MUO

HTTPS

Readers like you help support MUO. When you make a purchase using links on our site, we may earn an affiliate commission. Read More.

latest

https link with green verification lock
Suspicious of a Website? How to Check if a Site Is Safe and Legit

You visit a site that asks for your personal information. Can you trust it? Here are seven signs to help you spot a fake or scam website.

By 
An image with HTTPS written on it in green with a green padlock icon
What Is HTTPS Spoofing?

Most of us trust the padlock we see next to a URL that begins with "https", but cybercriminals have found a smart way to exploit this.

By 
Part of newspaper
How to Build a News Application Using Python

Learn how to create your very own News application with Python and the Tkinter library.

By 
woman  smiling  while typing on laptop
API
7 Benefits of Using RESTful APIs

RESTful APIs are one of the most preferred architectural styles for designing APIs. Here’re 7 advantages of using them.

By 
Cables in a white ethernet switch.
DNS Encryption Protocols Explained: Which Best Protects Your Web Traffic?

There are various ways to shield your DNS queries, but each approach comes with its own strengths and weaknesses.

By 
Error message image
Visiting an Unsecured HTTP Site? 5 Ways to Encrypt and Secure Your Data

If you have to visit a website that doesn't have "HTTPS" in its URL, your data isn't safe. Here's what you can do about it.

By 
http letter written on oranhe background
API
A Complete Guide to Working With Axios

Axios is a highly favored option for performing HTTP requests in JavaScript. Learn how to do it effectively with the help of this comprehensive guide.

By 
A Rust logo superimposed on a photograph of somebody working on an iMac desktop computer
How to Build a Basic HTTP Web Server in Rust

Learn how to build a custom HTTP web server using either Rust's Actix or Rocket package.

HTTP browser address over globe
HTTP vs. HTTPS: What’s the Difference?

You might be aware that HTTPS is an improvement on HTTP, but how exactly, and why should you be using it?

By 
How to Test APIs and Web Apps From the Linux Terminal With HTTPie

Use HTTPie to test your web apps and API endpoints from the comfort of the Linux terminal.

By 
people looking at programming on pcs
How Do Load Balancers and Real IP Relationship Risk Your Security?

Load balancers play an important role in information security, but they can also lead to problems with IP spoofing and more.

By 
media sharing plex image
How to Make Your Plex Server More Secure Using a Simple Domain Name

If you run a Plex media server, your connection might not be secure from hackers. Fortunately, it's very simple and cheap to fix this problem.

By 
A green wooden door with a chain and padlock
How to Use SSL in a Create-React-App Application

HTTPS is a must for modern applications, especially those that deal with user data. Set up HTTPS for React in just a couple of steps.

By 
pentesting-1
The 8 Most Vulnerable Ports to Check When Pentesting

Pentesting is used by ethical hackers to stage fake cyberattacks. If you're attempting to pentest your network, here are the most vulnerably ports.

By 
microsoft edge logo
What Is Automatic HTTPS? How to Enable It in Microsoft Edge

Automatic HTTPS helps you browse the web safely. Here's how to activate it in Edge.

By 
HTTPS in the browser bar.
HTTPS Everywhere Has Turned 10: Here's What's Changed and Why That Matters

A browser extension that encrypts and secures your communication with websites, HTTPS Everywhere has come a long way. But is it bidding farewell now?

By 
Online security
HTTPS vs. VPN: 5 Reasons You Do Need Both

HTTPS is fantastic for keeping you safe, but it does have a few weaknesses which a VPN can cover.

By 
A DNS server
DNS over HTTPS: Is Encrypted DNS Slower?

Protecting your internet connection requires a multi-layered approach, and DNS over HTTPS could be the next piece of the puzzle.

By 
A DNS server
DNS
What Is DNS-Over-HTTPS and How Does It Work?

DNS-over-HTTPS aims to make it harder for people to track you online, but is it a useful tool or just a load of hot air?

By 
HTTP vs. HTTPS
Microsoft Edge's Powerful Security Update Hits Previews

Microsoft Edge Dev and Canary users can now enable HTTPS only mode for a secure browsing experience.

By 
See more articles +