Attack Surface

  • in a software environment: is the sum of the different points where an unauthorized user can try to enter data to or extract data from an environment
  • Keeping the attacksurface as small as possible is a basic security measure

» Cyber Security Glossary