Site5 - Built For Designers & Developers MENU
Home  ›  SSL  ›  SSL Certificates vs. Shared SSL Certificates

SSL Certificates vs. Shared SSL Certificates

2 Comments

In this article, we will talk about the primary differences between shared vs. regular SSL certificates.

What is an SSL Certificate?

In the most basic form, an SSL (Secure Sockets Layer) provides a means to encrypt traffic between the server (Site5) and website visitors. This helps prevent the possibility of someone between the server and the viewer from capturing or “snooping” the data that is sent (form data, cookies, images, etc).

SSL certificates are a very important piece of the puzzle that makes up the internet. Without a means to secure traffic, no login or credit card information would be safe.

For more detailed information about what an SSL certificate is and how they work, please see our dedicated article on the subject by clicking here.

Normal SSL Certificate

What is it?

A normal SSL certificate is used when a public, secure means of communication is needed. They are most commonly used for sites that have login forms, online shops where credit card or other secure information is needed, etc.

Because it is attached to your domain, the public will be able to take advantage of the security without using obscure temporary URLs. This also helps keep your brand/site “true to its name”, literally.

Note that an SSL certificate requires an IP address assigned to the domain it is installed to, and that IP needs to be used only by that domain.  This is why the shared SSL certificate requires you to use the temporary URL, displaying the server hostname.  As well the domain name that the SSL certificate covers is very specific – in most cases, an SSL certificate will cover www.yourdomain.com or yourdomain.com, not both.

For information on how to redirect non-www traffic to your www domain, please click here.

If you are interested in using an SSL certificate, we offer competitively priced solutions directly through Backstage. For more information on how to order an SSL certificate, please click here.

Shared SSL Certificate

What is it?

A shared SSL certificate is a verified certificate that is setup server wide. By using the hostname of the server (e.g. s1-dallas.accountservergroup.com) you are able to connect securely when using services such as webmail and secure email client connections.

It is available without the need for you to request it or configure it as it is automatically available for all accounts on the server.

The shared SSL certificate is most commonly used to help secure email traffic between the server and your email client (e.g. Microsoft Outlook, Mac Mail, etc).

For information on how to find your hostname, please click here.

What is it not?

A shared SSL will not work directly with your domain. This is because the certificate signature only matches the server hostname and not your actual domain.

Because of this, if you intend on using an SSL certificate for public use (e.g. to secure login pages, online shops, etc), you will need to purchase a normal SSL certificate.

Still have a question? Or need help?
If you need technical support with your account, please email us or chat live with a representative.

2 Comments

  • In case you are on a reseller account, looks like the backstage only shows the short name e.g. r9-sfo

    • Hi Elene,

      All of our reseller servers follow the same naming convention. In the example you give it would be:

      r9-sfo.webserversystems.com

Money Back Guarantees