Skip to main content

Delete information from mobile devices

Summary

The system must delete the information from mobile devices after 10 failed authentication attempts.

Description

The purpose of this requirement is to mitigate the risk of data exposure in the event that an unauthorized user gains physical access to the mobile device and then try to brute force authentication by making several attempts systematically.

Supported In

This requirement is verified in following services

PlanSupported
Essential🔴
Advanced🟢

References

free trial

Search for vulnerabilities in your apps for free with Fluid Attacks' automated security testing! Start your 21-day free trial and discover the benefits of the Continuous Hacking Essential plan. If you prefer the Advanced plan, which includes the expertise of Fluid Attacks' hacking team, fill out this contact form.