Skip to main content

Enable memory protection mechanisms

Summary

The system should enable memory protection mechanisms, such as ASLR and DEP.

Description

ASLR and DEP help to mitigate buffer overflow attacks, a common method used by attackers to exploit vulnerabilities in software. Buffer overflows consist in injecting malicious code into a program's memory, and ASLR and DEP mechanisms make it harder for attackers to predict the location of specific memory regions.

Supported In

This requirement is verified in following services

PlanSupported
Essential🔴
Advanced🟢

References

free trial

Search for vulnerabilities in your apps for free with Fluid Attacks' automated security testing! Start your 21-day free trial and discover the benefits of the Continuous Hacking Essential plan. If you prefer the Advanced plan, which includes the expertise of Fluid Attacks' hacking team, fill out this contact form.