Both HTTPS and VPN are widely used in today’s systems. Clearly they serve quite different purposes. In terms of how they are implemented, what do they have in common? How do they differ?