The 11 scoring criteria

1 - Authentication
2 - Authorization
3 - User’s Input Sanitization
4 - Error Handling and Information leakage
5 - Passwords/PIN Complexity
6 - User’s data confidentiality
7 - Session mechanism
8 - Patch management
9 - Administration interfaces
10 - Communication security
11 - Third-Party services exposure

Aucun commentaire: