top of page
  • Writer's pictureAndy Jones

Post HTTPs Migration Guide: 5 Things You Need to Fix Now

Updated: Mar 16, 2019

Google takes online security very seriously.

So it goes without saying, if you're a website owner or SEO, you should take it just as seriously.

Not only does a secure website in still trust with your customers and users, but going as far back as 2014, Google announced HTTPs as a ranking signal.

So this is definitely worth your attention.

Implementing website migrations from HTTP to HTTPs correctly is crucial.

But the work doesn't stop after the migration I'm afraid!

In this article I'm going to outline the HTTPs website migration issues you may come across and how to fix them.

What Post HTTPs Migration Issues Do You Need to Look Out For?

Right, so you've migrated your website to HTTPs.

Good job!

Now let's start your post HTTPs website migration checklist.

If you don't pinpoint the issues after your migration and fix them quickly, you could see ranking drops and risk losing prospective customers.

What HTTP to HTTPs problems need to be fixed?

1. Redirect Chains

A redirect chain occurs when there is more than one redirect present between your initial URL and your destination URL.


redirect chain example

Your optimised set up should be:

URL A > 301 direct to > URL B

However a redirect chain might look like the below:

URL A > 301 redirect to > URL B > 301 redirect to > URL C

Looks harmless on paper, right...

So, why are redirect chains a problem?

301 redirect chains can result in a loss in link equity or authority.

This happens because you are not sending the user or a googlebot directly from point A to point B.

Every extra redirect you have in place will dilute link authority, which in turn will effect your keyword rankings for those pages.

As well as effective your keyword rankings, redirect loops can play havoc with your crawl budget.

The more redirects you have in place, the harder you are working google's crawling spiders and the further you are asking them to travel to find the final URL.

2. Redirect Loops

When you redirect one page to another, the process should be a linear flow.

However, sometimes when things get overcomplicated (like during HTTPs migrations), redirect loops can occur.

A redirect loop is when URL A points to URL B which then points back to URL A.

Just like redirect chains, redirect loops can result in diluted link juice and have a majorly negative effect on your crawl budget.

3. Increased 404 Errors

A 404 error appears when a website is active, but the specific page within it doesn't exist.

404 error

Now, not all 404 pages are made equal.

If you show a 404 error page that is genuine and optimised, there should be no issues.

The real concern comes when you hit a 404 error page that traffic is still hitting and links are still pointing to.

After a HTTPs migration, you might find 404 errors for pages that were legitimately 404'ing on the non secure version of your website.

These will need to be fixed eventually.

However, if you see an increase in 404s for pages that were previously showing correctly, it's these variants you need to fix quickly.

4. Non Secure Resources

When you migrate from HTTP to HTTPs, the majority of attention is given to your live web pages. And quite rightly so!

But, did you remember to change all of your images, PDFs and other resources to reference HTTPs?

If you havn't, it's time to do so.

If you have resources within your website that reference HTTP when your website is now HTTPs, you will see the green "secure" icon disappear from the search bar.

As well as the disappearance of your secure status, you will be served with 'mixed content' warnings.

You can view these by right clicking the page in question and clicking "inspect element".

This is the easiest way to pinpoint exactly which resources are stopping you from being secure.

5. Non Secure Internal Links

This is another biggie when it comes to post migration SEO optimisation.


internal linking seo

As I mentioned in the first line of this article, Google takes online security very seriously.

If you're still referencing non HTTPs internal links on your website, Google will see these and could dilute or stop any link authority flowing through them.

If you've put hard graft into building those links, why risk losing the authority held within them?

Fixing internal linking issues after a HTTPs migration will help negate any negative impact on your keyword rankings.

Conclusion

As I've outlined above, ensuring to give your website the correct care and attention after a HTTPs migration is crucial.

Failure to do so could result in major ranking issues and a pretty swift decline in traffic.

Although the processes undertaken during HTTP to HTTPs website migrations can seem daunting and a little overly 'techie' sometimes, it's well worth your time and effort to make sure you get things done correctly.

If you follow my post HTTPs migration fix guide, your website will reap the rewards.

Not only in possible ranking potential, but also in customer trust, retention and generation!


0 comments
bottom of page