Keep the business running

Avoid surprising downtimes and get notified before your clients do.

Start now in 2 clicks

Certificate expiration and your business .

  • 01

    A website that doesn't work

    An expired SSL certificate means people can not access the website anymore. Also, the visitors won't even know what happened exactly.

    Perhaps it's a technical problem that will be fixed soon, a momentary operational issue or the website got hacked, and it's time to worry.

  • 02

    Missed sales opportunities

    Modern web browsers prevent people from visiting websites if the TLS certificate is not functioning properly.

    The harsh wording browsers use to warn your visitors makes it even worse. Chrome, for example, starts with this: «Attackers might be trying to steal your information» - not the most encouraging set of words.

  • 03

    Damaged business reputation

    Checking up on TSL certificates is not something that genuinely brings the business forward. Yet letting it slip for a brief moment could make it look as though you don't have everything under control.

    Monitoring SSL certificates with us is never forgetting to update them.

  • 04

    Disrupted weekends

    Imagine an expired certificate suddenly interrupting your family weekend, that long-awaited trip, or just a serene moment of contemplation.

    Is it just us, or does this sound too familiar?

  • 05

    Vulnerable servers

    As simple as that - outdated or erroneous server configuration makes a website more vulnerable.

    We will monitor your SSL/TLS certificate setup and deliver a report if your configuration goes out of style..

Our offer .

We do a single thing, and we do it right. Give our dedicated SSL certificate monitoring service a try today.

Get notified when a certificate expiration date approaches. Free plan available, no strings attached.

Try now

How it works .

SSLreminder offers a reliable SSL/TLS certificate monitoring service
by periodically checking certificates of websites and other services.

Using port 443 by default, we perform a light-touch scan of the certificate
provided by the server to verify its validity, expiration date, and other parameters.

It is also possible to set custom TLS port numbers for services like IMAP or SMTP.

Here are 3 simple steps to get started:

  • 01

    Track

    Add a new domain name to your account (bulk add is available)

  • 02

    Scan

    The system will perform an immediate light-touch check of the SSL/TLS certificate's validity

  • 03

    Result

    You will receive a Slack notification or an email if an upcoming expiration is detected

We check every domain name under your account daily.

Expiration reminders arrive once a day in a digest format, or whenever
expiration approaches, based on the adjustable schedule below.

Daily digest

In addition to individual, per-domain reminders, we offer a daily digest email. Digests are delivered as an easy-to-read table providing a transparent overview of upcoming certificate expirations.

Individual domain reminder schedule

  • 30 days before
  • 14 days before
  • 3 days before
  • day of expiration

Sub-domain Autodiscovery

Autodiscovery helps manage sub-domains easier by automatically
identifying existing sub-domains for a given domain name.

An easy-to-use interface lets you start tracking all sub-domains quickly, saving time on clicking.

Pricing .

  • FREE

    $0 / month 01
    free forever
    • 2 domain names
    • multiple email recipients
    • Sub-domain Autodiscovery
    • Slack integration
    • best-effort email support
    Sign up for free
  • PREMIUM

    $14.99 / month 02
    monthly billing, 30 days free trial
    • 50 domain names
    • multiple email recipients
    • Sub-domain Autodiscovery
    • Slack integration
    • priority email support
    • extended SSL setup validation
    Get started
  • PROFESSIONAL

    $24.99 / month 03
    monthly billing, 30 days free trial
    • 200 domain names
    • multiple email recipients
    • Sub-domain Autodiscovery
    • Slack integration
    • priority email support
    • extended SSL setup validation
    Get started

Why you can trust us .

  • 01

    Service reliability

    The service runs on reliable infrastructure and has a daily backup plan. In addition, there's a monitoring solution that will alert us in case of unforeseen outages.

    Even though we can only guarantee best-effort availability, the availability rate has exceeded 99.8% for the past 5 years.

  • 02

    Our motivation

    We strive to deliver the simplest yet most powerful and reliable tools for information technology professionals, making their lives a little easier.

    This service was born from one of our current needs in 2016.
    Since then, it has gone through a great deal of improvement toward a stable and reliable partner you can trust.

  • 03

    Your support

    We offer high-quality customer support provided by people who know what they are talking about.

    To reach us, please use the Contact form or send an email to [email protected].
    We aim to respond within 24 hours.

Try SSLreminder for free today.

Very fast sign-up

Sign up