In which way does the use of HTTPS increase the security monitoring challenges within enterprise networks?

IT Questions BankCategory: CCNA CyberOpsIn which way does the use of HTTPS increase the security monitoring challenges within enterprise networks?

In which way does the use of HTTPS increase the security monitoring challenges within enterprise networks?

  • HTTPS traffic can carry a much larger data payload than HTTP can carry.
  • HTTPS traffic is much faster than HTTP traffic.
  • HTTPS traffic does not require authentication.
  • HTTPS traffic enables end-to-end encryption.

Explanation: HTTPS enables end-to-end encrypted network communication, which adds further challenges for network administrators to monitor the content of packets to catch malicious attacks.

Exam with this question: CCNA Cyber Ops Chapter 9 Exam Answers
Exam with this question: Module 17: Quiz – Configure Network and Device Security Network Security
Exam with this question: CyberOps Associate (Version 1.0) - Module 21: Public Key Cryptography Quiz Answers
Exam with this question: CyberOps Associate (Version 1.0) - Module 24: Technologies and Protocols Quiz Answers
Exam with this question: Network Defense 8.8.2 Module 8: Public Key Cryptography Quiz
Exam with this question: Network Defense Module 9.3.2 Technologies and Protocols Quiz
Exam with this question: Network Defense - My Knowledge Check Answers

Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments
0
Would love your thoughts, please comment.x
()
x