Secure Configurations

A secure configuration is comprised of measures that are implemented when developing and installing computers and other devices in order to reduce vulnerabilities. Misconfigurations are one of the most common methods that malicious users use to attempt exploitation.