AutoSSL: How does it work on my Virtual Server (VPS)?

Virtual Server customers enjoy AutoSSL configured by default for all domains, backed by the same CA that we use year-round.


Similar to Let's Encrypt, the cPanel AutoSSL system uses certificates co-signed by cPanel and Sectigo to protect your sites.

They're also short-expiry certificates which are automatically renewed every 2-3 months as needed by the system.

If you install an OV/EV-type certificate, our AutoSSL configuration should acknowledge that and leave it be.

Please note that you're able to manually check for missing SSL coverage via WHM > Manage AutoSSL

  • 24 users found this helpful
Was this answer helpful?

Similar, and hopefully helpful

DV certs: I've ordered a new SSL Certificate, what next?

Now that your order is complete, head to my.LEOPARD to activate the DV SSL certificate via...

EV certs: How long do EVs take to be issued by the CA?

Extended Validation (EV) SSL certificates can take anywhere from 5 to 30 days to be issued...

Let's Encrypt: How can I get it working on my Linux VPS?

Self-managed VPS only: You're able to install "certbot" and automate certificate management....

A+ SSL with HSTS: Your guide to mastering SSL Labs test

We've provided a guide to achieve A+ SSL/TLS rating on SSLLabs.com test - good luck! Once...

VPS with AutoSSL: Changing from cPanel to Let's Encrypt

This guide is for self-managed VPS customers who wish to change their cPanel AutoSSL provider/CA...