Question for April 24, 2013

What is the purpose of an SSL certificate?

A
It protects a network from unauthorized access attempts.
0%
B
It provides a unique identifier for an individual user on a network.
0%
C
It validates the authenticity of a website.
0%
D
It provides the official traffic ranking of a website.
0%
Correct! Incorrect!     View the Certificate definition.
Next →