cybersecurity_glossary

Table of Contents

Cybersecurity Glossary

Return to RFC 4949 Internet Security Glossary, Cybersecurity topics, Cybersecurity

Security management

Terms related to security management, including definitions about intrusion detection systems (IDS) and words and phrases about asset management, security policies, security monitoring, authorization and authentication.

DevOps as a Service

CEH Certified Ethical Hacker Cert Guide, 4th Edition by Michael Gregg - https://learning.oreilly.com/library/view/ceh-certified-ethical/9780137489930

B09M86B259

  • 802.11x - 802.11x refers to a group of evolving wireless local area network (WLAN) standards that are under development as elements of the IEEE 802.
  • AAA server (authentication, authorization, and accounting) - An AAA server is a server program that handles user requests for access to computer resources and, for an enterprise, provides authentication, authorization, and accounting (AAA) services.
  • access governance (AG) - Access governance (AG) is an aspect of information technology (IT) security management that seeks to reduce the risks associated with excessive access rights, inactive users and orphan accounts.
  • access list (AL) - An access list (AL) is a list of permissions used in physical and information technology (IT) security to control who is allowed contact with a corporate asset.
  • access recertification - Access recertification is an information technology (IT) control that involves auditing user access rights to determine if they are correct and adhere to the organization’s internal policies and compliance regulations.
  • antimalware (anti-malware) - Antimalware (anti-malware) is a type of software program designed to prevent, detect and remove malicious software (malware) on IT systems, as well as individual computing devices.
  • antivirus software (antivirus program) - Antivirus software is a class of program designed to prevent, detect and remove malware infections on individual computing devices, networks and IT systems.
  • application blacklisting - Application blacklisting, sometimes just referred to as blacklisting, is a network administration practice used to prevent the execution of undesirable programs.
  • application whitelisting - Application whitelisting is the practice of specifying an index of approved software applications or executable files that are permitted to be present and active on a computer system.
  • attack surface - An attack surface is the total sum of the vulnerabilities that can be used to carry out a security exploit.
  • attack vector - An attack vector is a path or means by which a hacker (or cracker) can gain access to a computer or network server in order to deliver a payload or malicious outcome.

audit trail - In accounting, an audit trail is the sequence of paperwork that validates or invalidates accounting entries.

  • authentication - Authentication is the process of determining whether someone or something is, in fact, who or what it declares itself to be.
  • authentication server - An authentication server is an application that facilitates authentication of an entity that attempts to access a network.
  • authorization - Authorization is the process of giving someone permission to do or have something.

B

  • Back Orifice - Back Orifice is a rootkit program designed to expose the security deficiencies of Microsoft's Windows operating systems.
  • backdoor (computing) - A backdoor is a means to access a computer system or encrypted data that bypasses the system's customary security mechanisms.
  • barnacle - In a computer, a barnacle is unwanted programming, such as adware or spyware, that is downloaded and installed along with a user-requested program.
  • bastion host - On the Internet, a bastion host is the only host computer that a company allows to be addressed directly from the public network and that is designed to screen the rest of its network from security exposure.
  • Bayesian filter - A Bayesian filter is a program that uses Bayesian logic, also called Bayesian analysis, to evaluate the header and content of an incoming e-mail message and determine the probability that it constitutes spam.
  • BinHex - BinHex is a utility for converting (encoding) Macintosh files into files that will travel well on networks either as files or e-mail attachments.
  • blended threat - A blended threat is an exploit that combines elements of multiple types of malware and perhaps takes multiple attack vectors to increase the severity of damage and the speed of contagion.
  • block cipher - A block cipher is a method of encrypting text (to produce ciphertext) in which a cryptographic key and algorithm are applied to a block of data (for example, 64 contiguous bits) at once as a group rather than to one bit at a time.
  • blue bomb (WinNuke) - A “blue bomb” (also known as “WinNuke”) is a technique for causing the Windows operating system of someone you're communicating with to crash or suddenly terminate.

bluesnarfing - Bluesnarfing is the theft of information from a wireless device through a Bluetooth connection. bot worm - A bot worm is a self-replicating malware program that resides in current memory, turns infected computers into zombies (or bots) and transmits itself to other computers. botnet - A botnet is a network of infected smart computing devices controlled by a common type of malware. brain fingerprinting - Brain fingerprinting is a controversial technique that is advocated as a way to identify a terrorist or other dangerous person by measuring the “brainprint” of that person when shown a particular body of writing or an image that was previously familiar (such as of a training camp or manual). breach detection system (BDS) - Breach detection systems (BDS) are a category of applications and security devices designed to detect the activity of malware inside a network after a breach has occurred. Bring Your Own Authentication (BYOA) - Bring Your Own Authentication (BYOA) is a computing concept in which employee-owned devices are used as authentication credentials within the enterprise. browser hijacker (browser hijacking) - A browser hijacker is a malware program that modifies web browser settings without the user's permission and redirects the user to websites the user had not intended to visit. browser virtualization (in desktop virtualization) - Virtualizing a browser helps companies run mission-critical applications in legacy browsers. brute force attack - Brute force (also known as brute force cracking) is a trial and error method used by application programs to decode encrypted data such as passwords or Data Encryption Standard (DES) keys, through exhaustive effort (using brute force) rather than employing intellectual strategies. buffer overflow - A buffer overflow occurs when a program attempts to write more data to a fixed length block of memory, or buffer, than the buffer is allocated to hold. Bugbear - Bugbear is a computer virus that spread in early October, 2002, infecting thousands of home and business computers. business continuity management (BCM) - Business continuity management (BCM) is a framework for identifying an organization's risk of exposure to internal and external threats. business counterintelligence (business CI) - Business counterintelligence (business CI) is the collective efforts designed to protect an organization’s sensitive information from unauthorized access. business event management - Business event management is the practice of incorporating business logic into labeling events, communicating events and handling events. business risk - A risk, in a business context, is anything that threatens an organization's ability to generate profits at its target levels. BYOE (bring your own encryption) - BYOE (bring your own encryption) is a cloud computing security model that allows cloud service customers to use their own encryption software and manage their own encryption keys. bypass - Bypass, in general, means either to go around something by an external route rather than going through it, or the means of accomplishing that feat.

C

cache cramming - Cache cramming is a method of tricking a computer into running Java code it would not ordinarily run. cache poisoning (DNS poisoning, web cache poisoning) - Cache poisoning is an attack vector that exploits the way domain name system (DNS) clients and web servers improve performance by saving old responses for a specified period of time in a temporary storage area called cache. caller ID spoofing - Caller ID spoofing is a service that allows a caller to masquerade as someone else by falsifying the number that appears on the recipient's caller ID display. canvas fingerprinting (CPF) - Canvas fingerprinting (CPF) is a surreptitious online user tracking technique that relies on minute differences in text or images drawn on command by users’ browsers. captive portal - A captive portal is a Web page that the user of a public-access network is obliged to view and interact with before access is granted. capture - Capture is the process or means of obtaining and storing external data, particularly images or sounds, for use at a later time. cardholder data environment (CDE) - A cardholder data environment or CDE is a computer system or networked group of IT systems that processes, stores and/or transmits cardholder data or sensitive payment authentication data, as well as any component that directly connects to or supports this network. Carnivore - Carnivore was an Internet surveillance system developed for the U. CCTV (closed circuit television) - CCTV (closed-circuit television) is a television system in which signals are not publicly distributed but are monitored, primarily for surveillance and security purposes. Center for Internet Security (CIS) - The Center for Internet Security (CIS) is a nonprofit organization focused on improving public- and private-sector cybersecurity readiness and response. CERT-In (the Indian Computer Emergency Response Team) - CERT-In (the Indian Computer Emergency Response Team) is a government-mandated information technology (IT) security organization. certificate authority (CA) - A certificate authority (CA) is a trusted entity that issues digital certificates, which are data files used to cryptographically link an entity with a public key. Certificate Revocation List (CRL) - A Certificate Revocation List (CRL) is a list of digital certificates that have been revoked by the issuing Certificate Authority and should not be trusted. certification - In information technology as in other fields such as teaching, accounting, and acupuncture, certification is a formal process of making certain that an individual is qualified in terms of particular knowledge or skills. Certified in Risk and Information Systems Control (CRISC) - Certified in Risk and Information Systems Control (CRISC) is a certification program that recognizes knowledge and training in the field of risk management for IT. Certified in the Governance of Enterprise IT (CGEIT) - Certified in the Governance of Enterprise IT (CGEIT) is a vendor-neutral certification for experienced tech professionals looking to expand their knowledge and skills in enterprise information technology (IT) governance. Certified Information Security Manager (CISM) - Certified Information Security Manager (CISM) is an advanced certification which indicates that an individual possesses the knowledge and experience required to develop and manage an enterprise information security (infosec) program. Certified Information Systems Auditor (CISA) - Certified Information Systems Auditor (CISA) is a certification issued by ISACA to people in charge of ensuring that an organization's IT and business systems are monitored, managed and protected; the certification is presented after completion of a comprehensive testing and application process. Certified Information Systems Security Professional (CISSP) - Certified Information Systems Security Professional (CISSP) is an information security certification developed by the International Information Systems Security Certification Consortium, also known as (ISC)². CESG Good Practice Guides (GPG) - Good Practice Guides (GPG) are documents created by the CESG, which provides guidance on aspects of information assurance (IA) to help organisations manage risk effectively. chaffing and winnowing - Chaffing and winnowing are dual components of a privacy-enhancement scheme that does not require encryption. channel partner portal - A channel partner portal is a web-based application that provides a vendor's established partners (usually distributors, resellers, service providers or other strategic partners) with access to deal registration, marketing resources, pricing and sales information for products and services, as well as technical details and support that are unavailable to other end users. Chernobyl virus - The Chernobyl virus is a computer virus with a potentially devastating payload that destroys all computer data when an infected file is executed. chief integration officer (CIO) - A chief integration officer (CIO) is a corporate executive in charge of ensuring the coordination of all interacting systems within the enterprise and its extended environments. chief risk officer (CRO) - The chief risk officer (CRO) is the corporate executive tasked with assessing and mitigating significant competitive, regulatory and technological threats to an enterprise's capital and earnings. Chip and PIN - Chip and PIN is a UK government-backed initiative to implement the EMV (Europay, Mastercard and Visa) standard for smart card payment authorization.

cipher - In cryptology, the discipline concerned with the study of cryptographic algorithms, a cipher is an algorithm for encrypting and decrypting data. cipher block chaining (CBC) - Cipher block chaining (CBC) is a mode of operation for a block cipher (one in which a sequence of bits are encrypted as a single unit or block with a cipher key applied to the entire block). CipherCloud - CipherCloud is a vendor that provides a cloud access security broker (CASB) platform, along with a number of security services, aimed at helping organizations secure their cloud-based applications. ciphertext - Ciphertext is encrypted text transformed from plaintext using an encryption algorithm. ciphertext feedback (CFB) - Ciphertext feedback (CFB) is a mode of operation for a block cipher. Cisco Certified Security Professional (CCSP) - A Cisco Certified Security Professional (CCSP) is an IT (Information Technology) professional who has received formal training from Cisco Systems in network-related security hardware, software and management. Cisco Information Security Specialist (CISS) - Cisco Information Security Specialist (CISS) is an entry-level certification attesting that the holder has demonstrated the foundational knowledge and skills required to install and support a Cisco Self-Defending Network. CISO (chief information security officer) - The CISO (chief information security officer) is a senior-level executive responsible for developing and implementing an information security program, which includes procedures and policies designed to protect enterprise communications, systems and assets from both internal and external threats. CISO as a service (vCISO, virtual CISO, fractional CISO) - A CISO as a service (CISOaaS) is the outsourcing of CISO (chief information security officer) and information security leadership responsibilities to a third-party provider. CISP-PCI (Cardholder Information Security Program - Payment Card Industry Data Security Standard) - CISP (Cardholder Information Security Program) and PCI (Payment Card Industry Data Security Standard) are specifications developed and used by credit card companies for the purpose of ensuring and enhancing the privacy and security of financial data. Class C2 - Class C2 is a security rating established by the U. clean desk policy (CDP) - A clean desk policy (CDP) is a corporate directive that specifies how employees should leave their working space when they leave the office. clickjacking (user-interface or UI redressing and IFRAME overlay) - Clickjacking (also known as user-interface or UI redressing and IFRAME overlay) is an exploit in which malicious coding is hidden beneath apparently legitimate buttons or other clickable content on a website. cloak of invisibility - A cloak of invisibility is a method of rendering physical objects undetectable or invisible. closed circuit television (CCTV) - CCTV (closed-circuit television) is a TV system in which signals are not publicly distributed but are monitored, primarily for surveillance and security purposes. cloud encryption (cloud storage encryption) - Cloud encryption is a service offered by cloud storage providers whereby data, or text, is transformed using encryption algorithms and is then placed on a storage cloud. Cloud Security Alliance (CSA) - The Cloud Security Alliance (CSA) is a nonprofit organization that promotes research into best practices for securing cloud computing and the use of cloud technologies to secure other forms of computing. CloudAudit - CloudAudit is a specification for the presentation of information about how a cloud computing service provider addresses control frameworks. CMDSP (Certified Mobile Device Security Professional) - CMDSP (Certified Mobile Device Security Professional) is a certification program offered by the Mobile Resource Group that provides a standardized assurance of competency in the field of mobile security and administration. COBIT - COBIT is a framework for developing, implementing, monitoring and improving information technology (IT) governance and management best practices. cocooning - Cocooning is the act of insulating or hiding oneself from the normal social environment, which may be perceived as distracting, unfriendly, dangerous, or otherwise unwelcome, at least for the present. Code of Connection (CoCo) - In the U.K. command injection - Command injection is the insertion of HTML code into dynamically generated output by a malevolent hacker (also known as a cracker) seeking unauthorized access to data or network resources. common access card (CAC) - A common access card (CAC) is a Unites States Department of Defense (DoD) smart card for multifactor authentication. Common Body of Knowledge (CBK) - In security, Common Body of Knowledge (CBK) is a comprehensive framework of all the relevant subjects a security professional should be familiar with, including skills, techniques and best practices. Common Criteria (CC) for Information Technology Security Evaluation - Common Criteria (CC) is an international set of guidelines and specifications developed for evaluating information security products, specifically to ensure they meet an agreed-upon security standard for government deployments. Common Weakness Enumeration (CWE) - Common Weakness Enumeration (CWE) is a universal online dictionary of weaknesses that have been found in computer software. computer exploit - A computer exploit, or exploit, is an attack on a computer system, especially one that takes advantage of a particular vulnerability the system offers to intruders. Computer Misuse Act 1990 (CMA) - The Computer Misuse Act 1990 (CMA) is an act of the UK Parliament passed in 1990. computer worm - A computer worm is a type of malicious software program whose primary function is to infect other computers while remaining active on infected systems. COMSEC (communications security) - Communications security (COMSEC) is the prevention of unauthorized access to telecommunications traffic, or to any information that is transmitted or transferred. Conduit browser hijacker - Conduit is a browser hijacker that is usually installed without the user’s knowledge through a drive-by download. Conficker - Conficker is a fast-spreading worm that targets a vulnerability (MS08-067) in Windows operating systems. confidentiality - Confidentiality is a set of rules or a promise that limits access or places restrictions on certain types of information. confidentiality, integrity, and availability (CIA triad) - Confidentiality, integrity and availability, also known as the CIA triad, is a model designed to guide policies for information security within an organization. consumer privacy (customer privacy) - Consumer privacy, also known as customer privacy, involves the handling and protection of the sensitive personal information provided by customers in the course of everyday transactions. consumerization policy - A consumerization policy is a documented set of practices for managing the use of consumer devices and technologies within a given organization. Content Protection for Removable Media (CPRM) - Content Protection for Removable Media (CPRM) is a hardware-based technology designed to enforce copy protection restrictions through built-in mechanisms in storage media that would prevent unauthorized file copying. Content Scrambling System (CSS) - Content Scrambling System (CSS) is a data encryption and authentication method used to protect digital versatile disk (DVD) movies from being illegally copied, distributed, and viewed from other devices, such as computer hard drives. content-based security (asset-based security) - Content-based security, also known as asset-based security, is a gerneral term for security features that are embedded within enterprise content. context-aware network access control - Context-aware network access control (CANAC) is an approach to managing the security of a proprietary network by granting access to network resources according to contextual-based security policies. context-aware security - Context-aware security is the use of situational information (such as identity, location, time of day or type of endpoint device) to improve information security decisions. continuous authentication - Continuous authentication is a method of verification aimed at providing identity confirmation and cybersecurity protection on an ongoing basis. cookie poisoning - On the Web, cookie poisoning is the modification of a cookie (personal information in a Web user's computer) by an attacker to gain unauthorized information about the user for purposes such as identity theft. corporate area network (CAN) - A corporate area network (CAN) is a separate, protected portion of a corporation's intranet. cracker - A cracker is someone who breaks into someone else's computer system, often on a network; bypasses passwords or licenses in computer programs; or in other ways intentionally breaches computer security. CRAM (challenge-response authentication mechanism) - CRAM (challenge-response authentication mechanism) is the two-level scheme for authenticating network users that is used as part of the Web's Hypertext Transfer Protocol (HTTP). crimeware - Crimeware is programming that is designed to facilitate illegal online activity. crisis management - Crisis management is the application of strategies designed to help an organization deal with a sudden and significant negative event. critical thinking - Critical thinking is the capacity to be objective, rational and analytical about subjects, situations and cognitive problems. cryptanalysis - Cryptanalysis is the study of ciphertext, ciphers and cryptosystems with the aim of understanding how they work and finding and improving techniques for defeating or weakening them. crypto-agility - Crypto-agility, or cryptographic agility, is a data encryption practice used by organizations to ensure a rapid response to a cryptographic threat. cryptographic checksum - A cryptographic checksum is a mathematical value (called a checksum) that is assigned to a file and used to “test” the file at a later date to verify that the data contained in the file has not been maliciously changed. cryptographic nonce - A nonce is a random or semi-random number that is generated for a specific use, typically related to cryptographic communication or information technology. cryptography - Cryptography is a method of protecting information and communications through the use of codes so that only those for whom the information is intended can read and process it. cryptology - Cryptology is the mathematics, such as number theory, and the application of formulas and algorithms, that underpin cryptography and cryptanalysis. cryptoperiod (key lifetime or a validity period) - A cryptoperiod (sometimes called a key lifetime or a validity period) is a specific time span during which a cryptographic key setting remains in effect. cryptosystem - A cryptosystem is a structure or scheme consisting of a set of algorithms that converts plaintext to ciphertext to encode or decode messages securely. CSO (Chief Security Officer) - A Chief Security Officer (CSO) is the employee responsible for the physical security of a company, including its communication and business systems. CSR (Certificate Signing Request) - A Certificate Signing Request or CSR is a specially formatted encrypted message sent from a Secure Sockets Layer (SSL) digital certificate applicant to a certificate authority (CA) validating the information required by the CA in order for it to issue a certificate. CTCI (Computer-to-computer interface) - Computer-to-computer interface (CTCI) is a digital communications protocol that allows customers of the NASDAQ (National Association of Securities Dealers Automated Quotations) to conduct business in the options market. CVSS (Common Vulnerability Scoring System) - The CVSS (Common Vulnerability Scoring System) rates the severity of software vulnerabilities so organizations are able to prioritize mitigation. cyber attribution - Cyber attribution is the process of tracking, identifying and laying blame on the perpetrator of a cyberattack or other hacking exploit. Cyber Storm - Cyber Storm is the name of a simulated attack exercise conducted by the U. cybercrime - Cybercrime is any criminal activity that involves a computer, networked device or a network. cyberextortion - Cyberextortion is a crime involving an attack or threat of an attack coupled with a demand for money or some other response in return for stopping or remediating the attack. Cyberoam - Cyberoam is a vendor for information security products and services. Cybersecurity Information Sharing Act (CISA) - Cybersecurity Information Sharing Act (CISA) is proposed legislation that will allow United States government agencies and non-government entities to share information with each other as they investigate cyberattacks. daisy chain - A daisy chain is an interconnection of computer devices, peripherals, or network nodes in series, one after another.

D

DAT USB drive - A DAT USB drive is a tape drive with digital audio tape (DAT) that can be plugged into a Universal Serial Bus (USB) connection as a simple and relatively low-cost way to back up data routinely, especially on servers. data availability - Data availability is a term used by some computer storage manufacturers and storage service providers (SSPs) to describe products and services that ensure that data continues to be available at a required level of performance in situations ranging from normal through “disastrous. Data Encryption Standard (DES) - The Data Encryption Standard (DES) is an outdated symmetric-key method of data encryption. data encryption/decryption IC - A data encryption/decryption IC is a specialized integrated circuit (IC) that can encrypt outgoing data and decrypt incoming data. data integrity - Data integrity is the assurance that digital information is uncorrupted and can only be accessed or modified by those authorized to do so. data key - In cryptography, a data key is a key (a variable value that is applied to a string or block of text to encrypt or decrypt it) that is used to encrypt or decrypt data only and is not used to encrypt or decrypt other keys, as some encryption formulas call for. data loss prevention (DLP) - Data loss prevention (DLP) is a strategy for making sure that end users do not send sensitive or critical information outside of the corporate network. data masking - Data masking is a method of creating a structurally similar but inauthentic version of an organization's data that can be used for purposes such as software testing and user training. data protection management (DPM) - Data protection management (DPM) is the administration of backup processes to ensure that tasks run on schedule, and that data is securely backed up and recoverable. data recovery agent (DRA) - A data recovery agent (DRA) is a Microsoft Windows user who has been granted the right to decrypt data that was encrypted by other users. Data Security Council of India (DSCI) - The Data Security Council of India (DSCI) is a not-for-profit organization created to promote the country as a secure destination for information technology (IT) outsourcing. data shadow - A data shadow is the collective body of data that is automatically generated and recorded as we go about our lives rather than intentionally created. data splitting - Data splitting is an approach to protecting sensitive data from unauthorized access by encrypting the data and storing different portions of a file on different servers. database activity monitoring (DAM) - Database activity monitoring (DAM) systems monitor and record activity in a database and then generate alerts for anything unusual. DCPromo (Domain Controller Promoter) - DCPromo (Domain Controller Promoter) is a tool in Active Directory that installs and removes Active Directory Domain Services and promotes domain controllers. decipher - All three terms - decipher, decrypt, and decode - mean to convert ciphertext into the original, unencrypted plaintext. defense in depth - Defense in depth is the coordinated use of multiple security countermeasures to protect the integrity of the information assets in an enterprise. Defense Message System (DMS) - The Defense Message System (DMS) is a secure X. deniable encryption - Deniable encryption is a type of cryptography that allows an encrypted text to be decrypted in two or more ways, depending on which decryption key is used. deperimeterization - In network security, deperimeterization is a strategy for protecting a company's data on multiple levels by using encryption and dynamic data-level authentication. depository - A depository is a file or set of files in which data is stored for the purpose of safekeeping or identity authentication. dictionary attack - A dictionary attack is a method of breaking into a password-protected computer or server by systematically entering every word in a dictionary as a password. Diffie-Hellman key exchange (exponential key exchange) - Diffie-Hellman key exchange, also called exponential key exchange, is a method of digital encryption that uses a number raised to specific powers to produce decryption keys that are never directly transmitted, making the task of a would-be code breaker mathematically overwhelming. digest authentication - Digest authentication is a method of authentication in which a request from a potential user is received by a network server and then sent to a domain controller. digital footprint - A digital footprint, sometimes called a digital dossier, is the body of data that exists as a result of actions and communications online that can in some way be traced back to an individual. digital footprint management (DFM) - Digital footprint management (DFM) is an approach to controlling the amount and types of electronic data existing about a particular individual that can in some way be traced back to them. Digital Signature Standard (DSS) - Digital Signature Standard (DSS) is the digital signature algorithm(DSA) developed by the U. Digital Silhouettes - Digital Silhouettes is the trademarked name that Predictive Networks has given to user profiles that are established through gathered click stream data and artificial intelligence (AI) processes. directory harvest attack (DHA) - A directory harvest attack (DHA) is an attempt to determine the valid e-mail addresses associated with an e-mail server so that they can be added to a spam database. directory traversal - Directory traversal is a form of HTTP exploit in which a hacker uses the software on a Web server to access data in a directory other than the server's root directory. disaster recovery plan (DRP) - A disaster recovery plan (DRP) is a documented, structured approach that describes how an organization can quickly resume work after an unplanned incident.

DMZ (networking) - In computer networks, a DMZ (demilitarized zone), also sometimes known as a perimeter network or a screened subnetwork, is a physical or logical subnet that separates an internal local area network (LAN) from other untrusted networks – usually the public internet. DNS Security Extensions (DNSSEC) - DNS Security Extensions (DNSSEC) are a set of Internet Engineering Task Force (IETF) standards created to address vulnerabilities in the Domain Name System (DNS) and protect it from online threats. document sanitization - In addition to making sure the document text doesn’t openly divulge anything it shouldn’t, document sanitization includes removing document metadata that could pose a privacy or security risk. domain fluxing - Domain fluxing is a technique used by botnet operators for their command-and-control infrastructures to avoid detection by security technologies and researchers attempting to shut their botnets down. DomainKeys - DomainKeys is an anti-spam software application in development at Yahoo that uses a form of public key cryptography to authenticate the sender's domain. dongle - A dongle (pronounced DONG-uhl) is a mechanism for ensuring that only authorized users can copy or use specific software applications, especially very expensive programs. drive-by pharming - Drive-by pharming is a vulnerability exploitation method in which the attacker takes advantage of an inadequately unprotected broadband router to gain access to user data. drive-by spamming - Drive-by spamming is a variation of drive-by hacking in which the perpetrators gain access to a vulnerable wireless local area network (WLAN) and use that access to send huge volumes of spam. DSO exploit (data source object exploit) - A data source object (DSO) exploit is a form of spyware that takes advantage of data binding to gain access to the hard drive of a computer connected to the Internet. due diligence - Due diligence definition: Due diligence is the process of systematically researching and verifying the accuracy of a particular statement. dumb network - A dumb network is one that provides the physical interconnection between nodes but not much processing to support signaling. dynamic packet filter - A dynamic packet filter is a firewall facility that can monitor the state of active connections and use this information to determine which network packets to allow through the firewall. eavesdropping - Eavesdropping is the unauthorized real-time interception of a private communication, such as a phone call, instant message, videoconference or fax transmission. Echelon - Echelon is an officially unacknowledged U. electro-optical fingerprint recognition - Electro-optical fingerprint recognition is a biometric technology that provides for the scanning, comparison, and identification of fingerprints without the traditional need for ink and paper. Electronic Code Book (ECB) - Electronic Code Book (ECB) is a mode of operation for a block cipher, with the characteristic that each possible block of plaintext has a defined corresponding ciphertext value and vice versa. electronic discovery (e-discovery or ediscovery) - Electronic discovery (also called e-discovery or ediscovery) refers to any process in which electronic data is sought, located, secured, and searched with the intent of using it as evidence in a civil or criminal legal case. Elk Cloner - Elk Cloner was the first computer virus known to have spread in the wild. elliptical curve cryptography (ECC) - Elliptical curve cryptography (ECC) is a public key encryption technique based on elliptic curve theory that can be used to create faster, smaller, and more efficient cryptographic keys. email spoofing - Email spoofing is the forgery of an email header so that the message appears to have originated from someone or somewhere other than the actual source. employee monitoring - Employee monitoring is the use of various methods of workplace surveillance to gather information about the activities and locations of staff members. employee onboarding and offboarding - Employee onboarding and offboarding are two core HR activities that are gaining in importance. encoding and decoding - Encoding is the process of putting a sequence of characters (letters, numbers, punctuation, and certain symbols) into a specialized digital format for efficient transmission or transfer. Encrypting File System (EFS) - The Encrypting File System (EFS) is a feature of the Windows 2000 operating system that lets any file or folder be stored in encrypted form and decrypted only by an individual user and an authorized recovery agent. encryption - Encryption is the method by which information is converted into secret code that hides the information's true meaning. end-to-end encryption (E2EE) - End-to-end encryption is a secure method of transferring data from one end device to another without allowing third-party interference. endpoint fingerprinting - Endpoint fingerprinting is a feature of enterprise network access control (NAC) products that enables discovery, classification and monitoring of connected devices, including non-traditional network endpoints such as smartcard readers, HVAC systems, medical equipment and IP-enabled door locks. endpoint security (endpoint security management) - Endpoint security is an approach to network protection that requires each computing device on a corporate network to comply with certain standards before network access is granted. endpoint security management - Endpoint security management is a policy-based approach to network security that requires endpoint devices to comply with specific criteria before they are granted access to network resources. ENISA (European Network and Information Security Agency) - The European Network and Information Security Agency (ENISA) is a European Union (EU) agency dedicated to preventing and addressing network security and information security problems. Enterprise Identity Mapping (EIM) - Enterprise Identity Mapping (EIM) is an open architecture from IBM for helping an enterprise manage the multiple user registries and identities that enable a computer user to access multiple applications with a single sign-on. enterprise mobility management (EMM) - Enterprise mobility management (EMM) is software that allows organizations to securely enable employee use of mobile devices and applications. enterprise security governance - Enterprise security governance is a company's strategy to reduce risk by protecting systems and information, as well as its execution of that strategy. erasure coding - Erasure coding (EC) is a method of data protection in which data is broken into fragments, expanded and encoded with redundant data pieces and stored across a set of different locations or storage media. Escrowed Encryption Standard (EES) - The Escrowed Encryption Standard (EES) is a standard for encrypted communications that was approved by the U. ethical hacker - An ethical hacker, also referred to as a white hat hacker, is an information security expert who systematically attempts to penetrate a computer system, network, application or other computing resource on behalf of its owners – and with their permission – to find security vulnerabilities that a malicious hacker could potentially exploit. ethical worm - An ethical worm is a program that automates network-based distribution of security patches for known vulnerabilities. EU Data Protection Directive (Directive 95/46/EC) - EU Data Protection Directive (also known as Directive 95/46/EC) is a regulation adopted by the European Union to protect the privacy and protection of all personal data collected for or about citizens of the EU, especially as it relates to processing, using or exchanging such data. European Computer Driving License (ECDL) - The European Computer Driving License (ECDL) is a certification for qualified computer operators in the same way that a regular driving license is a certification for qualified vehicle operators - although it differs in that one may lawfully operate a computer without a computer driving license. Evaluation Assurance Level (EAL) - The Evaluation Assurance Level (EAL) is a grade assigned to an IT product or system after completing a Common Criteria security evaluation. event handler - An event handler is a callback routine that operates asynchronously and handles inputs received into a program. event handling - Event handling is the receipt of an event at some event handler from an event producer and subsequent processes. event stream processing (ESP) - Event stream processing (ESP) is a software capacity designed to support implementation of event-driven architectures. evil maid attack - An evil maid attack is a security exploit that targets a computing device that has been shut down and left unattended. evil twin - An evil twin, in security, is a rogue wireless access point that masquerades as a legitimate hot spot. extrusion prevention - Extrusion prevention, also called exfiltration prevention, is the practice of stopping data leaks by filtering outbound network traffic and preventing unauthorized packets from moving outside the network. facial recognition - Facial recognition is a category of biometric software that maps an individual's facial features mathematically and stores the data as a faceprint. FACTA (Fair and Accurate Credit Transactions Act) - FACTA (Fair and Accurate Credit Transactions Act) is an amendment to FCRA (Fair Credit Reporting Act ) that was added, primarily, to protect consumers from identity theft. FairPlay - FairPlay is a digital rights management (DRM) program from Apple. false acceptance (type II error) - False acceptance, also called a type II error, is a mistake occasionally made by biometric security systems. false rejection (type I error) - False rejection, also called a type I error, is a mistake occasionally made by biometric security systems. Faraday cage - A Faraday cage is a metallic enclosure that prevents the entry or escape of an electromagnetic field (EM field). FCRA (Fair Credit Reporting Act) - FCRA (Fair Credit Reporting Act) is a United States Law that regulates how consumer credit information is collected, used and shared. Federal Information Processing Standardization 140 - Federal Information Processing Standardization 140 is a standard that specifies security requirements for cryptographic modules used by the U. federated identity management - Federated identity management (FIM) is an arrangement that can be made between multiple enterprises to let subscribers use the same identification data to obtain access to the networks of all the enterprises in the group. FERPA (Family Educational Rights and Privacy Act of 1974) - FERPA (Family Educational Rights and Privacy Act of 1974) is legislation that protects the privacy of students' personally identifiable information (PII). FFIEC compliance (Federal Financial Institutions Examination Council) - FFIEC compliance is conformance to a set of standards for online banking issued in October 2005 by the Federal Financial Institutions Examination Council (FFIEC). FFIEC Cybersecurity Assessment Tool - The Federal Financial Institutions Examination Council developed the Cybersecurity Assessment Tool to help organizations identify cybersecurity risks and determine their level of preparedness. Financial Services Authority (FSA) - The FSA (Financial Services Authority) is an independent, non-governmental body that regulates the financial services industry in the UK, including most financial services markets, exchanges and firms. finger vein ID - Finger vein ID is a biometric authentication system that matches the vascular pattern in an individual's finger to previously obtained data. fingernail storage - Fingernail storage is a method of writing data onto a human fingernail using a pulsed laser. fingerscanning (fingerprint scanning) - Fingerscanning, also called fingerprint scanning, is the process of electronically obtaining and storing human fingerprints. firefighting - Firefighting is an emergency allocation of resources, required to deal with an unforeseen problem. Firesheep - Firesheep is a Firefox plug-in that automates session hijacking attacks over unsecured Wi-Fi networks. firewall - A firewall is software or firmware that prevents unauthorized access to a network. Firewall Builder (Fwbuilder) - Firewall Builder, also called Fwbuilder, is a vendor-neutral configuration and management application for firewalls that is intended primarily for Linux and that supports the OpenBSD Packet Filter, Cisco PIX Series security devices, iptables, and ipfilter. Flexible Mandatory Access Control (FMAC) - Flexible Mandatory Access Control (FMAC) is an ongoing project intended to enhance the Sun Microsystems OpenSolaris operating platform by adding two security technologies: Flux Advanced Security Kernel (Flask) and Type Enforcement (TE). footprinting - In the study of DNA, footprinting is the method used to identify the nucleic acid sequence that binds with proteins. forensic - Forensic, in a general sense, means “related to or used in courts of law” or “used for formal public debate or discussion. forensic watermark (digital watermark) - A forensic watermark, also called a digital watermark, is a sequence of characters or code embedded in a digital document, image, video or computer program to uniquely identify its originator and authorized user. four eyes principle - The four eyes principle is a requirement that two individuals review and approve some action before it can be taken. Freedom of Information Act 2000 - The Freedom of Information Act 2000 is an act of the United Kingdom (UK) Parliament defining the ways in which the public may obtain access to government-held information. frequency-hopping spread spectrum - Frequency hopping is one of two basic modulation techniques used in spread spectrum signal transmission. full-disk encryption (FDE) - What is full-disk encryption (FDE)?Full-disk encryption (FDE) is encryption at the hardware level. fuzz testing (fuzzing) - Fuzz testing (fuzzing) is a technique used by ethical hackers to discover security loopholes in software, operating systems or networks by massive inputting of random data to the system in an attempt to make it crash. GajShield - GajShield Infotech is an Indian firewall vendor and security services provider. gaming the system - Gaming the system is manipulation or exploitation of the rules designed to govern a given system in an attempt to gain an advantage over other users. garbage in, garbage out (GIGO) - GIGO (garbage in, garbage out) is a concise expression of a concept common to computer science and mathematics: the quality of output is determined by the quality of the input. General Data Protection Regulation (GDPR) - General Data Protection Regulation (GDPR) is legislation that will update and unify data privacy laws across the European Union. geolocation - Geolocation is the detection of the physical location of an Internet connected computing device. globbing - Globbing is the process of expanding a non-specific file name containing a wildcard character into a set of specific file names that exist in storage on a computer, server, or network. goat - In biometric verification, a goat is a system end-user who is refused access to the system because their biometric data pattern is outside the range recognized by the system. going dark - Going dark describes a scenario in which communication appears to have ceased, but in reality has just moved from a public communication channel to a private, encrypted channel. Google dork - A Google dork is an employee who unknowingly exposes sensitive corporate information on the Internet. Government Information Security Reform Act - The Government Information Security Reform Act (formerly known as the Thompson-Liebermann Act) is a federal law that required U. graphical password or graphical user authentication (GUA) - A graphical password is an authentication system that works by having the user select from images, in a specific order, presented in a graphical user interface (GUI). gray hat (or grey hat) - Gray hat describes a cracker (or, if you prefer, hacker) who exploits a security weakness in a computer system or product in order to bring the weakness to the attention of the owners. gray market - The gray market (sometimes spelled as “grey market”) is the collective system of unauthorized sales channels for products. greynet (or graynet) - Greynet is a term for the use of unauthorized applications on a corporate network. Group Policy Object (GPO) - Microsoft’s Group Policy Object (GPO) is a collection of Group Policy settings that defines what a system will look like and how it will behave for a defined group of users. gummy bear hack - A gummy bear hack is an attempt to fool a biometric fingerprint scanner by using a gelatin-based candy to hold a fingerprint. hacker - A hacker is an individual who uses computer, networking or other skills to overcome a technical problem. hacktivism - Hacktivism is the act of hacking, or breaking into a computer system, for a politically or socially motivated purpose. hard drive overwriter - In e-cycling, a hard drive overwriter is a program or utility that repeatedly overwrites the data on a computer's hard drive with gibberish. hard-drive encryption - Hard-drive encryption is a technology that encrypts the data stored on a hard drive using sophisticated mathematical functions. Hash-based Message Authentication Code (HMAC) - Hash-based Message Authentication Code (HMAC) is a message authentication code that uses a cryptographic key in conjunction with a hash function. hashing - Hashing is the transformation of a string of characters into a usually shorter fixed-length value or key that represents the original string. HI-MEMS cyborg insects (Hybrid Insect Micro-Electro-Mechanical Systems) - The Hybrid Insect Micro-Electro-Mechanical Systems (HI-MEMS) program, also known as the cybug program, is a proposal from the Defense Advanced Research Projects Agency (DARPA) to encourage the development of cyborg insects that can be controlled by humans. hijacking - Hijacking is a type of network security attack in which the attacker takes control of a communication - just as an airplane hijacker takes control of a flight - between two entities and masquerades as one of them.

802 - CIP CIP - DIS DMZ - HIJ HOL - MAS MAS - PCI PCI - SCR SEA - THR THR - ZOO holistic security - Holistic security is an approach that seeks to integrate all the elements designed to safeguard an organization, considering them as a complex and interconnected system. homomorphic encryption - Homomorphic encryption is the conversion of data into ciphertext that can be analyzed and worked with as if it were still in its original form. Honey Encryption - Honey Encryption is a security tool that makes it difficult for an attacker who is carrying out a brute force attack to know if he has correctly guessed a password or encryption key. honey monkey - A honey monkey is a virtual computer system that is programmed to lure, detect, identify and neutralize malicious activity on the Internet. honeynet - A honeynet is a network set up with intentional vulnerabilities; its purpose is to invite attack, so that an attacker's activities and methods can be studied and that information used to increase network security. Honeynet Project - The Honeynet Project is a non-profit volunteer organization dedicated to computer security research and information sharing. honeypot (computing) - A honeypot is a network-attached system set up as a decoy to lure cyberattackers and to detect, deflect or study hacking attempts in order to gain unauthorized access to information systems. host intrusion prevention systems (HIPS) - A host intrusion prevention system (HIPS) is a security method that relies on third-party software tools to monitor network traffic and system activities for anomalous code behavior to identify and prevent malicious activities. hot site and cold site - A hot site is a commercial disaster recovery service that allows a business to continue computer and network operations in the event of a computer or equipment disaster. hotword - Hotword is an audio listening module included with Google Chrome and Chromium, the open source version of the browser. htaccess - .htaccess is the default name for a file that is used to indicate who can or cannot access the contents of a specific file directory from the Internet or an intranet. HTTPS (HTTP over SSL or HTTP Secure) - HTTPS (HTTP over SSL or HTTP Secure) is the use of Secure Socket Layer (SSL) or Transport Layer Security (TLS) as a sublayer under regular HTTP application layering. hybrid virus (multi-part or multipartite virus) - A hybrid virus (sometimes called a multi-part or multipartite virus) is one that combines characteristics of more than one type to infect both program files and system sectors. hypervisor security - Hypervisor security is the process of ensuring the hypervisor, the software that enables virtualization, is secure throughout its life cycle, including during development, implementation, provisioning, management and de-provisioning. I-SPY Act – Internet Spyware Prevention Act of 2005 (H.R. 744) - The I-SPY Act, formally known as the Internet Spyware Prevention Act of 2005 (H. identity chaos (password chaos) - Identity chaos (sometimes called password chaos) is a situation in which users have multiple identities and passwords across a variety of networks, applications, computers and/or computing devices. Identity Ecosystem - Identity Ecosystem, more formally known as the National Strategy for Trusted Identities in Cyberspace, is a proposal from the United States federal government to improve identity authentication on the Internet and make online transactions safer. identity governance - Identity governance is the policy-based centralized orchestration of user identity management and access control. identity theft - Identity theft, also known as identity fraud, is a crime in which an imposter obtains key pieces of personally identifiable information (PII), such as Social Security or driver's license numbers, in order to impersonate someone else. IFrame (Inline Frame) - The IFrame HTML element is often used to insert content from another source, such as an advertisement, into a Web page. IISP (Institute of Information Security Professionals) - The IISP (Institute of Information Security Professionals) is a London-based professional membership association who describes its purpose as: “to set the standard for professionalism in information security, and to speak with an independent and authoritative voice on the subject. IM worm - An IM worm is self-replicating malicious code that spreads in instant messaging networks. in the wild - According to noted computer virus expert Paul Ducklin, in order for a virus to be considered in the wild, “it must be spreading as a result of normal day-to-day operations on and between the computers of unsuspecting users. incident - An incident is an occurrence where a service or component fails to provide a feature or service that it was designed to deliver. incident response - Incident response is an organized approach to addressing and managing the aftermath of a security breach or cyberattack, also known as an IT incident, computer incident or security incident. incident response plan (IRP) - An incident response plan (IRP) is a set of written instructions for adequately detecting, responding to and limiting the effects of an information security incident, an event that may or may not be an attack or threat to computer system or corporate data security. incident response team - An incident response team is a group of IT professionals in charge of preparing for and reacting to any type of organizational emergency. Indicators of Compromise (IOC) - Indicators of compromise are unusual activities on a system or network that imply the presence of a malicious actor. Information Assurance Standard 6 (IAS 6) - The Information Assurance Standard 6 (IAS 6) is legislation enacted by the British government in May 2009 as part of its Security Policy Framework (SPF). information security (infosec) - Information security (infosec) is a set of strategies for managing the processes, tools and policies necessary to prevent, detect, document and counter threats to digital and non-digital information. information security management system (ISMS) - An information security management system (ISMS) is a set of policies and procedures for systematically managing an organization's sensitive data. information signature - To fight terrorism, the Information Awareness Office (IAO) of the U. Information Technology Amendment Act 2008 (IT Act 2008) - The Information Technology Amendment Act, 2008 (IT Act 2008) is a substantial addition to India's Information Technology Act (ITA-2000). information-centric security - Information-centric security is an approach to information security paradigm that emphasizes the security of the information itself rather than the security of networks, applications, or even simply data. Infosys Technologies (Infosys Limited) - Infosys Technologies (now known as Infosys Limited) is a global IT consulting firm headquartered in Bangalore, India. Infranet Initiative - The Infranet Initiative is a collaborative effort to develop a high-performance universal public network that would serve as a supplement to the Internet for businesses and other high-demand users. initialization vector (IV) - An initialization vector (IV) is an arbitrary number that can be used along with a secret key for data encryption. insider threat - Insider threat is a category of risk posed by humans who have access to an organization's physical or digital assets. integer overflow - Integer overflow is the result of trying to place into computer memory an integer (whole number) that is too large for the integer data type in a given system. integrated threat management - Integrated threat management is a comprehensive approach to network security that addresses multiple types of malware, as well as blended threats and spam, and protects from intrusion at both the gateway and the endpoint levels. intelligence (intel) - According to the FBI, intelligence is both the information itself and the processes used to collect and analyze it. intelligent video - Intelligent video is digital video technology integrated with analytical software. International Data Encryption Algorithm (IDEA) - IDEA (International Data Encryption Algorithm) is an encryption algorithm developed at ETH in Zurich, Switzerland. International Information Systems Security Certification Consortium (ISC)2 - The International Information Systems Security Certification Consortium – (ISC)2 – is a non-profit organization that provides security training and certificates. Internet Key Exchange (IKE) - The Internet Key Exchange (IKE) is an IPsec (Internet Protocol Security) standard protocol used to ensure security for virtual private network (VPN) negotiation and remote host or network access. intrusion detection system (IDS) - An intrusion detection system (IDS) is a system that monitors network traffic for suspicious activity and alerts when such activity is discovered. intrusion prevention system (IPS) - An intrusion prevention system (IPS) is a network security and threat prevention tool. inverse mapping - Inverse mapping is a procedure used to create associations between real or virtual objects that involves some type of reversal of another process or concept. IP camera - An IP camera is a networked digital video camera that transmits data over a Fast Ethernet link. IP Spoofing - IP spoofing is the crafting of Internet Protocol (IP) packets with a source IP address that has been modified to impersonate another computer system, or to hide the identity of the sender, or both. IP surveillance - IP surveillance is a digitized and networked version of closed-circuit television (CCTV). IPsec (Internet Protocol Security) - IPsec, also known as the Internet Protocol Security or IP Security protocol, defines the architecture for security services for IP network traffic. iptables - Iptables is a generic table structure that defines rules and commands as part of the netfilter framework that facilitates Network Address Translation (NAT), packet filtering, and packet mangling in the Linux 2. iris recognition - Iris recognition is a method of identifying people based on unique patterns within the ring-shaped region surrounding the pupil of the eye. ISA Server (Internet Security and Acceleration Server) - Microsoft's ISA Server (Internet Security and Acceleration Server) is the successor to Microsoft's Proxy Server 2. ISO 27001 - ISO 27001 (formally known as ISO/IEC 27001:2005) is a specification for an information security management system (ISMS). ISO 27002 (International Organization for Standardization 27002) - The ISO 27002 standard is a collection of information security guidelines that are intended to help an organization implement, maintain, and improve its information security management. ISO/IEC 38500 - ISO/IEC 38500 is an international standard created to guide corporate governance of information technology (IT). ISSA (Information Systems Security Association) - The Information Systems Security Association, commonly known as ISSA, is an international, nonprofit organization for information security professionals. IT incident report - An IT incident report is documentation of an event that has disrupted the normal operation of some IT system (or that had the potential to do so) and how that situation was handled. IT systems management - Systems management is the administration of the information technology systems in an enterprise data center. IT-ISAC (Information Technology Information Sharing and Analysis Center) - IT-ISAC (Information Technology Information Sharing and Analysis Center) is a facility founded in January, 2001 by nineteen prominent IT industry companies (including Oracle, IBM, EDS, and Computer Sciences) to serve as a central repository for security-related information. IT/OT convergence - IT/OT convergence is the integration of information technology (IT) systems with operational technology (OT) systems. ITIL v3 - ITIL v3 is the third version of the Information Technology Infrastructure Library, a globally recognized collection of best practices for managing information technology (IT). JavaScript hijacking - JavaScript hijacking is a technique that an attacker can use to read sensitive data from a vulnerable Web application, particularly one using Ajax (Asynchronous JavaScript and XML). journaling file system - A journaling file system is a fault-resilient file system in which data integrity is ensured because updates to directories and bitmaps are constantly written to a serial log on disk before the original disk log is updated. Kerberos - Kerberos is the authentication protocol used by most operating systems. key - In cryptography, a key is a variable value that is applied using an algorithm to a string or block of unencrypted text to produce encrypted text, or to decrypt encrypted text. key chain - A key chain is a series of keys that can be created to help ensure secure communication between routers in a network. key fob - A key fob is a small, programmable hardware device that provides access to a physical object. key string - A key string is the authentication code included in each key in a key chain, which is a series of keys that can be created to help ensure secure communication between routers in a network. key-value pair (KVP) - A key-value pair (KVP) is a set of two linked data items: a key, which is a unique identifier for some item of data, and the value, which is either the data that is identified or a pointer to the location of that data. keylogger (keystroke logger or system monitor) - A keylogger, sometimes called a keystroke logger or system monitor, is a type of surveillance technology used to monitor and record each keystroke typed on a specific computer's keyboard. keystroke dynamics - Keystroke dynamics are the patterns of rhythm and timing created when a person types. kiosk mode (Windows assigned access) - Kiosk mode is specialized function that allows Microsoft Windows to provide a single application for users signing on as guests or generic authorized users while preventing access to other files, data and functionality of the operating system and computer. knowledge process outsourcing (KPO) - Knowledge process outsourcing (KPO) is the allocation of relatively high-level tasks to an outside organization or a different group within the same organization. knowledge-based authentication (KBA) - In a KBA scheme, the user is asked to answer at least one “secret” question before being allowed to change account settings or reset a password. known unknown - A known unknown is information whose existence you are aware of but that is not in your possession. law of unintended consequences - The law of unintended consequences is a frequently-observed phenomenon in which any action has results that are not part of the actor's purpose. LEAP (Lightweight Extensible Authentication Protocol) - LEAP (Lightweight Extensible Authentication Protocol) is a Cisco-proprietary version of EAP, the authentication protocol used in wireless networks and Point-to-Point connections. Learning Guide: Spyware - Why spyware isn't just a home-user problem. Let's Encrypt - Let's Encrypt is designed to simplify the acquisition of SSL/TLS digital certificates proving a site’s authenticity, while also providing encryption. lifestyle polygraph - A lifestyle polygraph is a lie-detector (polygraph) test that is administered as a requirement for employment in certain fields. link encryption (link level or link layer encryption) - Link encryption (sometimes called link level or link layer encryption) is the data security process of encrypting information at the data link level as it is transmitted between two points within a network. live capture - Live capture is the act or method of gathering biometric data from an individual while the individual is physically present. local wipe - Local wipe, also known as auto-wipe, is deletion of a device's data which is initiated by software on the device itself, rather than through remote administration. locked down device (LDD) - A locked down device (LDD) is a mobile device, typically a smartphone, that is shipped by a vendor with the ability to accept only the SIM card that originally came with it. log management - Log management is the collective processes and policies used to administer and facilitate the generation, transmission, analysis, storage, archiving and ultimate disposal of the large volumes of log data created within an information system. logic bomb - A logic bomb, sometimes referred to as slag code, is a string of malicious code used to cause harm to a network when the programmed conditions are met. Lookout Mobile Security - Lookout Mobile Security is an antimalware, data backup and remote management app for smartphones and tablets. LUN masking - LUN masking is a further constraint added to zoning, subdividing access to the port so that only LUNs authorized to access a specific server can access the corresponding port. Mahindra Special Services Group (MSSG) - Mahindra Special Services Group (MSSG) is a corporate security consultancy firm. malware (malicious software) - Malware, or malicious software, is any program or file that is harmful to a computer user. Malware Analysis Report (MAR) - Malware Analysis Report (MAR) is a document that relates the functionality and effects of a given piece of malware. man-in-the-middle attack (MitM) - A man-in-the-middle attack is one in which the attacker secretly intercepts and relays messages between two parties who think they are communicating directly with each other. managed file transfer (MFT) - Managed file transfer (MFT) is a type of software used to provide secure internal, external and ad-hoc data transfers through a network. Managed security service provider (MSSP) - A managed security service provider (MSSP) is an IT service provider that provides an organization with some amount of cybersecurity monitoring and management, which may include virus and spam blocking, intrusion detection, firewalls and virtual private network (VPN) management. mandatory access control (MAC) - Mandatory access control (MAC) is a system-controlled policy restricting access to resource objects (such as data files, devices, systems, etc. mantrap (interlocking door controller) - A mantrap is a small room with an entry door on one wall and an exit door on the opposite wall.

masquerade - In general, a masquerade is a disguise. Massachusetts data protection law - What is the Massachusetts data protection law?The Massachusetts data protection law is legislation that stipulates security requirements for organizations that handle the private data of residents. MD2 - MD2 is an earlier, 8-bit version of MD5, an algorithm used to verify data integrity through the creation of a 128-bit message digest from data input (which may be a message of any length) that is claimed to be as unique to that specific data as a fingerprint is to the specific individual. MD4 - MD4 is an earlier version of MD5, an algorithm used to verify data integrity through the creation of a 128-bit message digest from data input (which may be a message of any length) that is claimed to be as unique to that specific data as a fingerprint is to the specific individual. MD5 - The MD5 hashing algorithm is a one-way cryptographic function that accepts a message of any length as input and returns as output a fixed-length digest value to be used for authenticating the original message. Melissa virus - Melissa is a fast-spreading macro virus that is distributed as an e-mail attachment that, when opened, disables a number of safeguards in Word 97 or Word 2000, and, if the user has the Microsoft Outlook e-mail program, causes the virus to be resent to the first 50 people in each of the user's address books. message authentication code (MAC) - A message authentication code (MAC) is a cryptographic checksum on data that uses a session key to detect both accidental and intentional modifications of the data. metadata security - Metadata is defined as “data about data. Metasploit Project - Metasploit Framework - The Metasploit Project is an open source computer security project that provides a public resource for researching and developing exploit code. MICR (magnetic ink character recognition) - MICR (magnetic ink character recognition) is a technology used to verify the legitimacy or originality of paper documents, especially checks. micro VM (micro virtual machine) - A micro VM (micro virtual machine) is a virtual machine program that serves to isolate an untrusted computing operation from a computer's host operating system. micro-virtualization - Micro-virtualization is technology that abstracts applications and sub-processes from hardware and runs them in isolated environments. micropayment - A micropayment is an e-commerce transaction involving a very small sum of money in exchange for something made available online, such as an application download, a service or Web-based content. Microsoft Active Directory Rights Management Services (AD Rights Management Services) - Active Directory Rights Management Services (AD RMS) is a security tool that provides a safeguard to prevent unauthorized access to data. Microsoft Antigen - Microsoft Antigen is a set of programs that provides security and e-mail filtering for network servers. Microsoft AzMan (Microsoft Authorization Manager) - Microsoft AzMan (Authorization Manager) is a role-based access and security framework for . Microsoft Dynamic Access Control (DAC) - Microsoft Dynamic Access Control (DAC) is a data governance tool in Windows Server 2012 that lets admins control the permission of access settings in an organization. Microsoft Management Console (MMC) - The Microsoft Management Console (MMC) is an application that provides a graphical-user interface (GUI) and a programming framework in which consoles (collections of administrative tools) can be created, saved, and opened. Microsoft Network Access Protection (NAP) - Network access protection (NAP), introduced with Windows Server 2008, is Microsoft’s approach to controlling access to a network based on a determination of each device’s health. Microsoft Network Device Enrollment Service (NDES) - Microsoft Network Device Enrollment Service (NDES) is a security feature in Windows Server 2008 R2 and later Windows Server operating versions. Microsoft Online Services Sign-In Assistant - The Microsoft Online Services Sign-In Assistant is a software application that provides common sign-on capabilities for a suite of Microsoft online services, such as Office 365. Microsoft Security Configuration Wizard (SCW) - Microsoft Security Configuration Wizard (SCW) is an administrative tool used to change the default security settings on a server and to apply a security policy on multiple servers. Microsoft System Center Mobile Device Manager (MSCMDM) - Microsoft System Center Mobile Device Manager (MSCMDM) is server-based software that allows enterprise IT professionals to manage and automate tasks for Windows Mobile devices. Microsoft Windows Server 2012 Remote Access - Remote Access is a Windows Server 2012 and Windows Server 2012 R2 feature that combines DirectAccess, Routing and Remote Access Service features. Microsoft Windows Update Agent - Microsoft Windows Update Agent is a tool that can work in conjunction with Windows Server Update Services on each client computer in an enterprise that checks for available updates. minutiae - In the biometric process of fingerscanning, minutiae are specific points in a finger image. MITRE ATT&CK framework - The MITRE ATT&CK (pronounced 'miter attack') framework is a free, globally accessible service that provides comprehensive and up-to-date cyberthreat information to organizations looking to strengthen their cybersecurity strategies. Mobile Active Defense (MAD) - Mobile Active Defense’s main product is the Mobile Enterprise Compliance and Security Server (MECS). Mobile Application Management (MAM) - Mobile application management (MAM) is software that secures and enables IT control over enterprise applications on end users' corporate and personal smartphones and tablets. mobile malware - Mobile malware is malicious software specifically written to attack mobile devices such as smartphones, tablets, and smartwatches. mobile security certification - A mobile security certification is a formalized program that verifies the participant’s competency in tasks related to mobile security and administration. MPPE (Microsoft Point-to-Point Encryption) - MPPE (Microsoft Point-to-Point Encryption) is a method of encrypting data transferred across Point-to-Point Protocol (PPP)-based dial-up connections or Point-to-Point Tunneling Protocol (PPTP) virtual private network (VPN) connections. multifactor authentication (MFA) - Multifactor authentication (MFA) is a security system that requires more than one method of authentication from independent categories of credentials to verify the user’s identity for a login or other transaction. mutual authentication - Mutual authentication, also called two-way authentication, is a process or technology in which both entities in a communications link authenticate each other. Mytob - Mytob is a worm used by hackers to gather personal and financial information by phishing, a form of e-mail fraud where the perpetrator sends out legitimate-looking messages that appear to come from well-known and trustworthy Web sites. National Automated Clearing House Association (NACHA) - The National Automated Clearing House Association (NACHA) is a not-for-profit trade association that develops operating rules and business practices for the nationwide network of automated clearing houses (ACHs) and for other areas of electronic payments. National Computer Security Center (NCSC) - The National Computer Security Center (NCSC) is a U. national identity card - A national identity card is a portable document, typically a plasticized card with digitally-embedded information, that someone is required or encouraged to carry as a means of confirming their identity. National Vulnerability Database (NVD) - NVD (National Vulnerability Database) is a product of the National Institute of Standards and Technology (NIST) Computer Security Division and is used by the U. NBAR (Network Based Application Recognition) - Network Based Application Recognition (NBAR) is a mechanism that classifies and regulates bandwidth for network applications to ensure that available resources are utilized as efficiently as possible. Near Field Communication (NFC) - Near Field Communication (NFC) is a short-range wireless connectivity standard (Ecma-340, ISO/IEC 18092) that uses magnetic field induction to enable communication between devices when they're touched together, or brought within a few centimeters of each other. Nessus - Nessus is an open-source network vulnerability scanner that uses the Common Vulnerabilities and Exposures architecture for easy cross-linking between compliant security tools. netfilter - Netfilter is a utility in Linux 2. netmask - In administering Internet sites, a netmask is a string of 0's and 1's that mask or screen out the network part of an IP address(IP) so that only the host computer part of the address remains. Network Access Quarantine Control (NAQC) - Network Access Quarantine Control (NAQC) is a Resource Kit tool in Windows Server 2003 and Windows Server 2008 that allows administrators to prevent remote client computers from connecting to their network with machines that aren't secure. network attack surface - Every point of network interaction is a part of the network attack surface. network behavior analysis (NBA) - Network behavior analysis (NBA) is a method of enhancing the security of a proprietary network by monitoring traffic and noting unusual actions or departures from normal operation. network behavior anomaly detection (NBAD) - Network behavior anomaly detection (NBAD) is the continuous monitoring of a proprietary network for unusual events or extraordinary trends. network encryption (network layer or network level encryption) - Network encryption (sometimes called network layer, or network level encryption) is a network security process that applies crypto services at the network transfer layer - above the data link level, but below the application level. network forensics - Network forensics is the capture, recording, and analysis of network events in order to discover the source of security attacks or other problem incidents. Network Intelligence India Pvt. Ltd. (NII Consulting) - Network Intelligence India Pvt. network intrusion protection system (NIPS) - A network intrusion protection system (NIPS) is an umbrella term for a combination of hardware and software systems that protect computer networks from unauthorized access and malicious activity. network perimeter - A network perimeter is the boundary between the private and locally managed-and-owned side of a network and the public and usually provider-managed side of a network. network scanning - Network scanning is a procedure for identifying active devices on a network by employing a feature or features in the network protocol to signal devices and await a response. Next Generation Secure Computing Base (NGSCB) - The Next Generation Secure Computing Base (NGSCB) is a part of the Microsoft Vista operating system (OS) that employs a trusted platform module (TPM), a specialized chip that can be installed on the motherboard of a personal computer (PC) or server for the purpose of hardware authentication. Nimda - First appearing on September 18, 2001, Nimda is a computer virus that caused traffic slowdowns as it rippled across the Internet, spreading through four different methods, infecting computers containing Microsoft's Web server, Internet Information Server (IIS), and computer users who opened an e-mail attachment. NIST 800 Series - The NIST 800 Series is a set of documents that describe United States federal government computer security policies, procedures and guidelines. NIST Cybersecurity Framework - The NIST Cybersecurity Framework (NIST CSF) is a policy framework surrounding IT infrastructure security. non-disclosure agreement (NDA) - A non-disclosure agreement (NDA), also known as a confidentiality agreement (CA), is a signed legally binding contract in which one party agrees to give a second party confidential information about its business or products and the second party agrees not to share this information with anyone else for a specified period of time. nonrepudiation - Nonrepudiation is the assurance that someone cannot deny something, such as the receipt of a message or the authenticity of a statement or contract. nuclear option - The nuclear option, in a colloquial sense, is the most extreme solution to a given problem. OAuth - OAuth (Open Authorization) is an open standard authorization framework for token-based authorization on the internet. OCR (optical character recognition) - OCR (optical character recognition) is the use of technology to distinguish printed or handwritten text characters inside digital images of physical documents, such as a scanned paper document. OCSP (Online Certificate Status Protocol) - OCSP (Online Certificate Status Protocol) is one of two common schemes for maintaining the security of a server and other network resources. OCTAVE - OCTAVE (Operationally Critical Threat, Asset, and Vulnerability Evaluation) is a security framework for determining risk level and planning defenses against cyber assaults. Office of Personnel Management (OPM) - The Office of Personnel Management (OPM) is an independent agency of the United States government that is tasked with the oversight of civil service hirings. one-time pad - In cryptography, a one-time pad is a system in which a private key generated randomly is used only once to encrypt a message that is then decrypted by the receiver using a matching one-time pad and key. OneID - OneID is a digital identity management service that provides a repository for usernames and passwords, eliminating the need for people to remember numerous arcane character sequences. online data backup (remote data backup) - Online data backup (remote data backup) is a method of off-site storage in which data is regularly backed up over a network on a remote server, typically hosted by a provider. OODA loop - The OODA loop (Observe, Orient, Decide, Act) is a four-step approach to decision-making that focuses on filtering available information, putting it in context and quickly making the most appropriate decision while also understanding that changes can be made as more data becomes available. Open Source Hardening Project - The Open Source Hardening Project is an initiative of the United States Department of Homeland Security, created to improve the security of open source code. Open System Authentication (OSA) - Open System Authentication (OSA) is a process by which a computer can gain access to a wireless network that uses the Wired Equivalent Privacy (WEP) protocol. OpenBSD - OpenBSD is a free open source operating system based upon the Berkeley Software Distribution (BSD) for UNIX. OpenID (OpenID Connect) - OpenID is an open specification for authentication and single sign-on. OpenSSL - OpenSSL is a general purpose cryptography library that provides an open source implementation of the SSL and TLS protocols. operational costs - Definition - In information technology, operational costs document the price of running of IT services on a day-to-day basis. OPSEC (operational security) - OPSEC (operational security) is an analytical process that identifies assets such as sensitive corporate information or trade secrets, and determines the controls required to protect these assets. organizational unit (OU) - An organizational unit (OU) is a container within a Microsoft Active Directory domain which can hold users, groups and computers. output feedback (OFB) - In cryptography, output feedback (OFB) is a mode of operation for a block cipher. ownership tag - An ownership tag is a security feature on Compaq computers, consisting of an encrypt ed text string that displays at startup to uniquely identify a computer. P versus NP (polynomial versus nondeterministic polynomial) - P versus NP (polynomial versus nondeterministic polynomial) refers to a theoretical question presented in 1971 by Leonid Levin and Stephen Cook, concerning mathematical problems that are easy to solve (P type) as opposed to problems that are difficult to solve (NP type). PA-DSS (Payment Application Data Security Standard) - Payment Application Data Security Standard (PA-DSS) is a set of requirements that are intended to help software vendors develop secure payment applications that support PCI DSS compliance. packet mangling - Packet mangling is the modification of packets at a packet-based network interface before and/or after routing. packet monkey - On the Internet, a packet monkey is someone (see cracker, hacker, and script kiddy) who intentionally inundates a Web site or network with data packets, resulting in a denial-of-service situation for users of the attacked site or network. Palladium - Palladium is a plan from Intel, AMD, and Microsoft to build security into personal computers and servers at the microprocessor level. PAN truncation (primary account number) - PAN (primary account number) truncation is a technology that prevents most of the digits in a credit card, debit card or bank account number from appearing on printed receipts issued to customers. parameter tampering - Parameter tampering is a form of Web-based hacking event (called an attack) in which certain parameters in the Uniform Resource Locator (URL) or Web page form field data entered by a user are changed without that user's authorization. passenger name record (PNR) - A passenger name record (PNR) is a collection of data pertaining to an individual air traveler or a group of individuals travelling together. passive FTP - Passive FTP (sometimes referred to as PASV FTP because it involves the FTP PASV command) is a more secure form of data transfer in which the flow of data is set up and initiated by the File Transfer Program (FTP) client rather than by the FTP server program. passphrase - A passphrase is a string of characters longer than the usual password (which is typically from four to 16 characters long) that is used in creating a digital signature (an encoded signature that proves to someone that it was really you who sent a message) or in an encryption or a decryption of a message. password - A password is an unspaced sequence of characters used to determine that a computer user requesting access to a computer system is really that particular user. password cracker - A password cracker is an application program that is used to identify an unknown or forgotten password to a computer or network resources. password hardening - Password hardening is any one of a variety of measures taken to make it more difficult for an intruder to circumvent the authentication process. password strength meter - A password strength meter is an indicator, either in graphical or text form, of the strength of a password as entered by a user. password synchronization - Password synchronization is an authentication process that coordinates user passwords across various computers and computing devices so a user only has to remember a single password instead of multiple passwords for different machines or devices. passwordless authentication - Passwordless authentication is a verification process that determines whether someone is, in fact, who they say they are without requiring the person to manually enter a string of characters. Payment Card Industry (PCI) - The Payment Card Industry (PCI) is the segment of the financial industry that governs the use of all electronic forms of payment.

PCI DSS (Payment Card Industry Data Security Standard) - The Payment Card Industry Data Security Standard (PCI DSS) is a widely accepted set of policies and procedures intended to optimize the security of credit, debit and cash card transactions and protect cardholders against misuse of their personal information. PCI DSS 3.0 - PCI DSS 3.0 is the third major iteration of the Payment Card Industry Data Security Standard, a set of policies and procedures administered by the Payment Card Industry Security Standards Council (PCI SSC) to ensure the security of electronic payment data and sensitive authentication data. PCI DSS merchant levels - Merchant levels are used by the payment card industry (PCI) to determine risk levels and determine the appropriate level of security for their businesses. PCI gap assessment - A PCI gap assessment is the identification, analysis and documentation of areas of non-compliance with the Payment Card Industry Data Security Standard (PCI DSS). PCI policy - A PCI policy is a type of security policy that covers how an organization addresses the 12 requirements of the Payment Card Industry Data Security Standard (PCI DSS). PCI Security Standards Council - The PCI Security Standards Council is an organization created by the major credit card companies in an effort to better protect credit card holder data. PEAP (Protected Extensible Authentication Protocol) - PEAP (Protected Extensible Authentication Protocol) is a version of EAP, the authentication protocol used in wireless networks and Point-to-Point connections. Peltzman Effect - The Peltzman Effect is the net-zero effect on overall safety between the presence of safety precautions and people’s tendency to be less cautious in their presence. pen test (penetration testing) - Penetration testing, also called pen testing or ethical hacking, is the practice of testing a computer system, network or web application to find security vulnerabilities that an attacker could exploit. Pen Testing as a Service (PTaaS) - Pen testing as a service (PTaaS) is a cloud service that provides information technology (IT) professionals with the resources they need to conduct and act upon point-in-time and continuous penetration tests. performance testing - Performance testing is the process of determining the speed, responsiveness and stability of a computer, network, software program or device under a workload. personal firewall (desktop firewall) - A personal firewall (sometimes called a desktop firewall) is a software application used to protect a single Internet-connected computer from intruders. personal health record (PHR) - A personal health record (PHR) is a collection of health-related information that is documented and maintained by the individual it pertains to. personal identity verification (PIV) card - A personal identity verification (PIV) card is a United States Federal smart card that contains the necessary data for the cardholder to be granted to Federal facilities and information systems and assure appropriate levels of security for all applicable Federal applications. personally identifiable financial information (PIFI) - Personally identifiable financial information (PIFI) is any type of personally identifiable information (PII) that is linked to that person's finances. pharming - Pharming is a scamming practice in which malicious code is installed on a personal computer or server, misdirecting users to fraudulent Web sites without their knowledge or consent. phishing - Phishing is a form of fraud in which an attacker masquerades as a reputable entity or person in email or other communication channels. phlashing - Phlashing is a permanent denial of service (PDoS) attack that exploits a vulnerability in network-based firmware updates. phreak - A phreak is someone who breaks into the telephone network illegally, typically to make free long-distance phone calls or to tap phone lines. physical attack surface - The physical attack surface is the totality of the security vulnerabilities in a given system that are available to an attacker in the same location as the target. physical security - Physical security is the protection of people and systems from damage or loss due to physical events such as fire, flood, disasters, crimes or accidents. ping of death - On the Internet, ping of death is a denial of service (DoS) attack caused by an attacker deliberately sending an IP packet larger than the 65,536 bytes allowed by the IP protocol. ping sweep (ICMP sweep) - A ping sweep (also known as an ICMP sweep) is a basic network scanning technique used to determine which of a range of IP addresses map to live hosts (computers). piracy - Software piracy is the illegal copying, distribution, or use of software. PKI (public key infrastructure) - A public key infrastructure (PKI) supports the distribution and identification of public encryption keys, enabling users and computers to both securely exchange data over networks such as the Internet and verify the identity of the other party. plaintext - In cryptography, plaintext is ordinary readable text before being encrypted into ciphertext or after being decrypted. Point-to-Point Tunneling Protocol (PPTP) - Point-to-Point Tunneling Protocol (PPTP) is a protocol (set of communication rules) that allows corporations to extend their own corporate network through private “tunnels” over the public Internet. Pokémon GO - Pokémon GO is a mobile augmented reality (AR) version of the popular Pokémon video game for iPhone or Android systems. policy engine - A policy engine is a software component that allows an organization to create, monitor and enforce rules about how network resources and the organization's data can be accessed. policy server - A policy server is a security component of a policy-based network that provides authorization services and facilitates tracking and control of files. policy-based management - Policy-based management is an administrative approach that is used to simplify the management of a given endeavor by establishing policies to deal with situations that are likely to occur. polymorphic virus - A polymorphic virus is a harmful, destructive or intrusive type of malware that can change or 'morph,' making it difficult to detect with antimalware programs. port mirroring (roving analysis port) - Port mirroring is an approach to monitoring network traffic that involves forwarding a copy of each packet from one network switch port to another. Port Scan - A port scan is a series of messages sent by someone attempting to break into a computer to learn which computer network services – each associated with a “well-known” port number – the computer provides. presence technology - Presence technology is a type of application that makes it possible to locate and identify a computing device wherever it might be, as soon as the user connects to the network. pretexting - Pretexting is a form of social engineering in which one individual lies to obtain privileged data about another individual in order to engage in identity theft or corporate espionage. Pretty Good Privacy (PGP) - Pretty Good Privacy or PGP is a popular program used to encrypt and decrypt email over the Internet, as well as authenticate messages with digital signatures and encrypted stored files. principle of least privilege (POLP) - The principle of least privilege (POLP), an important concept in computer security, is the practice of limiting access rights for users to the bare minimum permissions they need to perform their work. privacy - On the Internet, privacy, a major concern of users, can be divided into these concerns: What personal information can be shared with whom Whether messages can be exchanged without anyone else seeing them Whether and how one can send messages anonymously Personal Information Privacy Most Web users want to understand that personal information they share will not be shared with anyone else without their permission. Privacy and Electronic Communications Regulations (PECR) - The Privacy and Electronic Communications Regulations (PECR) are the UK implementation of the European Union (EU) e-Privacy Directive. privacy compliance - Privacy compliance is a company's accordance with established personal information protection guidelines, specifications or legislation. private CA (private PKI) - Private CA stands for private certification authority and is an enterprise specific CA that functions like a publicly trusted CA but is exclusively run by or for the enterprise. private certificate authority (CA) - Private CA stands for private certificate authority and is an enterprise specific certificate authority that functions like a publicly trusted CA but is exclusively run by or for the enterprise. private cloud (internal cloud or corporate cloud) - Private cloud is a type of cloud computing that delivers similar advantages to public cloud, including scalability and self-service, but through a proprietary architecture. private key - A private key, also known as a secret key, is a variable in cryptography that is used with an algorithm to encrypt and decrypt code. privilege - In the administration of a multi-user computer system, a privilege is an identified right that a particular user has to a particular system resource, such as a file folder, the use of certain system commands, or an amount of storage. privilege bracketing - Privilege bracketing is the practice of limiting temporarily increased permission levels to the briefest possible time period. privileged identity management (PIM) - Privileged identity management (PIM) is the monitoring and protection of superuser accounts in an organization’s IT environments. problem - A problem, in an IT service management (ITSM) context, is an issue that could cause an incident. promiscuous mode - In a network, promiscuous mode allows a network device to intercept and read each network packet that arrives in its entirety. proxy firewall - A proxy firewall is a network security system that protects network resources by filtering messages at the application layer. proxy hacking - Proxy hacking, also known as proxy hijacking, is an attack technique designed to supplant an authentic Web page in a search engine's index and search results pages. pseudonymous profile - A pseudonymous profile is a collection of information about a particular computer user that identifies the user either by their computer's IP address or by a randomly-generated nickname. public key - In cryptography, a public key is a value provided by some designated authority as an encryption key that, combined with a private key derived from the public key, can be used to effectively encrypt messages and digital signatures. public key certificate - A public key certificate is a digitally signed document that serves to validate the sender's authorization and name. Public-Key Cryptography Standards (PKCS) - The Public-Key Cryptography Standards (PKCS) are a set of intervendor standard protocols for making possible secure information exchange on the Internet using a public key infrastructure (PKI). pulsing zombie - A pulsing zombie is a computer whose security has been compromised without its owner's knowledge by a cracker so that it intermittently carries out a denial-of-service attack on target computers in a network. PUP (potentially unwanted program) - A PUP (potentially unwanted program) is a program that may be unwanted, despite the possibility that users consented to download it. Pwn2Own - Pwn2Own is an annual hacking competition sponsored by security vendor TippingPoint and held at the CanSecWest security conference. quantum cryptography - Quantum cryptography uses our current knowledge of physics to develop a cryptosystem that is not able to be defeated - that is, one that is completely secure against being compromised without knowledge of the sender or the receiver of the messages. RADIUS (Remote Authentication Dial-In User Service) - Remote Authentication Dial-In User Service (RADIUS) is a client/server protocol and software that enables remote access servers to communicate with a central server to authenticate dial-in users and authorize their access to the requested system or service. rainbow table - A rainbow table is a listing of all possible plaintext permutations of encrypted passwords specific to a given hash algorithm. RAT (remote access Trojan) - A remote access Trojan (RAT) is a malware program that gives an intruder administrative control over a target computer. raw device mapping (RDM) - Raw device mapping (RDM) is an option in the VMware server virtualization environment that enables a storage LUN to be directly connected to a virtual machine from the SAN. real-time location system (RTLS) - A real-time location system (RTLS) is one of a number of technologies used to pinpoint the current geographic position and location of a target. Red Flags Rule (RFR) - The Red Flags Rule (RFR) is a set of United States federal regulations that require certain businesses and organizations to develop and implement documented plans to protect consumers from identity theft. red teaming - Red teaming is the practice of rigorously challenging an organization's plans, policies, systems and assumptions by applying an adversarial approach. redact - To redact is to edit, or prepare for publishing. Register of Known Spam Operations (ROKSO) - The Register of Known Spam Operations (ROKSO) is a list of over 500 professional spammers that is maintained by the Spamhaus Project, an organization dedicated to identifying and exposing spam operators. Regulation of Investigatory Powers Act (RIPA) - RIPA (Regulation of Investigatory Powers Act) is a law enacted in the United Kingdom in 2000 to govern the interception and use of electronic communications. relative identifier (RID) - In Windows 2000, the relative identifier (RID) is the part of a security ID (SID) that uniquely identifies an account or group within a domain. Remote Python Call (RPyC) - A remote python call (RPyC) is a type of remote procedure call that allows an administrator to use the universality of Python programming language to manage a remote object as if it were local. remote wipe - Remote wipe is a security feature that allows a network administrator or device owner to send a command that deletes data to a computing device. Report on Compliance (ROC) - A Report on Compliance (ROC) is a form that must be completed by all Level 1 Visa merchants undergoing a PCI DSS audit. Resource Access Control Facility (RACF) - RACF (Resource Access Control Facility) is the IBM security management product for its mainframe (large server) operating system, OS/390 (MVS) as well as for its VM operating system. reverse DNS (rDNS) - Reverse DNS (rDNS) is a method of resolving an IP address into a domain name, just as the domain name system (DNS) resolves domain names into associated IP addresses. RFID virus - An RFID (radio-frequency identification) virus is malicious code inserted into an RFID tag to alter or corrupt data in an RFID system. ridge - In the biometric process of fingerscanning, a ridge is a curved line in a finger image. Rijndael - Rijndael (pronounced rain-dahl) is the algorithm that has been selected by the U. risk analysis - Risk analysis is the process of identifying and analyzing potential issues that could negatively impact key business initiatives or projects. risk assessment framework (RAF) - A risk assessment framework (RAF) is a strategy for prioritizing and sharing information about the security risks to an information technology (IT) infrastructure. rogue employee - A rogue employee is a worker who undermines the organization that employs him by failing to comply with its business rules and policies. role mining - Role mining is the process of analyzing user-to-resource mapping data to determine or modify user permissions for role-based access control (RBAC) in an enterprise. role-based access control (RBAC) - Role-based access control (RBAC) is a method of restricting network access based on the roles of individual users within an enterprise. rootkit - A rootkit is a program or, more often, a collection of software tools that gives a threat actor remote access to and control over a computer or other system. ROT-13 - ROT-13 is the encrypting of a message by exchanging each of the letters on the first half of the alphabet with the corresponding letter in the second half of the alphabet (that is, swapping positions by 13 characters). RSA algorithm (Rivest-Shamir-Adleman) - The RSA algorithm is the basis of a cryptosystem – a suite of cryptographic algorithms that are used for specific security services or purposes – which enables public key encryption and is widely used to secure sensitive data, particularly when it is being sent over an insecure network such as the internet. RSA Security - RSA Security is a United States-based organization that creates encryption, network and computer security products. S-HTTP (Secure HTTP) - S-HTTP (Secure HTTP) is an extension to the Hypertext Transfer Protocol (HTTP) that allows the secure exchange of files on the World Wide Web. salt - In password protection, salt is a random string of data used to modify a password hash. Same Origin Policy (SOP) - The Same Origin Policy (SOP), also called Single Origin Policy, is a security measure used in Web browser programming languages such as JavaScript and Ajax to protect the confidentiality and integrity of information. SAML (Security Assertion Markup Language) - The Security Assertion Markup Language (SAML) is an open standard for sharing security information about identity, authentication and authorization across different systems. scareware - Scareware is a type of malware designed to trick victims into purchasing and downloading useless and potentially dangerous software. screened subnet (triple-homed firewall) - A screened subnet (also known as a 'triple-homed firewall') is a network architecture that uses a single firewall with three network interfaces. script kiddy (or script kiddie) - Script kiddy (sometimes spelled kiddie) is a derogative term, originated by the more sophisticated crackers of computer security systems, for the more immature, but unfortunately often just as dangerous exploiter of security lapses on the Internet.

seat management - Seat management is a method of coordinating all the workstations in an enterprise network by overseeing the installation, operation, and maintenance of hardware and software at each workstation. Seclore Technology (Seclore) - Seclore Technology is a Mumbai-based security software company incubated by the Indian Institute of Technology (IIT) in Bombay. SecOps (DevSecOps) - SecOps, also called DevSecOps, is a management approach that connects security and operations teams, similar to how DevOps unifies software developers and operations professionals. secret key algorithm (symmetric algorithm) - A secret key algorithm (sometimes called a symmetric algorithm) is a cryptographic algorithm that uses the same key to encrypt and decrypt data. Secure Electronic Transaction (SET) - Secure Electronic Transaction (SET) is a system for ensuring the security of financial transactions on the Internet. Secure File Transfer Protocol (SSH File Transfer Protocol) - SFTP is a term that refers to either Secure File Transfer Protocol or SSH File Transfer Protocol, and is a computing network protocol for accessing and managing files on remote systems. Secure Shell (SSH) - SSH, also known as Secure Shell or Secure Socket Shell, is a network protocol that gives users, particularly system administrators, a secure way to access a computer over an unsecured network. security - Security, in information technology (IT), is the defense of digital information and IT assets against internal and external, malicious and accidental threats. Security Accounts Manager (SAM) - The Security Accounts Manager (SAM) is a database in the Windows operating system (OS) that contains user names and passwords. security analytics - Security analytics is an approach to cybersecurity that uses data collection, data aggregation and analysis tools for threat detection and security monitoring. Security as a Service (SaaS) - Security-as-a-service (SaaS) is an outsourcing model for security management. security audit - A security audit is a systematic evaluation of the security of a company's information system by measuring how well it conforms to a set of established criteria. security awareness training - Security awareness training is a formal process for educating employees about corporate policies and procedures for working with information technology (IT). security clearance - A security clearance is an authorization that allows access to information that would otherwise be forbidden. Security Descriptor Definition Language (SDDL) - Security Descriptor Definition Language (SDDL) is a formal way to specify Microsoft Windows security descriptors or text strings that describe who owns various objects such as files in the system. security event - A security event is a change in the everyday operations of a network or IT service, indicating that an security policy may have been violated or a security safeguard may have failed. security identifier (SID) - In Windows NT and 2000 operating systems, the security identifier (SID) is a unique alphanumeric character string that identifies each operating system and each user in a network of NT/2000 systems. security incident - A security incident is an event that may indicate that an organization's systems or data have been compromised. security information and event management (SIEM) - Security information and event management (SIEM) is an approach to security management that combines SIM (security information management) and SEM (security event management) functions into one security management system. security information management (SIM) - Security information management (SIM) is the practice of collecting, monitoring and analyzing security-related data from computer logs. security intelligence (SI) - Security intelligence (SI) is the information relevant to protecting an organization from external and inside threats as well as the processes, policies and tools designed to gather and analyze that information. Security Operations Center (SOC) - A security operations center (SOC) is a command center facility for a team of IT professionals with expertise in information security that is responsible for monitoring, analyzing and protecting an organization from cyber attacks. security policy - In business, a security policy is a document that states in writing how a company plans to protect the company's physical and information technology (IT) assets. security theater - Security theater includes any measures taken by a company or security team to create an atmosphere of safety that may only achieve the appearance of heightened security. security through minority - Security through minority is an approach that relies upon infrequently-used code for its effectiveness. security through obscurity - Security through obscurity (STO) is reliance upon secrecy in software development to minimize the chance that weaknesses may be detected and targeted. security through obsolescence - Security through obsolescence is the use of obsolete technologies whose vulnerabilities are no longer well known among the public. security token (authentication token) - A security token (sometimes called an authentication token) is a small hardware device that the owner carries to authorize access to a network service. Security, Trust and Assurance Registry (STAR) - The Security, Trust and Assurance Registry (STAR) is an online registry of cloud provider security controls. segregation of duties (SoD) - Segregation of duties (SoD) is an internal control designed to prevent error and fraud by ensuring that at least two individuals are responsible for the separate parts of any task. Sender ID - Sender ID is Microsoft's proposed e-mail sender authentication protocol designed to protect against domain spoofing and phishing exploits. Sender Policy Framework (SPF) - Sender Policy Framework (SPF) is an anti-spam approach in which the Internet domain of an e-mail sender can be authenticated for that sender, thereby discouraging spam mailers, who routinely disguise the origin of their e-mail, a practice known as e-mail spoofing. sensitive information - Sensitive information is data that must be protected from unauthorized access to safeguard the privacy or security of an individual or organization. Serious Organized Crime Agency (SOCA) - The Serious Organized Crime Agency (SOCA) is a policing agency dedicated to the identification of criminal activity related to drug trafficking, money laundering, identity theft and immigration. server accelerator card (SSL card) - A server accelerator card (also known as an SSL card) is a Peripheral Component Interconnect (PCI) card used to generate encryption keys for secure transactions on e-commerce Web sites. session ID - A session ID is a unique number that a Web site's server assigns to identify a specific user for the duration of that user's visit (session). session key - A session key is an encryption and decryption key that is randomly generated to ensure the security of a communications session between a user and another computer or between two computers. shadow app - A shadow app is a software program that is not supported by an employee's information technology (IT) department. shadow IT - Shadow IT is hardware or software that is not supported by an organization's IT department. shadow password file - In the Linux operating system, a shadow password file is a system file in which encryption user password are stored so that they aren't available to people who try to break into the system. Shared Key Authentication (SKA) - Shared Key Authentication (SKA) is a process by which a computer can gain access to a wireless network that uses the Wired Equivalent Privacy (WEP) protocol. shared responsibility model - A shared responsibility model is a cloud security framework that dictates the security obligations of a cloud computing provider and its users to ensure accountability. sheepdip (sheep dipping or a footbath) - In computers, a sheepdip (or, variously, sheep dipping or a footbath) is the checking of media, usually diskettes or CD-ROMs, for viruses before they are used in a computer or network. shoulder surfing - Shoulder surfing is using direct observation techniques, such as looking over someone's shoulder, to get information. single sign-on (SSO) - Single sign-on (SSO) is a session and user authentication service that permits a user to use one set of login credentials – for example, a name and password – to access multiple applications. single-factor authentication (SFA) - Single-factor authentication (SFA) is the traditional security process that requires a user name and password before granting access to the user. smart card - A smart card is a physical card that has an embedded integrated chip that acts as a security token. smart home or building (home automation or domotics) - A smart home is a residence that uses internet-connected devices to enable the remote monitoring and management of appliances and systems, such as lighting and heating. smart label - A smart label is a slip of paper, plastic or other material on a product that contains an RFID tag in addition to bar code data. smart meter hack - A smart meter hack is the unauthorized access of such a device or its data transmissions for the purpose of obtaining or altering communications between it and the responsible utility. SMS spam (cell phone spam or short messaging service spam) - SMS spam (sometimes called cell phone spam) is any junk message delivered to a mobile phone as text messaging through the Short Message Service (SMS). smurfing - A smurf attack is an exploitation of the Internet Protocol (IP) broadcast addressing to create a denial of service. snake oil - In cryptographic and other computer products, snake oil is a negative term used to describe exaggerated claims made by vendors who are overly optimistic or purposely seeking to take advantage of consumers who do not have the expertise to judge a product. snoop server - A snoop server is a server that uses a packet sniffer program to capture network traffic for analysis. snooping - Snooping, in a security context, is unauthorized access to another person's or company's data. Snort - Snort is an open source network intrusion detection system (NIDS) created by Martin Roesch. SnortSnarf - SnortSnarf is a program that was designed for use with Snort, a security program used mainly with Linux networks. SOAR (Security Orchestration, Automation and Response) - SOAR (Security Orchestration, Automation and Response) is a technology stack of compatible software programs that allow an organization to collect data about security threats and alerts from multiple sources and respond to low-level security events without human assistance. social engineering attack surface - Social engineering attacks usually take advantage of human psychology: the desire for something free, the susceptibility to distraction, or the desire to be liked or to be helpful. social engineering penetration testing - Social engineering pen testing is designed to test employees' adherence to the security policies and practices defined by management. softlifting - Softlifting is a common type of software piracy in which a legally licensed software program is installed or copied in violation of its licensing agreement. software attack surface - The software attack surface is the complete profile of all functions in any code running in a given system that are available to an unauthenticated user. spam cocktail (or anti-spam cocktail) - A spam cocktail (or anti-spam cocktail) is the use of several different technologies in combination to successfully identify and minimize spam. spear phishing - Spear phishing is an email spoofing attack that targets a specific organization or individual, seeking unauthorized access to sensitive information. spim (instant messaging spam) - Spim is spam delivered through instant messaging (IM) instead of through e-mail messaging. SPIT (spam over Internet telephony) - SPIT (spam over Internet telephony), sometimes known as vam (voice or VoIP spam), is unsolicited bulk messages broadcast over VoIP (Voice over Internet Protocol) to phones connected to the Internet. splog (spam blog) - A splog (spam blog) is a fake blog created solely to promote affiliated Web sites, with the intent of skewing search results and artificially boosting traffic. spoof - Spoof was a game involving trickery and nonsense that was invented by an English comedian, Arthur Roberts, prior to 1884, when it is recorded as having been “revived. SSAE 16 - The Statement on Standards for Attestation Engagements No. SSL certificate (Secure Sockets Layer certificate) - A Secure Sockets Layer certificate, known commonly as an SSL certificate, is a small data file installed on a Web server that allows for a secure connection between a Web server and a Web browser. SSL checker (secure socket layer checker) - An SSL checker (Secure Sockets Layer checker) is a tool that helps an organization verify proper installation of an SSL certificate on a Web server to ensure it is valid, trusted and will work properly for its users. SSL VPN (Secure Sockets Layer virtual private network) - An SSL VPN is a type of virtual private network (VPN) that uses the Secure Sockets Layer (SSL) protocol – or, more often, its successor, the Transport Layer Security (TLS) protocol – in standard web browsers to provide secure, remote-access VPN capability. stack smashing - Stack smashing is causing a stack in a computer application or operating system to overflow. stateful inspection - Stateful inspection is a firewall technology that monitors the state of active connections and uses this information to determine which network packets to allow through the firewall. stealth - In computing, stealth refers to an event, object, or file that evades methodical attempts to find it. stealth virus - In computer security, a stealth virus is a computer virus that uses various mechanisms to avoid detection by antivirus software. steganography - Steganography (pronounced STEHG-uh-NAH-gruhf-ee, from Greek steganos, or “covered,” and graphie, or “writing”) is the hiding of a secret message within an ordinary message and the extraction of it at its destination. storage encryption - Storage encryption is the use of encryption/decryption of backed-up and archived data, both in transit and on storage media. storage security - Storage security is the group of parameters and settings that make storage resources available to authorized users and trusted networks - and unavailable to other entities. stream cipher - A stream cipher is a method of encrypting text (to produce ciphertext) in which a cryptographic key and algorithm are applied to each binary digit in a data stream, one bit at a time. strong authentication - Although it is not a standardized term, with set criteria, strong authentication can be said to be any method of verifying the identity of a user or device that is intrinsically stringent enough to ensure the security of the system it protects by withstanding any attacks it is likely to encounter. strong password - A strong password is one that is designed to be hard for a person or program to discover. surveillance metadata - Surveillance metadata is details about data pertaining to the actions of an observed party. Suspicious Activity Report (SAR) - A Suspicious Activity Report (SAR) is a document that financial institutions must file with the Financial Crimes Enforcement Network (FinCEN) following a suspected incident of money laundering or fraud. Symantec PartnerNet - Symantec PartnerNet is web-based portal that was developed by security vendor Symantec to provide information, tools and benefits to its channel partner community. SYN flood (half open attack) - SYN flooding is a method that the user of a hostile client program can use to conduct a denial-of-service (DoS) attack on a computer server. SYN scanning - SYN scanning is a tactic that a malicious hacker (or cracker) can use to determine the state of a communications port without establishing a full connection. synthetic identity theft - Synthetic identity theft is the fraudulent use of stolen personally identifiable information (PIF) that is combined with made-up details to create a false identity. TACACS (Terminal Access Controller Access Control System) - TACACS (Terminal Access Controller Access Control System) is an older authentication protocol common to UNIX networks that allows a remote access server to forward a user's logon password to an authentication server to determine whether access can be allowed to a given system. tarpitting - Tarpitting is the practice of slowing the transmission of e-mail messages sent in bulk, as a means of thwarting spammers. TCP Wrapper - TCP Wrapper is a public domain computer program that provides firewall services for UNIX servers. tcpdump - Tcpdump is an open source command-line tool for monitoring (sniffing) network traffic. Tempest - Tempest was the name of a classified (secret) U. testing as a service (TaaS) - Testing as a service (TaaS) is an outsourcing model in which testing activities associated with some of an organization's business activities are performed by a service provider rather than in-house employees. Thing hacking - Thing hacking is an attack that exploits a vulnerability in a connected non-computing device – a Thing, in the Internet of Things – to gain control of the device or access to a network it connects to.

threat actor - A threat actor, also called a malicious actor, is an entity that is partially or wholly responsible for an incident that impacts – or has the potential to impact – an organization's security. threat hunter (cybersecurity threat analyst) - A threat hunter, also called a cybersecurity threat analyst, is a security professional or managed service provider (MSP) that proactively uses manual or machine-assisted techniques to detect security incidents that may elude the grasp of automated systems. threat ignorance - Threat ignorance is a concept used by security professionals to determine the level of vulnerability a company or user’s computer or system has to an attack. threat intelligence (cyber threat intelligence) - Threat intelligence, also known as cyber threat intelligence (CTI), is organized, analyzed and refined information about current or potential attacks that could negatively affect an organization. threat intelligence feed (TI feed) - A threat intelligence feed is an ongoing stream of data related to potential or current threats to an organization’s security. threat intelligence service (TI service) - A threat intelligence service (TI service) is a provider of information about current or emerging threats that could negatively impact the security of a customer’s organization. tiger team - In the computer industry, a tiger team is a group of programmers or users who volunteer or are hired to expose errors or security holes in new software or to find out why a computer network's security is being broken. token - In general, a token is an object that represents something else, such as another object (either physical or virtual), or an abstract concept as, for example, a gift is sometimes referred to as a token of the giver's esteem for the recipient. tokenization - Tokenization is the process of replacing sensitive data with unique identification symbols that retain all the essential information about the data without compromising its security. topsite - A topsite is a stringently protected underground FTP server at the top of the distribution chain for pirated content, such as movies, music, games, and software. Tor browser - The Tor (the onion routing) browser is a web browser designed for encrypted, anonymous web surfing and protection against traffic analysis. Total Information Awareness (TIA) - Total Information Awareness (TIA) is the name of a massive U. transitive trust - Transitive trust is a two-way relationship automatically created between parent and child domains in a Microsoft Active Directory forest. Transport Layer Security (TLS) - Transport Layer Security (TLS) is a protocol that provides authentication, privacy, and data integrity between two communicating computer applications. triage - Triage is the procedure of assigning levels of priority to tasks or individuals to determine the most effective order in which to deal with them. trigraph - A trigraph is a three-character replacement for a special or nonstandard character in a text file. troubleshooting - Troubleshooting is a systematic approach to problem solving that is often used to find and correct issues with complex machines, electronics, computers and software systems. TrueCrypt - TrueCrypt is a cross-platform open source program for file and full disk encryption (FDE). Trusted Cloud Initiative - The Trusted Cloud Initiative is a program of the Cloud Security Alliance industry group created to help cloud service providers develop industry-recommended, secure and interoperable identity, access and compliance management configurations and practices. trusted computing - Trusted computing is a broad term that refers to technologies and proposals for resolving computer security problems through hardware enhancements and associated software modifications. trusted computing base (TCB) - The trusted computing base (TCB) is everything in a computing system that provides a secure environment. Trusted Computing Group (TCG) - The Trusted Computing Group (TCG) is a not-for-profit organization that was formed in 2003 to define, develop and promote security specifications for computers and networks. Trusted Platform Module (TPM) - A Trusted Platform Module (TPM) is a specialized chip on an endpoint device that stores RSA encryption keys specific to the host system for hardware authentication. Turtle Firewall - Turtle Firewall is an open source firewall program written in Perl that supports Linux Kernels 2. two-factor authentication (2FA) - Two-factor authentication (2FA) is a verification process in which the user provides two different authentication factors to prove their identity. Twofish - Twofish is an encryption algorithm based on an earlier algorithm, Blowfish, and was a finalist for a NIST Advanced Encryption Standard (AES) algorithm to replace the DES algorithm. UK Government Connect Secure Extranet (GCSX) - The UK Government Connect Secure Extranet (GCSX) is a secure WAN that allows officials at local public-sector organisations to interact and share data privately and securely with central government departments. unified endpoint management (UEM) - Unified endpoint management (UEM) is an approach to securing and controlling desktop computers, laptops, smartphones and tablets in a connected, cohesive manner from a single console. unified threat management (UTM) - A unified threat management (UTM) system is a type of network hardware appliance, virtual appliance or cloud service that protects businesses from security threats in a simplified way by combining and integrating multiple security services and features. URL poisoning (location poisoning) - URL poisoning, also known as location poisoning, is a method of tracking Web user behavior by adding an identification (ID) number to the page address (Uniform Resource Locator) line of the Web browser when a user visits a particular site. user account provisioning - User account provisioning is a business process for creating and managing access to resources in an information technology (IT) system. user profile - In a Windows environment, a user profile is a record of user-specific data that define the user's working environment. van Eck phreaking - Van Eck phreaking is a form of electronic eavesdropping that reverse engineers the electromagnetic fields (EM fields) produced by a computing device. Verizon Data Breach Investigations Report (DBIR) - The Verizon Data Breach Investigations Report (DBIR) is an annual publication that provides data from and analysis of information security incidents, with a specific focus on data breaches. Verizon VERIS (Vocabulary for Event Recording and Incident Sharing) Framework - The VERIS (Vocabulary for Event Recording and Incident Sharing) Framework is a taxonomy that standardizes how security incidents are described and categorized. virtual browser - A virtual browser is a browser that is logically isolated from the underlying computer's operating system (OS). virtual firewall - A virtual firewall is a firewall device or service that provides network traffic filtering and monitoring for virtual machines (VMs) in a virtualized environment. virtual honeypot - A virtual honeypot is software that emulates a vulnerable system or network to attract intruders and study their behavior. virtual machine escape - Virtual machine escape is an exploit in which the attacker runs code on a VM that allows an operating system running within it to break out and interact directly with the hypervisor. virtual NAS - Virtual NAS is a virtual machine (VM) that acts as a file server for network-attached storage (NAS). virtualization-based security (VBS) - Virtualization-based security (VBS) is technology that abstracts computer processes from the underlying operating system and, in some cases, hardware. virus (computer virus) - A computer virus is malicious code that replicates by copying itself to another program, computer boot sector or document and changes how a computer works. virus hoax - A virus hoax is a false warning about a computer virus. VLAN hopping (virtual local area network hopping) - VLAN hopping (virtual local area network hopping) is a method of attacking a network by sending packets to a port at a network end point that is not normally accessible to the sender. VMware Horizon Application Manager - VMware Horizon Application Manager, also known as Horizon App Manager, is an enterprise service for managing access to software. VMware Identity Manager - VMware Identity Manager is an Identity as a Service (IDaaS) offering that provides single sign-on (SSO) capabilities and user-based controls for web, cloud and mobile applications. voice logger - A voice logger is a device or program used to record audio information from telephones, radios, microphones and other sources for storage on a computer's hard drive or removable media. voiceprint - A voiceprint is a set of measurable characteristics of a human voice that uniquely identifies an individual. vomit - Vomit (spelled all lower-case) is a Unix software utility that takes IP telephony packets captured by another Unix tool, tcpdump, and reassembles them into a Wave file that can be listened to over a computer's speakers. VUCA (volatility, uncertainty, complexity and ambiguity) - VUCA is an acronym that stands for volatility, uncertainty, complexity and ambiguity, a combination of qualities that, taken together, characterize the nature of some difficult conditions and situations. vulnerability (information technology) - A vulnerability, in information technology (IT), is a flaw in code or design that creates a potential point of security compromise for an endpoint or network. vulnerability and patch management - Vulnerability management is a pro-active approach to managing network security. vulnerability assessment (vulnerability analysis) - A vulnerability assessment is the process of defining, identifying, classifying and prioritizing vulnerabilities in computer systems, applications and network infrastructures. vulnerability disclosure - Vulnerability disclosure is the practice of publishing information about a computer security problem, and a type of policy that stipulates guidelines for doing so. vulnerability management - Vulnerability management is a pro-active approach to managing network security through reducing the likelihood that flaws in code or design compromise the security of an endpoint or network. vulnerability management planning - Vulnerability management planning is a comprehensive approach to the development of a continuous and repetitive system of practices and processes designed to identify, analyze and address flaws in hardware or software that could serve as attack vectors. vulnerability scanner - A vulnerability scanner is a program that performs the diagnostic phase of a vulnerability analysis, also known as vulnerability assessment. WannaCry ransomware - The WannaCry ransomware is a worm that spreads by exploiting vulnerabilities in the Windows operating system. war dialer - A war dialer is a computer program used to identify the phone numbers that can successfully make a connection with a computer modem. war driving (access point mapping) - War driving, also called access point mapping, is the act of locating and possibly exploiting connections to wireless local area networks while driving around a city or elsewhere. Web filter - A Web filter is a program that can screen an incoming Web page to determine whether some or all of it should not be displayed to the user. web server security - Web server security is the protection of information assets that can be accessed from a Web server. Web Services Trust Language (WS-Trust) - Web Services Trust Language (WS-Trust) is a specification that uses the secure messaging mechanisms of WS-Security to facilitate trust relationships in diverse Web service environments. What is BCDR? Business continuity and disaster recovery guide - Business continuity (BC) and disaster recovery (DR) are closely related practices that support an organization's ability to remain operational after an adverse event. What is cybersecurity? Everything you need to know - Cybersecurity is the protection of internet-connected systems – including hardware, software and data – from cyberattacks. What is identity and access management? Guide to IAM - Identity and access management (IAM) is a framework of business processes, policies and technologies that facilitates the management of electronic or digital identities. white hat - A white hat hacker is an individual who uses hacking skills to identify security vulnerabilities in hardware, software or networks. Wi-Fi (802.11x standard) - Wi-Fi is the popular term for high-frequency wireless local area network (WLAN) technology and a standard that has gained acceptance in many companies as an alternative to a wired LAN. Wi-Fi Protected Access (WPA) - Wi-Fi Protected Access (WPA) is a security standard for users of computing devices equipped with wireless internet connections, or Wi-Fi. wide-area file services (WAFS) - Wide-area file services (WAFS) is a storage technology that makes it possible to access a remote data center as though it were local. Wiegand - Wiegand is the trade name for a technology used in card readers and sensors, particularly for access control applications. WikiScanner - WikiScanner is a free, Web-based database application that tracks the source IP addresses of computers used to edit anonymous Wikipedia entries. wildcard certificate - A wildcard certificate is a digital certificate that is applied to a domain and all its subdomains. Wingate - Wingate is a product that allows people on a small home network or a larger business network to share and control access to the Internet through a single computer connection. Wired Equivalent Privacy (WEP) - Wired Equivalent Privacy (WEP) is a security protocol, specified in the IEEE Wireless Fidelity (Wi-Fi) standard, 802. Wireless Transport Layer Security (WTLS) - Wireless Transport Layer Security (WTLS) is the security level for Wireless Application Protocol (WAP) applications. Wireshark - Wireshark is an open source tool for analyzing packets and profiling network traffic. X.509 certificate - An X.509 certificate is a digital certificate that uses the widely accepted international X. zero-day exploit - A zero-day exploit is one that takes advantage of a security vulnerability on the same day that the vulnerability becomes generally known. zombie computer (zombie bot) - A zombie (also known as a bot) is a computer that a remote attacker has accessed and set up to forward transmissions (including spam and viruses) to other computers on the Internet. zoo - A zoo is a collection of viruses and worms that exist only in virus and anti-virus labs.


Fair Use Sources:


Cloud Monk is Retired (for now). Buddha with you. © 2005 - 2024 Losang Jinpa or Fair Use. Disclaimers

SYI LU SENG E MU CHYWE YE. NAN. WEI LA YE. WEI LA YE. SA WA HE.


Major Glossary Categories: Information Technology - IT - Computing Topics, AWS Glossary, Azure Glossary, C Language Glossary (21st Century C Glossary), C++ Glossary, C# Glossary, Cloud Glossary, Cloud Native Glossary, Clojure Glossary, COBOL Glossary, Cybersecurity Glossary, DevOps Glossary, Fortran Glossary, Functional Programming Glossary, Golang Glossary, GCP Glossary, IBM Glossary, IBM Mainframe Glossary, iOS Glossary, Java Glossary, JavaScript Glossary, Kotlin Glossary, Kubernetes Glossary, Linux Glossary, macOS Glossary, MongoDB Glossary, PowerShell Glossary, Python Glossary and Python Official Glossary, Ruby Glossary, Rust Glossary, Scala Glossary, Concurrency Glossary, SQL Glossary, SQL Server Glossary, Swift Glossary, TypeScript Glossary, Windows Glossary, Windows Server Glossary, GitHub Glossary, Awesome Glossaries. (navbar_glossary)

cybersecurity_glossary.txt · Last modified: 2023/10/02 06:52 by 127.0.0.1