Skip to main content

Allow users to log out

Summary

The system must allow users to view and manually log out of any or all active sessions and devices.

Description

Session tokens have associated permissions that allow any actor who possesses them to perform actions in a system. If a user leaves a session open and loses access to the device on which it resides, anyone with access to the device will be able to use that session. Therefore, the system should allow users to view and log out of any active session.

Supported In

This requirement is verified in following services

PlanSupported
Essential🔴
Advanced🟢

References

free trial

Search for vulnerabilities in your apps for free with Fluid Attacks' automated security testing! Start your 21-day free trial and discover the benefits of the Continuous Hacking Essential plan. If you prefer the Advanced plan, which includes the expertise of Fluid Attacks' hacking team, fill out this contact form.