attack_surface

Attack surface

Snippet from Wikipedia: Attack surface

The attack surface of a software environment is the sum of the different points (for "attack vectors") where an unauthorized user (the "attacker") can try to enter data to, extract data, control a device or critical software in an environment. Keeping the attack surface as small as possible is a basic security measure.

attack_surface.txt · Last modified: 2024/04/28 03:26 by 127.0.0.1