1. Home
  2. SSL Certificate Support
  3. Installation Instructions for SSL Certificates
  4. How to Install an SSL Certificate on a Zeus Web server

How to Install an SSL Certificate on a Zeus Web server

The following instructions will guide you through the SSL installation process on a Zeus Web server. If you have more than one server or device, you will need to install the certificate on each server or device you need to secure. If you still have not generated your certificate and completed the validation process, reference our CSR Generation Instructions and disregard the steps below.

What You’ll Need

1. Your server certificate

This is the certificate you received from the CA for your domain. You may have been sent this via email. If not, you can download it by visiting your Account Dashboard and clicking on your order.

2. Your intermediate certificates

These files allow the devices connecting to your server to identify the issuing CA. There may be more than one of these certificates. If you got your certificate in a ZIP folder, it should also contain the Intermediate certificates, which is sometimes referred to as a CA Bundle. If not, download the appropriate CA Bundle for your certificate.

3. Your private key

This file should be on your server, or in your possession if you generated your CSR from a free generator tool. On certain platforms, such as Microsoft IIS, the private key is not immediately visible to you but the server is keeping track of it

SSL/TLS Installation Instructions for Zeus Web server

1. Log in to your Zeus Web Server, on the left menu select SSL Certificate.

 
SSL Certificate

2. On the right, beneath Under Certificate Set, choose Generate CSR or Replace certificate.

 
Generate CSR

3. Open your SSL certificate and copy it in its entirety (including the Start and End prompts and all accompanying dashes), then paste it into the corresponding field.

 
copy ssl certificate

4. Click OK, then select Accept This Certificate.

 
Accept This Certificate

5. Now you need to assign your SSL certificate to a website. Click Home on the left.

 

6. Then, on the right, under Virtual Server status, select Configure

 
Virtual Server status

7. This will bring up a screen full of configurations, make sure SSL is enabled, then select an SSL certificate from the drop-down menu.

 
Enable SSL

8. Apply the changes and restart the server.

 
Restart Server

Congratulations! You’ve successfully installed your SSL certificate! To check your work, visit the website in your browser at https://yourdomain.tld and view the certificate/site information to see if HTTPS/SSL is working properly. Remember, you may need to restart your server for changes to take effect.

To check your server’s configurations more thoroughly, use our SSL Checker Tool or contact our Customer Experience Department for additional assistance.

Updated on

Was this article helpful?

Related Articles