Google News
logo
Rest API - Interview Questions
Can we implement transport layer security (TLS) in REST?
Yes, we can. Transport Layer Security(TLS) does the task of encrypting the communication between the REST client and the server and provides the means to authenticate the server to the client. It is used for secure communication as it is the successor of the Secure Socket Layer (SSL). HTTPS works well with both TLS and SSL thereby making it effective while implementing RESTful web services. One point to mention here is, the REST inherits the property of the protocol it implements. So security measures are dependent on the protocol REST implements.
Advertisement