Solution to Security problem with Google Play Store Certificate

There are many smartphone and tablet users who have been facing problems when trying to access Play Store, it says “no connection” even though they are connected to the internet.

On using a browser to access the Google Play Store, it says, “This site’s security certificate is not trusted. You attempted to reach play.google.com but the server presented a certificate issued by an entity that is not trusted by your computer’s operating system. This may mean that the server has generated its own security credentials, which Google Chrome cannot rely on for identity information, or an attacker may be trying to intercept your communications. You cannot proceed because the website operator has requested heightened security for this domain.”

Solution to this problem is very easy. All you need to do is ensure that your date and time are correct. Check off the box that says automatically update date and time. That’s it, problem solved.

Watch the Video Below For More Info