• Post author:
  • Post category:Blog
  • Reading time:1 mins read
  • Post last modified:June 12, 2024

How does using HTTPS complicate network security monitoring?

  • HTTPS can be used to infiltrate DNS queries.
  • HTTPS adds complexity to captured packets.
  • Web browser traffic is directed to infected servers.
  • HTTPS cannot protect visitors to a company-provided web site.
Answers Explanation & Hints:

HTTPS adds extra overhead to the HTTP-formed packet. HTTPS encrypts using secure socket layer (SSL). Even though some devices can perform SSL decryption and inspection, this can present processing and privacy issues. HTTPS adds complexity to packet captures due to the additional message involved in establishing an encrypted data connection.

For more Questions and Answers:

CyberOps Associate v1.0 & CA 1.02 Practice Final Exam Answers Full 100%

Subscribe
Notify of
guest
0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments