https-guide-seo-logo

SEO Guide For Migrating From HTTP To HTTPS

Why move to HTTPS?

A few years ago Google announced that the security of a website will be one of the factors that it will include in their ranking algorithm. If that isn’t enough of a reason, there are several other reasons as well to switch to HTTPS:

Better Referral Data – HTTPs to HTTP referral data is blocked in Google Analytics. For example, if your website is using HTTP and a page goes viral on a site that is on HTTPS, the referrer data is completely lost and the traffic from that site could end up under direct traffic which is not very helpful. If someone is visiting from HTTPS to HTTPS the referrer is still passed.

Website More Secure – For eCommerce sites, the reason you need an SSL certificate is because they are processing sensitive credit card data. For other sites the biggest reason for this is your WordPress login plain text over the internet.

Now some of this might not be important to small business owners, but if your site has e-commerce or an online payment option, then migrating from HTTP to HTTPS is something that you should get working on.

Many SEOs and website owners have not switched Despite the numerous benefits of HTTPS

Switching to HTTPS seems a bit daunting because of the technical aspects and there is the fear of losing SEO value in the switch over, but if it is done properly, most sites should not have any issues.

But don’t feel left out if you haven’t switched over yet, only a small percentage (still at 0.1%) of websites are running SSL and HTTPS. You can find the updated HTTPS numbers here.

percentage of websites using https

Google has a technical description of how to implement SSL on your website. You will also find many guides describing how to set up SSL for major CMS’s like WordPress and Joomla with a simple Google search. You can also visit your hosting provider’s support documentation for their specific version for your site.

The Process of Changing From HTTP to HTTPS

On the surface, changing from HTTP to HTTPS is pretty straightforward:

  1. Obtain an SSL certificate
  2. Install your SSL certificate on your website’s hosting account
  3. Make sure that all website links are changed from HTTP to HTTPS so they are not broken
  4. Set up 301 redirects from HTTP to HTTPS so that search engines are notified that your site’s addresses have changed

If you are running WordPress, they have setup a guide just for you to help: HTTPS for WordPress

By the way, it won’t hurt your site if you have some pages as HTTP and other as HTTPS if you do a migration in steps for some reason. Just make sure that you don’t forget any pieces along the way.

What I will be focusing on in this article are the third and fourth steps of this process, and making sure that all the new links are set properly and that any previous SEO value is not lost in the switch over.

Setting Up 301 Redirects

Often times I have been asked to audit a site and have found that the redirects have not been set up properly. When using an SEO tool such as Screaming Frog it is easy to discover if all the original HTTPS pages have been properly migrated or redirected over. You should see every HTTP page being redirected. If they are not, then you have missed something.

301 redirects tell search engines that your site’s addresses have changed and redirect anyone who has bookmarked a page on your site automatically to the new HTTPS address.

It’s likely that your hosting company will make this change for you (don’t forget to ask if it’s part of their package), but if you want to do it on your own, you need to edit the .htaccess file in your root folder by adding:

If you are on an Apache server, add the following to your .htaccess file:

RewriteEngine On
RewriteCond %{HTTPS} off
RewriteRule (.*) https://%{HTTP_HOST}%{REQUEST_URI} [R=301,L]

Search Console HTTPS Updating

Most guides will stop at this point telling you that you are pretty much done with your HTTPS migration after you have properly 301 redirected your site. However, there are a few other rocks that you will want to turn over before finishing up. Most of this extra work will be the updating of Google Search Console and Bing Webmaster Tools.

Updating your robots.txt File

Update any hard-coded links or blocking rules you might have in your robots.txt that might still be pointing to HTTP directories or files. Check that it’s reachable or serves a 404 result code, and check that your HTTP URLs aren’t blocked by the HTTP robots.txt file.

Google Search Console

You will need to create a new Google Search Console profile. Simply click on “Add a Property” and continue with the normal claiming process. You can also use the Change of Address Tool in the Search Console to notify Google of the HTTPS migration.

Sitemaps

Sitemaps are not required for Google to crawl your site, but they can be useful if you are trying to locate indexing issues. If you have previously submitted a sitemap, you will need to resubmit the HTTPS version in your new Google Search Console profile as well.

Fetch New Pages

To help speed up the indexing of your new pages, you can request a fetch and crawl on your new HTTPS site. Submit your homepage by clicking on “Fetch” and then click on “Submit to index.” Then choose “Crawl this URL and its direct links.” This should help the Google index repopulate with your new HTTPS links as quickly as possible.

Resubmit Your Disavow File

If you have ever suffered from negative SEO or have needed to remove a backlink, then you probably created and submitted a disavow file for Google. Because you created a new HTTPS search console profile, you will need to resubmit a new disavow file for the new profile. The process is simple, just take your old disavow file associated with the HTTP version, and resubmit it for the HTTPS version. You should receive a confirmation message when done properly.

Update Your Google Analytics Profile URL

You will also need to update your Google Analytics Website’s URL. Under your account click into Admin and then your view settings. Change the URL to the HTTPS version.

Other HTTPS Updating

Here are a some additional miscellaneous places you will also want to check up on after migrating from HTTP to HTTPS.

  • Update your canonical tags to point to the HTTPS version.
  • Update third-party PPC URLs (AdWords, Bing Ads, FB Ads)
  • Update Email Marketing Software URLs (MailChimp, Aweber, GetResponse)
  • Update social media links to your site (Facebook, Twitter, Google+, LinkedIn)
  • In WordPress change the website URL under WordPress dashboard > Settings > General to HTTPS instead of HTTP
  • Update all internal links to the HTTPS version instead of continuing to use the HTTP version and letting the 301 redirect them
  • Update your analytics tracking code. Most modern Google Analytics tracking snippets already handle HTTPS, but older code may need a second look
  • Adjust code to maintain social share numbers

Timing The HTTPS Switch Over

Understand that some website owners have reported a loss in traffic after switching over to HTTPS. It might take some time (months) to recover the organic rankings, although Google has claimed that it is much better at picking up a HTTP to HTTPS migration now.

That being said, it much better to be cautious about your switch and to time it during a slow period. There’s bound to be some fluctuation in search rankings and any redirection errors will hurt your rankings. You don’t want this to come during peak times for your site.

For example, if the Christmas season is a busy time of year for you, hold off on this change until afterwards. That way if anything is missed, or if Google takes time to update tits algorithm, it will minimize the affect on your revenue derived from search engines. It also gives you more time to discover if something went wrong that you need to fix thing, while you wait for your rankings to get back to where they were previously.

Lastly, if your site has any penalties associated with it, such as a Google manual penalty or it was hit by an algorithm change like Penguin or Panda, then clearing up those issues is the first thing that should be done. Migrating your site while a penalty is in effect might make it seem like you are trying to get around those penalties. Correct any penalty issues before you attempt an HTTPS switch.

 


Migrating an entire site to HTTPS is not necessarily an easy process depending on the complexity of your site. The returns may be small now and there might be some initial pain, but the longer you wait, the more onerous the job switch over to HTPPS will be in the future.

If you have made a switch from HTTP to HTTPS and you have experienced a drop in rankings, I’ll be happy to take a look at your site to see if I can find any issue that may be influencing this drop. Feel free to contact me and I will happy to help.

Yan Gilbert