For which reason can HTTPS traffic make security monitoring difficult?

IT Questions BankCategory: CCNA CyberOpsFor which reason can HTTPS traffic make security monitoring difficult?

For which reason can HTTPS traffic make security monitoring difficult?

  • encryption
  • large packet headers
  • Signature detection takes longer.
  • SSL interception

Explanation: Encryption itself makes it difficult in that you are unable to view the encrypted traffic for secutiry monitoring purposes.

Exam with this question: CCNA SECFND 210-250 Dumps – Certification Practice Exam Answers

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x