answersLogoWhite

0


Want this question answered?

Be notified when an answer is posted

Add your answer:

Earn +20 pts
Q: Which layer of the OSI model does SSL work on?
Write your answer...
Submit
Still have questions?
magnify glass
imp
Related questions

What layer of OSI model does TLS operate?

Transport Layer This is not correct, it's the session layer of the OSI model SSL was created with the TCP/IP model in mind, not the OSI model. While it is technically true SSL or TLS is in the Session Layer of the OSI, it should be referred to in conjunction with the TCP/IP Model. In this case, it resides above the Transport Layer, providing security for it, hence the name of SSL's successor Transport Layer Security (TLS). Note: TLS 1.0 is SSL 3.1 FYI, please take note the ITU X.800 recommendation states there are no security services provided in the session layer.


Does SSL operate at the transport layer or application layer?

I've always considered it to operate at the transport layer as it;s simply an encrypted version of TCP. However, Wikipedia OSI-model lists it as operating at the presentation layer, as it's concerned with the transformation of data between the application and transport layers.


Which layer of the OSI model is responsible for formatting and encrypting data?

The layer of the OSI Model that deals with encryption, would be the sixth layer, the presentation layer. It deals with the SSL/TLS protocol which pretty much just turns your regular HTTP (hypertext transfer protocol) into HTTPS (hypertext transfer protocol secure.) It adds an encryption to certain web pages that would deal with you credit card or any other private information dealt with.


What layer of OSI model does HTTP operate?

HTTPS is not a separate protocol, but refers to use of ordinary HTTP over an encrypted Secure Sockets Layer (SSL) or Transport Layer Security (TLS) connection. So it really does not have a place per say, because it's not a protocol it's a hybrid. Or you can say it originates in the Application layer and then finishes in the Presentation layer.


How does SSL security work online?

There are a variety of ways that SSL security works online. SSL security is a term for creating and establishing a layer of impenetrable, encrypted security for exchanging information through the Internet.


Is SSL TLS transport layer protocol?

TLS is updated version of SSL.


What is SSL for short?

Secure Sockets Layer


What is the fullform of ssl?

Secure Socket Layer.


Full form of SSL?

Secure Socket Layer.


What virtual private network security model uses tunneling to protect private data?

Transport Layer Security (SSL/TLS) can tunnel an entire network's


What is an SSL protocol?

SSL stands for Secure Sockets Layer. SSL protocol connects your computer to secure servers on the internet. SSL protocol is used on websites that require secure connections such as those used for banking.


What's the difference between Cisco VPN and SSL VPN?

SSL (Secure Socket Layer,) is a protocol. Most Cisco VPNs will use SSL as their security protocol, so there is no difference between Cisco VPN and SSL VPN.