Infosec glossary entry

CCE

CCE:
Common Configuration Enumeration

Part of the SCAP framework.

provides unique identifiers to security-related system configuration issues
NIST

Related entries

By jean-christoph

February 8, 2022

framework, vulnerability
Leave a Reply

Your email address will not be published. Required fields are marked

{"email":"Email address invalid","url":"Website address invalid","required":"Required field missing"}

this might interest you as well