How does using HTTPS complicate network security monitoring?

IT Questions BankCategory: CCNA CyberOpsHow does using HTTPS complicate network security monitoring?

How does using HTTPS complicate network security monitoring?

  • HTTPS adds complexity to captured packets.
  • HTTPS cannot protect visitors to a company-provided web site.
  • Web browser traffic is directed to infected servers.
  • HTTPS can be used to infiltrate DNS queries.

Explanation:
HTTPS adds extra overhead to the HTTP-formed packet. HTTPS encrypts using secure socket layer (SSL). Even though some devices can perform SSL decryption and inspection, this can present processing and privacy issues. HTTPS adds complexity to packet captures due to the additional message involved in establishing an encrypted data connection.

Exam with this question: CyberOps Associate (Version 1.0) - CyberOps Associate 1.0 Practice Final exam
Exam with this question: CCNA Cyber Ops Chapter 11 Exam Answers

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x