{"id":40354,"date":"2022-03-23T12:30:00","date_gmt":"2022-03-23T17:30:00","guid":{"rendered":"https:\/\/www.rosehosting.com\/blog\/?p=40354"},"modified":"2022-06-03T03:31:23","modified_gmt":"2022-06-03T08:31:23","slug":"how-to-secure-nginx-with-lets-encrypt-on-ubuntu-20-04","status":"publish","type":"post","link":"https:\/\/www.rosehosting.com\/blog\/how-to-secure-nginx-with-lets-encrypt-on-ubuntu-20-04\/","title":{"rendered":"How To Secure Nginx with Let’s Encrypt on Ubuntu 20.04"},"content":{"rendered":"
<\/div>\n
\"how<\/figure>\n\n\n\n

Securing a website running with Nginx as a web server can be done with Let’s Encrypt, and that is why we are writing this tutorial for you.<\/p>\n\n\n\n

Let’s Encrypt is a Certificate Authority that provides free TLS\/SSL certificates valid for 90 days. SSL stands for Secure Sockets Layer and an SSL certificate is a digital certificate that enables encrypted connection and authentication of the website identity. In this blog post, we will use Certbot to obtain a free SSL certificate for Nginx.<\/p>\n\n\n\n

Installing Free Let’s Encrypt SSL certificate on Ubuntu 20.04<\/a> with Certbot is a straightforward process and should take up to 10 minutes. Let’s get started!<\/p>\n\n\n\n\n\n\n\n

\n

Table of Contents<\/p>\n