You click a link and see “Not secure” in the browser bar.
You leave the site.
Your customers do the same.
An SSL checker spots that warning before anyone else sees it.
This guide shows you how to run the check, read the data, and fix the red flags.
You enter a domain.
The tool opens a TLS handshake.
It grabs the certificate, the cipher suite, and the chain of trust.
It prints a grade from A+ to F.
It lists expiry date, issuer name, and TLS version.
That is all.
No login, no install.
“Certificate expiry is the number-one cause of ‘site down’ pages. Check weekly, not yearly.”
— Dr. Luca Park, cryptographer, Royal Holloway 2025
Include the subdomain.
www.example.com and example.com can have two different certs.
Press enter.
Wait 5 seconds.
A+ is perfect.
B means weak cipher.
F means broken chain.
Renew if expiry < 30 days.
Reconfigure if grade < A.
Check mozilla.org.
You see A+, TLS 1.3, ECDHE cipher, 365 days left.
That is the target.
| Field | What to watch |
|---|---|
| Grade | Aim for A+ |
| Expiry | Renew 30 days early |
| Issuer | Let's Encrypt, DigiCert, GlobalSign are common |
| TLS Version | 1.3 is best, 1.2 is acceptable, 1.1 or lower fails |
| Chain | All icons green; any orange means missing intermediate |
| Cipher | ECDHE + AES-GCM is fast and secure |
| OCSP | Must staple to prevent revocation delays |
“Certificate uses RSA 2048.”
Still safe, still gets A+.
“Chain incomplete.”
Android phones will show a warning.
Fix: Renew via ACME or your CA dashboard. Restart web server.
Fix: Reissue cert and add the missing subdomain to the CSR.
Fix: Download intermediate cert from CA and paste into server config.
Fix: Disable 1.0 and 1.1 in server config, leave 1.2 and 1.3.
Fix: Prefer ECDHE over DHE, AES-256 over 128, GCM over CBC.
ssl_protocols TLSv1.2 TLSv1.3; ssl_ciphers ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256;
Restart Nginx.
Re-check.
Grade jumps to A+.
Script runs weekly and emails you if grade < A or expiry < 21 days.
Pingdom, UptimeRobot, and Better Uptime all include cert expiry alerts.
Certbot renews 30 days early and reloads the server.
Free and zero downtime.
Ours does not.
Qualys stores history for 90 days.
Read their privacy note if that worries you.
Weekly for e-commerce.
Monthly for blogs.
Daily for fintech.
Only if they expose port 443 to the internet.
Use an internal scanner for private networks.
No.
It takes five minutes and removes browser warnings.
Most tools default to 443.
Add :8443 in the advanced tab.
Yes, grade A until 2026.