Configuring SSL on Nginx

It is highly recommended that you configure Secure Sockets Layer (SSL) for the Web server, so that HTTPS can be used to secure the connections between the client and the Web server.

For how to configure SSL on Nginx, refer to http://nginx.org/cn/docs/http/configuring_https_servers.html.