Allow users to log out
Summary
The system must allow users to view and manually log out of any or all active sessions and devices.
Description
Session tokens have associated permissions that allow any actor who possesses them to perform actions in a system. If a user leaves a session open and loses access to the device on which it resides, anyone with access to the device will be able to use that session. Therefore, the system should allow users to view and log out of any active session.
Supported In
This requirement is verified in following services
Plan | Supported |
---|---|
Machine | 🔴 |
Squad | 🟢 |
References
- NIST 800-63B-7_1. Session bindings
- OWASP TOP 10-A7. Identification and authentication failures
- FedRAMP-AC-2_5. Account management - Inactivity logout
- WASSEC-3_1. Session management capabilities
- OWASP Top 10 Privacy Risks-P8. Missing or insufficient session expiration
- OWASP ASVS-3_3_4. Session termination
- SIG Core-H_3_1_17. Access control
- OWASP ASVS-3_3_3. Session termination
- CASA-3_3_3. Session Termination
- CASA-3_3_4. Session Termination
Vulnerabilities
Search for vulnerabilities in your apps for free with our automated security testing! Start your 21-day free trial and discover the benefits of our Continuous Hacking Machine Plan. If you prefer a full service that includes the expertise of our ethical hackers, don't hesitate to contact us for our Continuous Hacking Squad Plan.