SSL Decryption

« Back to Glossary Index

SSL (Secure Sockets Layer) decryption is the process of decrypting inbound and outbound traffic and routing it to be inspected for threats. SSL decryption enables organizations to break open encrypted traffic and inspect its contents. The traffic is then re-encrypted and sent on its way. But inspecting encrypted traffic is nontrivial and it requires a proxy architecture.

This Video Sponsored by Dale