenarios will help IT professionals gain confidence in their ability to implement and manage secure web infrastructure.
Security Architect
Security Architects will likely find value in the advanced topics covered in The Complete SSL and TLS Guide: HTTP to HTTPS, including Diffie-Hellman key exchange and elliptic curve cryptography. The course also covers tools like Wireshark that are often used by professionals in this role for troubleshooting and problem-solving.
Cybersecurity Analyst
The course may assist Cybersecurity Analysts with a more in-depth understanding of digital certificates, as well as the practical setup and configuration of SSL/TLS certificates on web servers.
Software Engineer
Software Engineers who work on web development, especially those who work on the back-end, may find The Complete SSL and TLS Guide: HTTP to HTTPS to be helpful for understanding how to set up secure web infrastructure for software applications. These topics are critical for protecting user data and ensuring the integrity of online transactions.
Network Engineer
Network Engineers who wish to use The Complete SSL and TLS Guide: HTTP to HTTPS to advance their career may find the course's deep dive into encryption, hashing algorithms, and computer networks especially helpful. The hands-on nature of the course can help students learn to solve complex problems.
Web Developer
Prospective Web Developers that take the The Complete SSL and TLS Guide: HTTP to HTTPS course may be able to use the knowledge from the course on the job to more effectively troubleshoot and diagnose problems with SSL/TLS certificates, especially with the help of Wireshark. They may also be able to provide assistance on implementing more secure web infrastructure by providing guidance on purchasing domains, setting up DNS settings, and obtaining free TLS certificates.
IT Auditor
IT Auditors will find value in The Complete SSL and TLS Guide: HTTP to HTTPS because it comprehensively covers security-related topics like encryption, hashing algorithms, and TLS, which are all important for ensuring the security of information systems.
DevOps Engineer
DevOps Engineers will be able to use the skills they learn in The Complete SSL and TLS Guide: HTTP to HTTPS to help make their software development processes more secure, both during development and deployment. With nearly 30 practice exercises, including working with real domains and web hosting, DevOps Engineers can work on the skills they'll need to use immediately on the job.
IT Manager
IT Managers who want to gain valuable knowledge about SSL/TLS encryption to make informed decisions for their organization may find The Complete SSL and TLS Guide: HTTP to HTTPS helpful in broadening their understanding of the subject and its application in securing web-based systems.
Cloud Engineer
Cloud Engineers may find some value in the content of The Complete SSL and TLS Guide: HTTP to HTTPS that focuses on installing and configuring Nginx for SSL/TLS encryption. This content may help Cloud Engineers better understand the security implications of their work and how to build more secure cloud-based applications and infrastructure.
Database Administrator
The Complete SSL and TLS Guide: HTTP to HTTPS may be useful to Database Administrators looking to bolster their knowledge of encryption and security, with specific emphasis on algorithms like MD5, SHA, and RSA. The course also includes a section on installing and configuring Nginx, which is a popular web server used by many organizations.
Technical Support Specialist
Technical Support Specialists who are responsible for providing support for web-based applications may find The Complete SSL and TLS Guide: HTTP to HTTPS useful for understanding how to troubleshoot and resolve issues related to SSL/TLS certificates and encryption.
Data Scientist
The discussion of hashing algorithms and encryption, as well as the hands-on exercises using OpenSSL and Wireshark, may be useful to Data Scientists working with sensitive data or building machine learning models that require strong security.

Reading list

We've selected ten books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in The Complete SSL and TLS Guide: HTTP to HTTPS.
Provides a practical guide to using TLS in real-world applications. It covers a wide range of topics, including server configuration, client authentication, and performance optimization.
Provides a detailed look at web application security, including a section on SSL and TLS. It valuable resource for anyone who wants to learn more about web application security.
Provides a detailed look at web security, including a section on SSL and TLS. It valuable resource for anyone who wants to learn more about web security.
Provides a comprehensive overview of cryptography and network security, including a section on SSL and TLS. It valuable resource for anyone who wants to learn more about cryptography and network security.
Provides a comprehensive overview of cryptography, including a section on SSL and TLS. It valuable resource for anyone who wants to learn more about cryptography.
Provides an in-depth exploration of web security concepts, including SSL/TLS, HTTP security headers, and attack mitigation techniques.
Provides a comprehensive overview of computer networks, including topics such as TCP/IP, encryption, and network security, which are foundational to SSL/TLS.
Covers a wide range of software security assessment techniques, including SSL/TLS testing and vulnerability analysis.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to The Complete SSL and TLS Guide: HTTP to HTTPS.
Deploy a Web App on GKE with HTTPS Redirect using Lets...
Most relevant
Analyzing and Decrypting TLS with Wireshark
Most relevant
Sécurisation du serveur web Nginx sous linux
Most relevant
Introduction to NGINX
Most relevant
Secure Sockets Layer (SSL) Fundamentals
Most relevant
Linux Web Services
Most relevant
LEMP Stack Deep Dive
Most relevant
Implement SSL Offload for Citrix ADC
Most relevant
NGINX Fundamentals: High Performance Servers from Scratch
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser