attack surface
"Attack surface" refers to the sum total of all possible points through which an attacker can gain unauthorized access or cause harm to a system, network, or application.
Requires login.
Related Concepts (22)
- application security
- attack vectors
- computer forensics
- cybersecurity
- database security
- exploits
- format string vulnerabilities
- heap overflow
- incident response
- infrastructure security
- network security
- penetration testing
- red teaming
- risk assessment
- security architecture
- security audits
- social engineering
- software vulnerabilities
- system hardening
- threat modeling
- vulnerabilities
- web security