Skip to content
WordPress Security

Why your site might need an SSL Certificate, even if you don’t collect private data.

New updates to the popular Google Chrome and Firefox browsers are putting more importance on the need to get an SSL Certificate for your website whether you collect private data or not.

After calling for HTTPS Everywhere back in 2014, Google continues to push for SSL certificates on all websites—improving safety, performance, and security online. Sites with an SSL certificate are receiving priority in search results and if you don’t have one, Google Chrome and Firefox are starting to warn your site visitors your site is not secure.

SSL Certificates and Search Ranking

Google shows your site in their search results based on a number of ranking factors and having an SSL certificate can give you a small boost.

Back in 2014, Google started experimenting with giving more secure sites a bump in ranking. They liked the results they were seeing and whether your site has an SSL certificate or not will continue to affect how your site ranks.
“Not Secure” SSL Warning

Earlier this year, both Google and Firefox released new versions of their popular browsers with security features to warn visitors about the security of sites without an SSL certificate.

The warnings are subtle right now, but eventually visitors will see “not secure” in bright red when they visit your site.

“Eventually, we plan to label all HTTP pages as non-secure, and change the HTTP security indicator to the red triangle that we use for broken HTTPS,” Google announced on their security blog.

From security.googleblog.com

Seeing this warning may cause your customers to question your site security and safety—even if you don’t collect private data. With site hijacking and malware attacks users are looking for signs that your site is safe to browse. For a small investment, you can build trust and offer them that security.

SSL is Easier and Cheaper Than Ever Before

You might be wondering then “How do I get an SSL certificate?” In the past this was a cumbersome and potentially expensive process. Google says, “HTTPS is easier and cheaper than ever before, and enables both the best performance the web offers and powerful new features that are too sensitive for HTTP. Check out our set-up guides to get started.”

Need Help?

Purrly Digital can take care of your SSL Certificate, and your other website maintenance needs with our affordable maintenance packages. Learn more about our pricing and contact us today.

Back To Top