Response time limit exceeded

firetail:response-time-exceeded

Type:

Observation

Rule Severity:

Low

Response took longer than expected.

Remediation

Conduct performance monitoring and investigate server logs to determine the cause for slow responses.

Example Attack Scenario

Denial of Service (DoS) Attacks: Attackers can flood the server with an excessive number of requests, causing it to reach its response time limit. This can overwhelm the server’s resources, leading to a denial of service and making the application unavailable to legitimate users.

How to Identify with Example Scenario

How to Resolve with Example Scenario

How to Identify with Example Scenario

Find the text in bold to identify issues such as these in API specifications

How to Resolve with Example Scenario

Modify the text in bold to resolve issues such as these in API specifications
References:

More findings

All Findings