Attack Surface

"Attack surface" refers to the sum of all the points, or potential vulnerabilities, where a cyber attacker could gain unauthorized access to an organization's systems or data. This includes not only the organization's digital assets, such as servers, databases, and applications, but also the physical infrastructure, employee devices, and external networks that may be connected to the organization's systems.

© 2012-2024 Jemurai. All rights reserved.
linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram