Prepare your website for adding an SSL certificate to your domain.

What is HTTPS?

You may have wondered what that acronym, “http” or “https” at the start of the URL means? Simply, it refers to Hypertext Transfer Protocol, a text on an electronic device that contains hyperlinks to other text. And to add a layer of security, well, you can plan to migrate your Website from HTTP to HTTPS. Check whether there are any content, switching, and security factors to consider when migrating or moving from a WWW, HTTP to an HTTPS.

Basically, HTTPS is the more secure version of HTTP, and the “S” stands for ”secure.” This happens when you apply an SSL Certificate to your domain. So, when you move to an HTTPS, it can provide a secure connection layer from your browser or web application to a website or network (world wide web). The HTTPS is one of the measures that Google’s Safe Browsing Technology requires for all the websites that their search engine crawls. When you connect to an HTTPS site, it means a secure user experience like logging into your banking website, capturing credit card information, and even logging to the backend of your website.

Having an HTTPS on your website requires that you secure an SSL certificate for encryption. The New HTTPS version ensures no transfer of plain text data to the site itself and the network.

Add another security layer (SSL) to your Website

Here are 36 things off the top of my head to consider in an HTTPS migration. You cannot rollout any movement without planning. You have to outline the steps you need to migrate from HTTP to HTTPS. The planning stage needs to include factors or outcomes on the day of moving to HTTPS, setting-up redirects, 3rd party integrations, and on what may happen shortly after the migration day.

Also, it would be best to anticipate ahead for any corrective actions on how to fix arising issues after that. To continually improve the content and to adapt another security layer to your Website, that is, fully move your old site to the new HTTPS version. Please note that this is not a step by step guide and it is very likely that there are other considerations not on this list. This list is in no particular order, and you should always tailor your HTTPS migration plan to the specific needs of your client’s business:

1. Redirects preparation

When you need to use your Redirects, you have to prepare them well with the best SEO practices to bear in mind. First, ensure one redirect should not forward to another redirect to avoid a “chain of redirects.” Second, check to redirect only to the preferred version of your Website, using the HTTPS protocol, domain name, and path notation (with or without trailing slash).

Include your preparations to test the Rewrite Rules that will 301 redirect from all of the identified existing URLs (pages, images, etc.) on the HTTP domain to the HTTPS one. This preparatory step is your most essential part of moving from HTTP to HTTPS. Your “redirects” will indicate to google search engines and users that you have a new digital content location that is up and running. You can also check with reliable domain migration resources to complete your preparations for the website redirects. Though you optimize your 301 redirects to add appropriate redirection instructions to your Website server, you need to ensure that your redirects indicate to Google and other search engine crawlers to pass all related authority with the old site to the new one.

You can also maximize your HTTPS migration with precisely the same URLs to integrate one redirection rule to capture all uses of both old and new domains, and to make a domain-wide redirect rule. Take time to check and test your redirects to ensure you have prepared them well enough. You have to check the internal links on the destination site, especially for the adequacy of a one-on-one redirect chain, and for the continuity of site analytics from the old to the HTTPS domain.

2. Web Analytics Configuration Preparation

The best thing to do is integrate Google Analytics to your Website to ensure that the existing Web Analytics configuration will also monitor HTTPS domain traffic. Start collating the website data that you will need for your Website analytics. You are making every worth of your preparation as equitably the same with your implementation when you do web analytics, and have configured it correctly. So, better check if you can identify the right resources you need to set-up and configure your web analytics, create a plan for its implementation, and design how to implement web analytics as a work-in-progress solution towards continuing SEO of your HTTPS domain.

When you prepare your web analytics, include your social media, customer voice, mobile, and experimentation analytics tools to collect data accurately, customer opinions, follow mobile users, and explore options for new trends. In place, web analytics will enable you to collect, report, and analyze your website data. So focus your web analytics on how to identify measures based on your organizational and user goals. Subsequently, use these results to determine the outcome of those goals, and eventually drive a continuing website strategy as well as improving user experience.

3. New HTTPS URL formatting

When you encounter the word URL, you may have asked what this stands for? URL is an acronym that refers to Uniform Resource Locator, a reference (like an address) to a digital resource on the Internet. In short, the URL is the address of a website or an online or digital resource. So, URL is the basic network identification of any resources connected or linked to the web, and it is a protocol that specifies how to transfer the information from the link. Take “https://example.com” as a case in point. You can see that the URL has HTTPS referred to as a protocol identifier and a resource “EXAMPLE.” For this URL, the resource name is “example.com.”

You can find the URL either in the address bar of your web browser or the link by right-clicking it, copying the link or selecting “copy link,” “copy link address, or “save link as.” When we talk of a resource, it mainly includes documents or information accessible via the internet or network, databases, servers, and telnet destinations. Ensure to verify during preparation stage that all of the existing web environment and protocol rewrites and redirects behavior, including issues on formatting such as the use of www or non-www, slash “/” versus non-slash, and so on are adherent and implemented to the desired HTTPS web version as they used to work from the old HTTP domain.

4. XML Sitemap Release & Submission

Building your Sitemap, an XML file that lists the URLs for your HTTPS site, allows webmasters to indicate additional information about each URL, including changes or updates, how often it changes, and its importance to other URLs of your HTTPS site. So better check your Sitemap thoroughly before you submit it to google. After generating your XML Sitemap, upload and verify it with the HTTPS URL versions in your HTTPS Google Search Console (GSC) profile. You need to sign in to GSC and follow the instructions.

Once you are in the GSC, make sure to remove outdated or invalid sitemaps (if any). Remember that when you create and submit a new sitemap to the search engines, especially those new URLs that are not present in the old domain, you need to double-check the sequential order of your HTTPS pages and their URLs. So, create a list that shows in hierarchical order all of the page content of your HTTPS site. Ensure to re-create and test your XML sitemap thoroughly before submitting it to Google. Do each URL in your old Sitemap correctly with a 301 redirect to your new TTPS domain. Once you are sure that both of the old and new sitemaps have no errors, you submit both to Google Search Console (GSC).

5. Robots.txt configuration

Setup the robots.txt configuration of your HTTPS site to indicate to search engine crawlers the pages or files they can crawl or not. The robots.txt file “allows” or “disallows” crawlers to a specified file path in your HTTPS website. Load & verify the robots.txt setting in your new domain. Ensure that the robots.txt file is located at the root of the website host to which it applies or in the top-level directory of your website code to simplify crawling and indexing of search engines.

Your configuration must structure your robots.txt so search engine spiders can access the categories and web pages in the appropriate order or algorithm. It should indicate whether specific user agents (i.e., web-crawling software) can or cannot process or scan parts of a website and specifies crawling instructions for the behavior of one or all user agents. Also, include a robots exclusion standard, robots exclusion protocol or robots.txt, to properly communicate with web crawlers and other web robots.

6. New HTTPS version canonicalization

The canonical version of your new HTTPS version will help Google to choose and crawl that URL, and all other URLs that you specified (i.e., product, landing or home pages). So, it is suitable for your new domain to indicate that Google should spend time crawling new or updated pages on your site. It is better to verify at the stage environment and implement the canonicalization, rewrites and redirects from all other protocols like www versus non-www, slash versus without slash, to the new HTTPS Web version. A canonical URL is your page URL or master URL that indicates Google that it represents a set of duplicate pages on your HTTPS site.

You have to set your canonical URL on your website then configure your server to use rel=”canonical” HTTP headers to indicate the canonical URL, which Google supports for web search results. You can pick a canonical URL for each of your pages and include it when you submit them in a sitemap. Find and index the canonical version or URL of every page of your HTTPS site using the URL Inspection tool on the GSC. The tool will help you check whether a page has a canonical tag, identify duplicate or alternate pages to prevent it from appearing on multiple URLs, index, locate, and do the URL canonicalization of your HTTPS domain. You may not expect that all URLs on your website would be indexed, though.

Verify in the stage environment that all of the already existing rewrites & redirects behavior (non-www vs. www; slash vs. non-slash, etc.) are also implemented in the https Web version as they used to work on the http one

7. URLs Parameters Configuration

Carry out the URLs parameters configuration of your new HTTPS site through the Google Search Console (GSC). Ensure to replicate the existing URLs configuration in the HTTPs site profile. When your site uses URL parameters for insignificant variations or the same content appears but using different URLs, your website is making duplicate or alternate pages. This situation can affect your rankings as it can cause Google to crawl your site inefficiently. Since you are switching protocol, you need to add a new property to Google as HTTPS. Submit the Sitemap under the HTTPS property variation that contains all the new URLs.

You can also convert your HTTP URL to HTTPS, but you have to buy and install an SSL certificate first. Get one through your web hosting provider to get started. After that, double-check that your internal linking is changed to HTTPS, and your 301 redirects are set-up to notify search engines properly. It would help if you redirected your URLs from the HTTP to HTTPS protocol explicitly, and you have to configure your web server with an instruction that it has to return HTTP URLs with 301 status code and their location header to HTTPS://.

8. Google Search Console Registration

To register in the Google Search Console (GSC), you should set up an “HTTPS” property for your page on the Search Console. Primarily when your website uses an SSL certificate and is accessible as “HTTPS”. Add that HTTPS property to GSC Search Console to register your new site as Search Console treats HTTP and HTTPS separately. Thus, you must have a separate Search Console property for each one of these protocols.

The data for these properties is not shared. Ensure to register both HTTP and HTTPs domains in GSC, along with your www and non-www versions. Also, if you had registered individual sub-domains or sub-directories in the GSC, replicate that registration & configuration with their HTTPS version. Having no access to GSC, your HTTPS website data becomes inaccurate. It takes a couple of days for GSC to gather the date from your site, so be patient to wait and check back after five or more days.

9. SSL Server Configuration Validation

An SSL stands for Secure Sockets Layer, a standard security technology that establishes and secure encrypted links between a server and a client. Usually, a web server (website) and a browser, or a mail server and a mail client (e.g., Outlook). You can do an SSL configuration by checking first the host with a dedicated Internet Protocol (IP) address to determine the best security.

Your SSL Certificate would require your website to have its dedicated IP address. If you have no SSL certificate yet, you need to secure one, activate, install, and update the HTTPS site to use it. To verify or validate the SSL configuration of your Web Server using free online service platforms to perform an in-depth analysis of the HTTPS site’s SSL configuration on any web server. Take note that the information you submit to this platform is secured and used only to provide you the server verification services. You can do an SSL Server Test at https://www.ssllabs.com/ssltest/.

10. HTTP to HTTPS redirect implementation

When you carry out the implementation of your HTTP to HTTPS redirects (i.e., the 301-redirects of from its HTTP to HTTPS version or from other sites and vice-versa), you need to test and help you analyze the status of your site links and path. In an HTTPS migration environment, checking and implementing a switch of protocol from the old domain to the new domain is equitably essential to ensure that when we click a URL, we know where we are heading. Make your redirect a 1:1 redirect to .

When you do this, it allows you to secure your webpage, a one-is-to-one check, and run for your home or landing pages. Configure and implement your 301 redirects right after creating your HTTPS site to move from the old one effectively. Especially during migration, there are existing broken pages, thin or no longer useful pages, content duplication & dynamic URL issues, and other domain merging or migration concerns.

11. New HTTPS site redirects validation.

When you validate your new HTTPS site redirects, ensure to use them following the best rules or practices to handle redirects. Such as to prevent the creation of chained redirects, and redirect only to the preferred version of your new website using the HTTPS domain, the correct domain name, and path notation. Verify the redirect rules are correctly implemented from http versus https, www versus non-www, and the use of slash versus non-slash. There are Test Redirects tools available online, but you can get started with Google’s Webmaster Tools best practices to check your redirect implementation.

You can use many, or a variation of these tools but make it as simple as you can to visualize your redirect path, determine your cookie alert or suspicious links, or identify the need for the full redesign of one of your webpage, or just to discover how your redirects work for your migration and its benefits for having an HTTPS Site. One of the benefits of an HTTPS site is the user protection against man-in-the-middle or “MitM” attacks. Such threats can be launched from compromised or unsecured networks that hackers use to steal sensitive information from or to inject malicious content to your website traffic.

12. HTTPS Crawling & Indexation Monitoring

When monitoring the HTTPS crawling and indexation, you need to start monitoring both old and new websites at least months prior to the HTTPS migration. Doing this will ease the identification and anticipation of unexpected inconsistencies and switching behavior when the actual domain migration takes place. You need to start tracking all links and redirects which the search engine spiders may have crawled or indexed. Take time to consolidate all existing redirect rules, as well as validate these redirects and URLs for a preliminary targeting simulation from the old to the new HTTPS site to determine if any HTTP to HTTPS redirect will have one-on-one redirection chain, or may add to existing redirect chains as Google will crawl up to 5 redirects in a chain.

So, monitor not only the indexation, but include as well the visibility, errors of both the HTTP & HTTPS site versions, and the organic traffic of the HTTPS site.

You can use Google Search Console to monitor your HTTPS crawling and indexing, which also involves using your XML Sitemap indexing statistics (on a presumption that you submit or have submitted an XML Sitemap for the URLs on the HTTPS as well as the existing XML Sitemap for the HTTP). Once you have done this, you can track the indexing behavior – decrease for the HTTP property and the increase for the HTTPS property. When implementing a structural change in web protocol and location, monitoring is vital for you to fix any potential issues that may arise. It is critical that you must track HTTPS crawling, indexing, rankings, traffic, and organic search conversions on both old and new HTTPS domains.

13. New HTTPS version internal linking

When creating new HTTPS version internal linking, you need to create lots of content. When you are able to develop these contents, you are able to generate internal pages, which in turn allows you to have lots of internal links. These link building for your new HTTPS version should include the use of anchor text, deep links, natural links for the reader, follow links, and a reasonable number of internal links.

An in-depth verification of these internal links must be done to ensure all of these links that point to HTTP pages on your site are effectively pointing to the new HTTPS links. Update and verify that all of the internal links are pointing effectively to its HTTPS URLs prior to the migration so you can still change on any links as necessary. This process can be tedious and will depend largely on your website’s size to make a thorough verification process. If you only have a few pages, you can do this manually. If you have large website content pages, meaning it can be a hundred or more, you better use tools, such as WordPress Plugins that can automate this process.

14. HTTPS Rankings & Traffic Monitoring

You can use Google Analytics to do the website rankings and traffic monitoring of both your HTTP & HTTPS site versions. Log in regularly to GSC (and Bing) Webmaster Tools to ensure you are tracking everything on your website. Pay more attention to your monitoring results on the search and ranking status, and traffic levels for each page of your website. If you have carefully done the preliminary steps of your HTTPS migration, you should not experience any issues. You may now have a secured website and an increasing growth of your rankings, traffic, and ultimately conversions. HTTPS is highly visible on many ranking factors of Google and will likely to be essential within the search engine ranking algorithm. Your referral data in Google Analytics and the reduced likelihood of adverts being injected into your website and other malware will be some of your HTTPS benefits.

15. CDN Configuration Preparation

Most websites may not use a Content Delivery Network or CDN. If a CDN is used on your HTTPS website, verify that they will be able to serve the HTTPS domain version of your site correctly and that they can handle SSL when the HTTPS migration is done. When configured correctly, a CDN enables a quick transfer of resources needed to load internet content such as images, videos, HTML pages, and stylesheets. Your CDN will store copies of these resources or web pages on its globally distributed network of servers for ease of access and proximity that is closest to the user browsing your internet files. When you configure your CDN, you need to synchronize your SSL with the system as part of your preparations and advantages such as speed and security. A CDN can recognize various malware patterns and prevent your HTTPS website from web hackers. Better to double-check with your hosting provider, when you have a Hosted CDN, for the needed technical instructions.

16. FREE SSL from Cloudflare

You can obtain a free Secure Sockets Layer or SSL from Cloudflare, and this is the easiest way by just signing up. Once signed up with Cloudflare, create an account, configure your HTTPS website/ domain, select a Cloudflare Plan, update your name servers, and set-up the SSL for your HTTPS website. Cloudflare offers a free SSL encryption option for your website, and it displays a padlock icon in the browser and fools website visitors into thinking that their connection is encrypted. Install your SSL certificate and check the HTTPS version of your website in your browser to check for errors using the SSL Server Test Tool to assess related issues for the use of your SSL.

17. Disavow Configuration

You have to ensure that the disavow configuration works on your HTTPS domain to prevent violating Google quality guidelines. If you think that you have a manual action against your website for unnatural links, or if you’re about to get such a manual action (from paid links or other link schemes), exert efforts to remove those links from the other site. If you can remove these bad links, then you should disavow those links to your website. These bad or unnatural links result from third-party site actions. Though these bad links do not negatively affect a website as a whole, there are instances of incoming links affecting Google’s opinion of a page or site.

So, better remove as many spammy or low-quality links from the web as possible. You can also use the Disavow Backlinks tool on GSC to configure your HTTPS site for the disavow links. Also, verify if there were any disavow requests submitted in the past that will need to be resubmitted again for the HTTPS URL versions in its own Google Search Console profile. Should you have any existing disavow file, download it here. Just follow the “Disavow Links” buttons until you reach the ‘Download’ button. You will be able to upload this later to your HTTPS property in Google Search Console and Bing Webmaster Tools.

18. Current site crawling

Check if Google is crawling your current HTTP site to determine and fix any broken internal links and existing web structure before moving to the HTTPS site. The results should contain all of your site’s indexed pages, including the current Meta Tags saved in the search engine’s index. To see this index results, and whether the search engines (Google, Bing, etc.) are indexing your site, type the URL of your domain with “site:” before it, i.e., “site:myamazingweb.com.” This will crawl the HTTP site and will allow you to fix outstanding technical issues to polish the URL structure and backend picture of your website. Also, it will help you know of any technology disruption during the HTTPS migration. Further, if you use a CDN, check whether you need to switch it off or clear your cache before the migration occurs.

19. SSL Certification Setting

Better get, configure, and test the TLS certificate of your website using SHA-2 for SSL. TLS stands for Transport Layer Security, a now-deprecated predecessor of SSL. TLS is designed as a cryptographic protocol to provide communications security over a computer network or website, between their servers and web browsers. While a Secure Hash Algorithm (SHA) – 2, are used by Certificate Authorities when signing revocation lists and digital certificates. A SHA hash function can generate unique hash values from files.

Getting and checking your SSL Certification setting is made simple by Chrome. Any site visitor can do it with just a few clicks – click the padlock icon in the address bar for the website, click on Certificate (Valid) in the pop-up window, and check the Valid from dates to validate the SSL certificate is current. HTTPS relies on encryption technology with the use of either SSL or a TLS to secure connections between a web browser or web application and the network. You can configure your SSL settings with the use of a WordPress Plugin Really Simple SSL to automatically detect and configure your website to run over HTTPS.

20. Web structure validation

Verify that the URL structure on the HTTPS site version is the same as that of the HTTP, as well as check if the language structure is correct. For your URL structure, you need to validate and remove those extra words that do not add any significance to the URL, and for readability purposes. Use only relevant keywords, utilize hyphens and underscores, use single and subdomain, match URLs and title, canonicalize as possible, and exclude dynamic parameters.

Each browser is different, and your website may not have the proper code that could affect the way visitors view the page. Make it a standard to validate any website to ensure accuracy, error-free content, and a sign of professionalism. You may automate your website validation using available online tools. However, having a manual check can always be better with useful insights and a humanly quality review of surfacing issues or errors before they appear in other places that you do not want them to be on your website. You can manually validate a few HTTP URLs using the Google Search Console Fetch as Google feature to ensure indexing by Google.

21. New HTTPS Web setting with Updated Internal Links

When you set the new HTTPS Web version of your site to make the changes, test & update the links on a staging environment, ensure that each link is updated to point to the HTTPS URLs of the web pages and resources, including images, javascript, PDFs, videos, etc.). Check whether your new HTTPS web setting has updated internal links pointing to your site pages that can point to your social media accounts and authority sites or directories. If you need to focus on the ones that you can manage, you will be redirecting HTTP traffic anyway to the equivalent HTTPS, so don’t get stressed about getting them all fully updated.

When you update the internal links of your new HTTPS web setting, combine it with another SEO technique and optimize your old page contents such as your blogs or articles so Google crawlers can reindex it and increase your probability of higher ranking in the SERPs. Updating your new HTTPS site links, in general, should be done regularly, and you will be able to optimize your old content and links, which improve your website SEO value. You are creating a balance and updating internal links between an old existing page and a newly established page on the HTTPS site. Add and update internal links where it is logical and value-adding.

22. New XML Sitemap Generation

Once you are done moving the site, generate a new XML Sitemap with the HTTPS URLs for later upload to your HTTPs Google Search Console (GSC) Profile. Create your Sitemap, an XML file that lists the URLs for your HTTPS site, including changes or updates of your HTTPS site pages. So better check your Sitemap thoroughly before you submit it to google after you generate your XML Sitemap, upload, and test it with the HTTPS URL versions in your HTTPS GSC profile. Remember to create your new XML sitemap to contain those new URLs that are not present in the old domain, and you need to double-check the sequential order of your HTTPS pages and their URLs. Do each URL in your old Sitemap correctly with a 301 redirect to your new HTTPS domain. Ensure that the new XML Sitemap is error-free.

23. Campaigns Update Execution

Implement changes on relevant ads, markups, outreach, and affiliate campaigns to correctly refer to the HTTPS Web version. These campaign executions should include Social Media platforms, Social Sharing communities, Facebook ads, PPC Campaigns, Email Marketing campaigns, Digital adverts, Affiliate marketing ads, Local directories, Site citations, Mobile tools, Schema or structured data, RSS feed, Google My Business, Bing Place for Business, Email signatures, Youtube channel. Optimize these campaign platforms to create high-converting lead generation ads and a kind of marketing campaign that is anchored to the context and expectations of your HTTPS website visitors.

24. HTTPS crawling validation

Ensure that you crawl and validate the HTTPS site to verify that its URLs are accessible, linked, served without errors, no erroneous noindexations, and canonicalizations and redirects. Ensure to check all forms and content of your HTTPS website, especially those with unsecured actions despite redirection of those pages. Validate your code libraries though this may be an optional step as it applies to more complex websites that use additional software (i.e., Joomla, Ajax, or Javascript). When you do this step, check with your web developer or hosting provider to ensure the most recent updates and changes to HTTPS of the software that refers to or generates HTTP pages. Recrawl the website to check that nothing has broken that everything is still loading and subsequently fix any errors found.

25. Configure your HTTPs Web Analytics

You need to update your Google accounts – My Business, Analytics, and Search Console. In analytics, annotate the migration date in your Web Analytics platform. Validate that the configuration is set to track the HTTPS Web version. Change the default URL to HTTPS. If you have a Google analytics set-up, update your “Default URL” and “Website URL” in the “Admin” section to reflect the changes to HTTPS.

While in Google’s search console, you need to add the new site HTTPS. Ensure that GSC is correctly linked (property setting) to annotate all views with the date of the migration to indicate its readiness for search engine indexing and site browsing status. Google discovers a lot of new unsafe sites that have been compromised and become unsafe for browsing and dangerous to visit. Google shows warnings on Google Search and in web browsers when they detect these sites. You can use Google’s Safe Browsing Technology to configure your site’s security status.

26. Launch your HTTPS Site

There are no slow and fast rules when it comes to launching any website but to publish the validated HTTPS site version should be done on the right timing, and when you were able to test everything to go live. Simply, it would be impractical to have the launching on the busiest or leanest day of the week or season. Monday is a catch-up day for the week, while Sunday is the only free day to break from everyday stress. When you launch your site, make sure to update your old articles or blogs and release new ones, and with this, add several new internal links to content that you have recently created or featured. HTTPS site launching, like any ordinary launching, is a linking activity in itself. Meaning you need to circle around your old and new content, creating and promoting connectivity links to fresher and newer high authority content and sites.

When you do the HTTPS migration, it is good to have it a time when your website receives lower traffic, and launch it on a working day that SEO or web developers are available to deal with arising migration issues. Notify all of your colleagues, customers as well as the target audience of your site about the time when the migration will take place. You can release campaigns and promotional content as well prior to going live and during the migration. Lastly, make sure that your site is all set, and the metrics are tested, up and can measure the traffic, bounce rate, keywords, and, most of all, the conversion rate of your HTTPS website when you launch it. After all, it is the search and visitor indexing that has to be measured to get the desired website traffic and rankings.

27. Campaign updates preparation

When you prepare and execute your campaigns’ updates, there is a lot to consider. And if you do so, make changes to any ads, emailing, affiliates, or social media campaigns to ensure all contents to start pointing to the HTTPS URL versions of your new website once the migration is done. You need to consider various factors when you prepare your campaign updates, involving other network or site-specific transfer (i.e. others have APIs while others do not have), any paid media campaigns, automated email or marketing campaigns, landing page generators, mobile apps and other promotional platforms to use the HTTPS versions of the URLs.

Guides are already available for your reference on doing your campaigns, so select the best ones that you can tailor to your website or business goals. You have to ensure you have set-up or update your Google Accounts, and refresh all information with the new and useful ones before you execute the campaigns. Change and update your default URL in Google Analytics and Social Media accounts.

28. Geolocation Configuration

When you migrate your website with a gTLD (generic top-level domain), determine that you are geotargeting individually or include subdomains or subdirectories through the Google Search Console. Ensure to relaunch a geotarget for them with the new HTTPS domain version. When you launch your website designed for a global reach out or intended for an international audience, you have to analyze your HTTPS website capability using the “Geo Report ” under the “Audience Section” of Google Analytics. Optimize your website content, support, and SEO for different languages, countries, and geo-specific audiences. Analyzing your organic search visibility can also be in Google’s Webmaster Tools using the data of your current site. Just go to the “Search Queries” reports so that you can filter the location.

Configure your Website’s geolocation in the Google Maps to obtain and set its corresponding latitude and longitude coordinates. Go to Google Maps using a browser, then right-click the exact location on the map that you require the coordinates. When the context menu appears, select the “What’s here?” option. After that, the map will display a card at the bottom of the screen. You can see the image, address, and coordinates. Drop the pin to the correct location, then double-click. Right-click the pin to customize, update, or select the “Add My Business.” From there, follow the succeeding instructions to set-up and add the geolocation for your website.

Also, use the Google Search Console should you have other geolocation related queries. Ensure to plan and configure your resources and web contents within the required time and scope to identify your existing global markets (countries and languages) as well as the behavior and trend of your existing global visitors.

29. Robots.txt preparation

You have to ensure that your robots.txt file is placed and set-up for your HTTPS site to indicate to search engine crawlers the pages or files they can crawl or not. Load & verify the robots.txt setting in your new domain. Ensure that the robots.txt file is placed at the root of the website host to which it applies or in the top-level directory of your website code to simplify crawling and indexing, and structure it so search engine spiders can access the categories and web pages in the appropriate order or algorithm. Prepare the robots.txt on the HTTPS domain version when the site is launched replicating the existing directives for HTTP, but by pointing to the https URLs. Ensure also that it does not restrict your HTTPS pages and update it with reference to your new XML Sitemap.

30. Current top site pages & queries identification

Identify the categories of most web searches or queries, top pages, and related queries that attract organic search visibility and traffic for prioritization when validating and monitoring the site performance. Continue to monitor the website migration stages even after it has gone live to prevent arising issues related to migration configuration. This tracking will identify even without checking whether they are, or no longer required and help avoid the generation of poor or thin page content.

Check for page searches & queries of your website using Google’s Webmaster Tool’s Top Search Queries, Google Search Console, and Google’s PageRank that all determines and displays ranking results, the value of the page, and relevancy score for the relative importance of the given web page to the internet network. Doing this will enable you to indicate to the search engines that your HTTP site’s top page contents match to that query, and the better for Google to find your highest priority pages. You can also use Ahrefs Rank Tracker and related tools for this step.

31. Official external links update

First, you have to identify all your external links and segregate those bad links and those other links with zero traffic. Search for the contact information of the website source for those bad links and contact their webmaster to ask the removal of such a link. Disavow these links and upload the file to Google. Perform needed content pruning as well as update the official external links pointing to the current site to switch to the new HTTPS version. These links should include Social Media profiles, partner sites, etc. When you update the internal links of your new HTTPS web setting, combine it with another SEO technique and update your old page contents such as your blogs or articles so Google crawlers can index it again and increase your probability of higher ranking in the SERPs. Updating your new HTTPS site external links, in general, should be done regularly.

You can see all of the external links pointing to your site with the use of Google Search Console (GSC). Log in to GSC, and go to the ‘Search Traffic’ section of the GSC, select “Links to Your Site,” then under the first table Click “More” button. After that, a list of domains and some options to download the data appears for your reference.

32. Ads and Third-Party Extension Validation

Validate all ads and third-party extensions of your website to verify that plugins, third party code are correctly working in the HTTPS URL versions. You can scan your website to check for non-secure content such as images, scripts, videos, and CSS-files, with Jitbit SSL Check. List down these ads, plugins, software programs, and third-party extensions or applications and identify its corresponding web page content of any mention or reference to “HTTP.” Include in your validation the automated emails, email signatures, and other places on your website that mentions HTTP, then update all of them to HTTPS.

33. Rankings Monitoring

Start monitoring your current site rankings in parallel with the HTTPS domain. Use online website ranking checker and SEO tools such as Google Search Console, Google Keyword Planner, Ahrefs, Longtail PRO, Moz Pro, Alexa Web Checker, SEMrush, Woorank, Screaming Frog, among others. Track your site’s ranking in the search engine result pages to determine your content optimization techniques to boost your website ranking and traffic. Do monitor your competitor website traffic, especially their social media pages, to obtain a humanly comparative view of the competition involving the social media platforms and what SEO content optimization techniques to use. Just be patient, though, as brand-new websites or domains will always start with a domain authority score of one that is a predictor of the site’s ranking ability.

34. New HTTPS Web canonicalization

Ensure to update the canonical tags of your New HTTPS website to include absolute URLs using HTTPS on the stage environment. It is suitable for your new domain to indicate that Google should spend time crawling new or updated pages on your site. You can pick a canonical URL for each of your pages and include it when you submit them in a sitemap. Also, you can consolidate URLs across domains by specifying a canonical HTTPS URL as well. Find and index the canonical version or URL of every page of your HTTPS site using the URL Inspection tool on the GSC. You may not expect that all URLs on your website would be indexed, though. So pick the best URL, especially for your home, product, or landing pages and implement the new HTTPS version canonicalization.

When you apply it on your HTTPS site, bear these tips in mind – ensure that your canonical tags are self-referential, you can canonicalize your homepage, can spot-check your dynamic canonical tags (especially on e-commerce or cms-driven sites), can prevent creating mixed-signals; and be careful in canonicalizing near-duplicates and cross-domain duplicates – for you to match your canonicalization to your business or HTTPS site goal.

35. New HTTPS version canonicalization

You must verify that the canonical tags you are using on the pages are pointing to its HTTPS URLs. Check that they are not pointing to HTTP pages. A canonical URL is your page URL or master URL, such as your home pages, to indicate Google that it represents a set of duplicate pages on your HTTPS site while there are several other pages. You can do this by using htaccess (or also known as hotlinking or leeching) to help trail google to your website pages. This happens when your URLs have no trailing slash so that the htaccess will redirect the browser to the URL with a trailing slash. Pick a canonical URL for each of your HTTPS pages and include it when you submit them in a new XML Sitemap.

36. Ads and Third-Party Extension Preparation

Before launching your HTTPS migration, it is a must to prepare and verify any served ads code, third-party extensions, mobile apps, or plugins used on the current site to ensure it will properly work when this is moved to the new HTTPS website. Ads management plugin and tools are available, so better include this in preparing for your migration essentials as part of your ads and extension platforms, and simultaneously, do a parallel tracking of these third-party extensions (especially the video campaign) given in any environment condition especially for your mobile site speed. After the launch, verify that your HTTPS migration has included all ads and third-party extensions, plugins, mobile apps, and other applications, and will have to work in the parallel tracking until it is moved along to the new HTTPS site to prevent significant drop of search engine rankings and organic site traffic.

You have to take extra caution when preparing your HTTPS migration for your third-party scripts, software, extensions, or programs. Though these all have a wide range of functionality that makes the web more dynamic, interactive, and interconnected, they affect the site’s loading speed and slows pages down. Performance problems of the site will arise when there is the inadequacy of planning, implementation, and tracking of these third-party scripts – ads, analytics, trackers, and social media buttons, which are crucial to your website’s functionality or revenue bottom-line. So, better prepare them ahead to take into consideration the risks they bring to minimize their impact while providing value to your HTTPS domain.

Conclusion

Nowadays, online security is no longer an option but a necessity to cope with an increasingly important area for businesses regardless of size. The HTTPS protocols are one of these online security needs though there are many factors to consider aside from the advantages of having a safe and secure website. Moving to secure an HTTPS hosting that is a Google ranking factor, is good for business alongside giving reassurance to your visitors. As of April 26, 2020, there are around 95% of traffic across Google via HTTPS, which is from 48% back seven years ago in December 2013. Google is pushing for the 100% encryption mark all across online platforms.

To better understand the HTTPS migration steps, we can simplify these domain movement areas or steps into pre-migration, migration, post-migration, and continual improvement of your HTTPS migration. During pre-migration, plan the domain migration strategy and any other preparatory stage environment before staging your actual movement to the new HTTPS domain. This preparation stage includes selecting the suitable SSL certificate you want to be in place through your hosting provider or either buying it in advance. On migration day, check, activate, and install the SSL certificate; fix content issues, set-up redirects, and check 3rd party integrations. Immediately after the migration day, check for post-migration issues, then once you are certain that everything is in place, set-up the website to always use the new HTTPS. Going above and beyond the HTTPS Migration, you need to carry-out continual improvement of the HTTPS site. Continuous SEO optimization to further fix issues, content pruning, and similar security improvements come in.

Carefully plan, implement and treat your movement to HTTPS as a similar essential technology or business project rollout. Most migration issues and problems we see here emanate from poor planning, poor implementation and poor tracking. Start it with thorough design conceptualization, coding, collaboration, implementation, testing, and optimization. Once implemented, the HTTPS migration will set-up your content optimization needs to be regularly maintained to ensure accurate web performance and site traffic. Ensure establishing and implementing a domain migration strategy that includes search engine optimization (SEO) best practices.

This list of essential steps for an effective HTTPS migration that we have prepared to help you identify any issues that can cause a negative impact while assessing your opportunities. When it comes to online security, switching to HTTPS is the direction of information exchange, and it doesn’t need to be complex though. And as long as you integrate and follow the recommended steps outlined here as well as other domain migration resources to your HTTPS migration plan, you’ll be fine. Should you opt to, our web development experts can help you ease your technical needs for the HTTPS migration.

There are other best practices for HTTPS migration, which are not on this list as well, so feel free to add. The migration steps that we lined up here are of no particular order, of course, prepare it as you desire. Create your customized migration plan to contain the primary HTTPS migration best practices to the specific needs of your website or of your client’s business.