December 21, 2015 By Douglas Bonderud 2 min read

Google will now prioritize HTTPS pages in search engine results, and according to Threatpost, it will also prefer secure pages even when an HTTP variant exists. It’s a big step forward from just a year ago, when the search giant was testing the waters and looking for outside assistance in finding and indexing secure URLs.

For users, this should mean a safer browsing experience by default, but is this the only impact of the new search ranking rollout?

HTTPS: Five-Letter Security

The secure connection has been making headlines for the better part of a year as some companies embrace the new, more secure standard and others lament the complexity and cost of making the move. For example, initiatives like the Electronic Frontier Foundation-sponsored Let’s Encrypt project is looking to offer free secure certificates. The program has already been cross-CA approved and launched into its beta phase last month. Google was less committal about the secure Web protocol at first, although the search giant did back the EFF’s Everywhere extension, which creates a secure Web connection if no safe alternatives exist.

Now, Google appears to be fully on board with five-letter security. As noted by Search Engine Journal, the search site will index the more secure pages by default even if identical HTTP offerings exist. It will also make HTTPS the priority for connections if both indexed offerings are available.

It’s worth nothing that this isn’t a simple rank boost like the one Google gave the secure protocol back in August 2014. Rather, it’s a deliberate move to depreciate HTTP and take the first steps to pushing it off the Web altogether. Companies running HTTP only won’t see a hit to their ranking — at least at first. But as users become accustomed to the security provided by high-ranking pages, expect pressure to mount on businesses choosing to opt out of available security offerings, especially since new certs will be available for free.

Back and Forth

There’s still some pushback over HTTPS, with some companies unconvinced the per-page security offered is necessary to protect the user experience. Legal challenges have also emerged as the secure protocol makes its way into the mainstream. As noted by The Register, encryption developer CryptoPeak is suing a host of big companies for supposedly infringing on its patent rights by using elliptic curve cryptography. While the lawsuit appears largely baseless, it’s a critical step forward: HTTPS is now popular enough that companies are looking to cash in any way they can.

Ultimately, Google’s preference for HTTPS won’t force developers and companies to use the new standard, and in cases where sites don’t have valid TLS certificates or can’t be crawled by robots.txt, Google’s change won’t apply. But when the front-running search engine decides to throw its support behind five-letter security, the world will take notice. Search is changing, the Web is becoming more secure and HTTPS is quickly becoming the answer to the question instead of an exception to the rule.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today