Implementing an SSL/TLS certificate is now an absolute standard for every website, web application, or API interface. However, simply having a certificate does not guarantee security. In practice, many implementations leave gaps that not only lower the level of protection but also affect the domain’s reputation, SEO, and compliance with regulations (e.g. NIS2, GDPR).
This article presents the most common mistakes related to the implementation and maintenance of SSL/TLS, their technical consequences, and ways to eliminate them — in accordance with industry best practices (OWASP, Mozilla SSL Configuration Guidelines, SSL Labs, ENISA).
Table of Contents
Toggle“Mixed content” occurs when the main page is loaded via the secure HTTPS protocol, but some resources (e.g. images, JS scripts, fonts, CSS styles) come from an unsecured HTTP source.
<img src="http://example.com/logo.png">
<script src="http://cdn.insecure.com/script.js"></script>
As a result, the site is no longer fully encrypted, and the browser displays a warning about insecure content.
https://
).https://api.example.com
).An SSL certificate has a limited validity period – currently, according to CA/B Forum guidelines, a maximum of 398 days. In practice, many organizations lose control over the certificate renewal process, which leads to situations where the domain suddenly becomes untrusted by browsers.
A common mistake is also the lack of reaction to certificate revocation, e.g. due to private key compromise.
Administrators often use default server settings or copy configurations from outdated environments. As a result, the system uses deprecated ciphers, old protocols, or an incorrect certificate chain.
Examples of errors:
!RC4:!MD5:!DES:!aNULL
).ECDHE
or DHE
.Header always set Strict-Transport-Security "max-age=63072000; includeSubDomains; preload"
Header always set X-Frame-Options "DENY"
Header always set X-Content-Type-Options "nosniff"
The private key is the core of SSL/TLS infrastructure. Its leakage means loss of certificate integrity and requires immediate revocation.
.key
files.Many implementations end at the stage “the certificate works.” Few administrators verify whether connections are actually encrypted and whether the configuration follows best practices.
Implementing these solutions significantly increases trust in certificates and helps meet audit requirements of major institutions (e.g. banks, government, e-commerce).
Errors in the trust chain configuration occur when the server does not send the full set of certificates (Root + Intermediate + Leaf). As a result, the browser cannot verify trust.
openssl verify -CAfile fullchain.pem domain.crt
.A secure SSL/TLS implementation requires a combination of technical knowledge, automation, and continuous supervision. Even a single error — an expired certificate, mixed content, or weak cipher configuration — can lead to a loss of client trust or service unavailability.
👉 At HEXSSL we help companies implement and maintain the highest standards of encryption and online trust.
We offer:
Make sure your HTTPS truly means “secure.” Contact our team and learn how to implement an enterprise-class SSL/TLS policy.