SSL/TLS monitoring check

How does the SSL/TLS monitoring check work?

The SSL/TLS monitoring check is a part of the ClouDNS monitoring service, that periodically checks if a server has an SSL certificate installed for a specific hostname. The hostname, port and timeout of the check can be customized.

Why do you need to start using it?

The purpose of the SSL/TLS monitoring check is to verify that your server has the correct SSL installed for your hostname. The check returns info for which hosts is the SSL certificate for, who is the issuer and when it expires. If the hostname you have entered in the monitoring check does not exist in the returned hostnames from the server, the check is marked as DOWN, and if the hostname exists in the list with the returned hostnames the check is marked as UP. Users that rely on a website or an application for any kind of business will get frustrated or even stop using the application if it is not reliably available and does not have an SSL certificate.

How to set up SSL monitoring in ClouDNS?

  1. Create an account
    To set up an SSL/TLS monitoring check, you must first create an account in ClouDNS. 
  2. Choose Monitoring check type
    Then, in the Dashboard, there is a section to add a monitoring check; from there, you select the TLS (SSL) certificate.
  3. Fill the information
    You need to fill in all the necessary information required for the successful functioning of the check, such as IP/HOST, Monitoring period and region, FQDN, Timeout, etc.
  4. Create the check
    Once the required information is filled in, you need to click on the create button. And voila, the SSL monitoring check is working!

Debugging

Each Monitoring check provides a debugging option which you can use to find out where the problem comes from using Traceroute information - The traceroute command is used to determine the path between two connections. Often a connection to another device will have to go through multiple routers. The option can be found in the Monitoring check settings page on the right side of the "Uptime changes section".

FAQ

Question: What are the risks of not implementing SSL monitoring?

Answer: Not monitoring SSL puts your website and sensitive data at risk. It can lead to the expiration of the SSL certificate, which can result in the website no longer being secure. That, in turn, can lead to data breaches and malicious attacks, as well as lower the website’s overall security and trustworthiness.

Question: How long before the certificate expires will I receive notifications?

Answer: You will receive an email 30, 15, 7 days, and 1 day before the certificate expires. Additionally, you can check the expiration date in the Certificate details in the
ClouDNS Dashboard.

Question: In which plans can I take advantage of the SSL monitoring check?

Answer: You can benefit from SSL monitoring check in any of our Monitoring service plans. In addition, with
Premium DNS, DDoS Protected DNS and GeoDNS plans, you can take advantage of 1 monitoring check.

Suggested Monitoring check types


Last modified: 2023-05-10
Cookies help us deliver our services. By using our services, you agree to our use of cookies. Learn more