Hello, you are using an old browser that's unsafe and no longer supported. Please consider updating your browser to a newer version, or downloading a modern browser.

Cybersecurity Glossary of Terms

Welcome to our comprehensive glossary of training terminology. Use the search box or alphabet navigation below to find definitions for key terms and concepts.

5

5G Security

Blocking new threats in 5G mobile networks through robust encryption, authentication, and network slicing controls.

Learn more about 5G Security

A

Acceptable risk

Acceptable risk is the level of potential harm or loss that an organization considers tolerable after analyzing threats, implementing controls, and weighing costs against benefits—acknowledging that all risk cannot be eliminated and establishing thresholds that balance security requirements with business objectives and resource limitations.

Learn more about Acceptable risk

Access Blocker

Tool blocking unauthorized access

Learn more about Access Blocker

Access control

Mechanisms to restrict resource access.

Learn more about Access control

Access Control List

List of permissions determining resource access rights

Learn more about Access Control List

Access control matrix

A table defining user permissions.

Learn more about Access control matrix

Access control system

Means to ensure that access to assets is authorized and restricted based on business and security requirements related to logical and physical systems.

Learn more about Access control system

Access control tokens

The system decides if access is to be granted or denied based upon the validity of the token for the point where it is read based upon time, date, day, holiday, or other condition used for controlling validation.

Learn more about Access control tokens

Access Method

Technique for data retrieval and manipulation

Learn more about Access Method

Access Point

Device enabling wireless network connections

Learn more about Access Point

Account Lockout

Temporary account disabling after failed attempts

Learn more about Account Lockout

Accountability

Accountability ensures that account management has assurance that only authorized users are accessing the system and using it properly.

Learn more about Accountability

Active Directory

Microsoft directory service for network authentication and access control

Learn more about Active Directory

ActiveX Data Objects

A Microsoft high-level interface for all kinds of data.

Learn more about ActiveX Data Objects

Adaptive Authentication

Risk-based authentication system

Learn more about Adaptive Authentication

Adaptive security

Dynamic security approach that adapts to changing threats

Learn more about Adaptive security

Address Resolution Protocol

Is used at the Media Access Control (MAC) Layer to provide for direct communication between two devices within the same LAN segment.

Learn more about Address Resolution Protocol

ADONET

Data access technology for NET applications.

Learn more about ADONET

Advanced Persistent Threat

Advanced Persistent Threat (APT) is a sophisticated, prolonged cyber attack where highly skilled threat actors gain unauthorized access to a network and remain undetected for extended periods while systematically mapping the target's infrastructure, escalating privileges, and exfiltrating sensitive data to achieve specific strategic objectives.

Learn more about Advanced Persistent Threat

Advanced threat detection

Detection of sophisticated security threats

Learn more about Advanced threat detection

Advanced Threat Protection

Security solution for detecting advanced threats

Learn more about Advanced Threat Protection

Adversarial machine learning

Study of attacks against machine learning systems

Learn more about Adversarial machine learning

Adversarial Machine Learning Techniques

Tricking AI with cunning inputs so it misclassifies or reveals data, bypassing traditional defenses.

Learn more about Adversarial Machine Learning Techniques

Adversary

Entity attempting to compromise security systems

Learn more about Adversary

Adware

Software that displays unwanted ads

Learn more about Adware

AES Key Size

Encryption key length specification

Learn more about AES Key Size

AI Safety

Ensuring artificial intelligence systems don’t cause unintended harm or dangerous outcomes—covering robustness, bias, security, and alignment.

Learn more about AI Safety

Air Gap

Physical isolation of secure networks

Learn more about Air Gap

Algorithm

A mathematical function that is used in the encryption and decryption processes.

Learn more about Algorithm

Anomaly detection

Identifying unusual system behaviors that may indicate threats

Learn more about Anomaly detection

Antivirus

Software that detects and removes malicious programs.

Learn more about Antivirus

API Gateway

A service or appliance managing and securing API calls by routing requests, enforcing policies, and controlling access to backend services.

Learn more about API Gateway

API Security

An API Gateway is a centralized security and management layer that controls, routes, and protects API interactions between clients and backend services, providing a single entry point for authentication, traffic management, and comprehensive monitoring of digital communications.

Learn more about API Security

API Security Testing

Checking that an API handles requests safely, preventing injection, broken auth, or data exposure.

Learn more about API Security Testing

APIPA

Automatic IP address allocation feature

Learn more about APIPA

Application Security

Protecting applications from security threats

Learn more about Application Security

APT Group

Organized team conducting advanced attacks

Learn more about APT Group

ARP cache poisoning

An attack that manipulates ARP tables.

Learn more about ARP cache poisoning

ARP Poisoning

A malicious network technique that hijacks ARP communications to intercept and manipulate traffic by falsely associating an attacker's device with legitimate network IP addresses.

Learn more about ARP Poisoning

ASLR

Memory randomization security technique

Learn more about ASLR

Asset

An item perceived as having value.

Learn more about Asset

Asset classification

Categorizing assets by importance and sensitivity.

Learn more about Asset classification

Asset inventory

A comprehensive list of an organizations assets.

Learn more about Asset inventory

Asset lifecycle

The phases that an asset goes through from creation (collection) to destruction.

Learn more about Asset lifecycle

Asset management

Systematic tracking and management of assets.

Learn more about Asset management

Asymmetric

Not identical on both sides. In cryptography, key pairs are used, one to encrypt, the other to decrypt.

Learn more about Asymmetric

Atomic test

Specific test case for security validation

Learn more about Atomic test

Attack Chain

Sequential model of attack progression

Learn more about Attack Chain

Attack surface

Different security testing methods find different vulnerability types.

Learn more about Attack surface

Attack Surface

Total potential system entry points

Learn more about Attack Surface

Attack Surface Management

Identifying, monitoring, and reducing all potential entry points where an attacker might attempt to breach a system or network.

Learn more about Attack Surface Management

Attack Tree Analysis

Diagramming all possible ways attackers could break in or cause harm, helping teams prioritize defenses.

Learn more about Attack Tree Analysis

Attack vector

Path used by attackers to access systems

Learn more about Attack vector

Attestation

Verification of system integrity status

Learn more about Attestation

Attribute Based Access Control

This is an access control paradigm whereby access rights are granted to users with policies that combine attributes together.

Learn more about Attribute Based Access Control

Audit

The tools, processes, and activities used to perform compliance reviews.

Learn more about Audit

Audit Auditing

Systematic examination of security practices

Learn more about Audit Auditing

Audit logging

Recording system and user activities.

Learn more about Audit logging

Audit Logging

Recording system events for security analysis

Learn more about Audit Logging

Audit trail

A record of system activities for accountability.

Learn more about Audit trail

Auth Token

Digital credential for user authentication

Learn more about Auth Token

Authentication

The process of verifying identity.

Learn more about Authentication

Authentication Assurance Levels

Tiers indicating how certain you can be about a user’s identity, from simple passwords to strong hardware-based proofs.

Learn more about Authentication Assurance Levels

Authentication factor

Component used to verify user identity

Learn more about Authentication factor

Authentication Header

Protocol providing IP packet authentication

Learn more about Authentication Header

Authentication Protocol

Rules for verifying user identity

Learn more about Authentication Protocol

Authorization

The process of defining the specific resources a user needs and determining the type of access to those resources the user may have.

Learn more about Authorization

Availability

Ensuring timely and reliable access to and use of information by authorized users.

Learn more about Availability

Awareness Training

Security education for employees

Learn more about Awareness Training

B

Backdoor

Method to bypass normal authentication

Learn more about Backdoor

Backdoor

Method to bypass security and gain unauthorized system access

Learn more about Backdoor

Backup

Copy of data stored separately for disaster recovery

Learn more about Backup

Bandwidth Throttling

Intentional limiting of network traffic rates for security purposes

Learn more about Bandwidth Throttling

Baselines

A minimum level of security.

Learn more about Baselines

Baselining

Establishing normal operational patterns to detect anomalies

Learn more about Baselining

Behavioral Biometrics

Using human behavior for identification

Learn more about Behavioral Biometrics

Benchmarks

Standards used for comparison and evaluation.

Learn more about Benchmarks

BGP Hijacking

BGP Hijacking is a malicious internet routing attack that manipulates Border Gateway Protocol routing tables to fraudulently redirect network traffic, enabling large-scale interception and control of global internet communications.

Learn more about BGP Hijacking

BGP Security

BGP Security comprises protective technologies and protocols designed to authenticate, validate, and secure internet routing information, preventing malicious manipulation of global network communications.

Learn more about BGP Security

Binary

A system using 0 and 1 to represent values.

Learn more about Binary

Biometric Authentication Standards

Rules ensuring accurate and safe use of fingerprint, face, or iris recognition to avoid spoofing and protect personal data.

Learn more about Biometric Authentication Standards

Biometrics

Authentication using unique physical or behavioral characteristics

Learn more about Biometrics

Bit

Most essential representation of data (zero or one) at Layer 1 of the Open Systems Interconnection (OSI) model.

Learn more about Bit

Black Box Testing

Testing without internal knowledge

Learn more about Black Box Testing

Black Hat Hacker

Malicious hacker performing unauthorized system intrusions

Learn more about Black Hat Hacker

Blacklisting

Security method blocking access to known malicious entities

Learn more about Blacklisting

Blockchain

Blockchain is a decentralized digital ledger technology that records transactions across multiple computers in a way that ensures the data cannot be altered retroactively, using cryptographic principles to create transparent, immutable, and chronological records without requiring a central authority, enabling secure peer-to-peer transactions and automated agreements through smart contracts.

Learn more about Blockchain

Blockchain Security

Preventing tampering or attacks on decentralized ledgers, including node misconfigurations, 51% attacks, and key theft.

Learn more about Blockchain Security

Blue Team

Security team focused on defending against cyber attacks

Learn more about Blue Team

BlueJacking

Sending unsolicited messages via Bluetooth.

Learn more about BlueJacking

BlueSnarfing

Unauthorized data access via Bluetooth.

Learn more about BlueSnarfing

Bluetooth

Bluetooth wireless technology is an open standard for short-range radio frequency communication used primarily to establish wireless personal area networks (WPANs), and it has been integrated into many types of business and consumer devices.

Learn more about Bluetooth

Bluetooth Low Energy BLE

A low power variant of Bluetooth for short range communication.

Learn more about Bluetooth Low Energy BLE

Bluetooth Security

Protection mechanisms for Bluetooth wireless communications

Learn more about Bluetooth Security

Boot Sector Virus

Malware targeting computer boot sectors

Learn more about Boot Sector Virus

Botnet

Network of compromised computers controlled remotely by attackers

Learn more about Botnet

Boundary Defense

Protection of network perimeter against unauthorized access

Learn more about Boundary Defense

Breach

Unauthorized access to sensitive protected information

Learn more about Breach

Bridges

Layer 2 devices that filter traffic between segments based on Media Access Control (MAC) addresses.

Learn more about Bridges

Bring Your Own Device BYOD Security

Policies and controls to secure personal devices used for work, balancing convenience with data protection.

Learn more about Bring Your Own Device BYOD Security

Broadcast domain

A network segment for broadcast traffic.

Learn more about Broadcast domain

Browser Fingerprinting

Tracking users by collecting unique browser settings and characteristics without cookies, raising privacy/security concerns.

Learn more about Browser Fingerprinting

Browser Isolation

Isolating web browsing activity for security

Learn more about Browser Isolation

Browser Isolation Technology

Separates web browsing processes from the local device or network, often running them in a remote container to reduce the risk of malware.

Learn more about Browser Isolation Technology

Browser Security

Protective measures within web browsers against online threats

Learn more about Browser Security

Brute Force Attack

Systematic trial of all key combinations

Learn more about Brute Force Attack

Buffer Overflow

Memory vulnerability when a program exceeds allocated buffer space

Learn more about Buffer Overflow

Bug Bounty

Program rewarding vulnerability reporting

Learn more about Bug Bounty

Bug Bounty Program

Initiative rewarding discovery and reporting of security vulnerabilities

Learn more about Bug Bounty Program

Business continuity

Actions, processes, and tools for ensuring an organization can continue critical operations during a contingency.

Learn more about Business continuity

Business Continuity and Disaster Recovery

Business Continuity and Disaster Recovery is a strategic approach to maintaining critical business operations and rapidly recovering from unexpected disruptions through comprehensive planning, technological solutions, and resilient organizational strategies.

Learn more about Business Continuity and Disaster Recovery

Business Continuity BC

Ensuring business operations continue during disasters

Learn more about Business Continuity BC

Business Continuity Planning

Strategy ensuring operations continue during cybersecurity incidents

Learn more about Business Continuity Planning

Business Impact Analysis

Business Impact Analysis is a strategic assessment process that identifies, quantifies, and evaluates the potential financial and operational consequences of disruptions to critical business functions.

Learn more about Business Impact Analysis

BYOD

Policy allowing personal devices for work purposes

Learn more about BYOD

Byte

A unit of digital information consisting of eight bits.

Learn more about Byte

C

Capability Maturity Model for Software

Maturity model focused on quality management processes and has five maturity levels that contain several key practices within each maturity level.

Learn more about Capability Maturity Model for Software

CCPA CPRA Compliance

Meeting California’s consumer privacy regulations that mandate how personal data is collected, used, and protected.

Learn more about CCPA CPRA Compliance

CCPA Data Rights Management

Handling Californians’ requests to see, delete, or correct personal data under CCPA and CPRA.

Learn more about CCPA Data Rights Management

Cellular Network

A radio network distributed over land areas called cells, each served by at least one fixed-location transceiver, known as a cell site or base station.

Learn more about Cellular Network

Certificate authority

An entity trusted by one or more users as an authority that issues, revokes, and manages digital certificates tof bind individuals and entities to their public keys.

Learn more about Certificate authority

Certificate Authority CA

Entity that issues digital certificates

Learn more about Certificate Authority CA

Certificate Pinning

Associating a host with its expected certificate

Learn more about Certificate Pinning

Certificate Pinning Implementation

Locking apps to known certificates so fake certs don’t fool them, preventing rogue CA or MITM impersonation.

Learn more about Certificate Pinning Implementation

Certificate Transparency

A framework for publicly logging all issued digital certificates, making it easier to detect fraudulent or misissued certificates.

Learn more about Certificate Transparency

Chain of custody

Documentation of evidence handling.

Learn more about Chain of custody

Change management

A formal, methodical, comprehensive process for requesting, reviewing, and approving changes to the baseline of the IT environment.

Learn more about Change management

CIA Triad

The CIA Triad is a fundamental security model that defines the three key objectives of information security: Confidentiality (protecting data from unauthorized access), Integrity (ensuring data remains accurate and unaltered), and Availability (guaranteeing reliable access to information when needed).

Learn more about CIA Triad

Cipher

An algorithm for encrypting or decrypting data.

Learn more about Cipher

Ciphertext

The altered form of a plaintext message, so as to be unreadable for anyone except the intended recipients. Something that has been turned into a secret.

Learn more about Ciphertext

Classification

Arrangement of assets into categories.

Learn more about Classification

Clearing

The removal of sensitive data from storage devices in such a way that there is assurance that the data may not be reconstructed using normal system functions or software recovery utilities.

Learn more about Clearing

Cloud Access Security Broker Implementation

Deploying a service layer that enforces security policies and monitors data transfers between users and cloud platforms.

Learn more about Cloud Access Security Broker Implementation

Cloud Infrastructure Entitlement Management CIEM

Managing and securing the permissions, roles, and accounts in multi-cloud environments to prevent excessive or unauthorized access.

Learn more about Cloud Infrastructure Entitlement Management CIEM

Cloud Security

Protection of cloud based resources

Learn more about Cloud Security

Cloud Security Alliance STAR Certification

A cloud security stamp of approval showing robust controls, integrating the CSA Cloud Controls Matrix and ISO 27001.

Learn more about Cloud Security Alliance STAR Certification

Cloud Security Posture Management CSPM

Tools and processes that continuously detect and address configuration and compliance risks in cloud environments.

Learn more about Cloud Security Posture Management CSPM

Cloud Workload Protection Platform CWPP

A solution designed to secure workloads in various cloud environments, providing features like threat detection, compliance checks, and runtime protection.

Learn more about Cloud Workload Protection Platform CWPP

Code division multiple access CDMA

Every call's data is encoded with a unique key, then the calls are all transmitted at once.

Learn more about Code division multiple access CDMA

COM

A Microsoft technology for software components.

Learn more about COM

Command and Control C2

A communication channel through which attackers remotely direct compromised systems and extract data or execute malicious commands.

Learn more about Command and Control C2

Common Vulnerability Scoring System CVSS

A standard rating for software vulnerabilities’ severity, guiding how urgent remediation should be.

Learn more about Common Vulnerability Scoring System CVSS

Compliance

Adherence to a mandate; both the actions demonstrating adherence and the tools, processes, and documentation that are used in adherence.

Learn more about Compliance

Computer virus

A program written with functions and intent to copy and disperse itself without the knowledge and cooperation of the owner or user of the computer.

Learn more about Computer virus

Concentrators

Multiplex connected devices into one signal to be transmitted on a network.

Learn more about Concentrators

Condition coverage

This criterion requires sufficient test cases for each condition in a program decision to take on all possible outcomes at least once. It differs from branch coverage only when multiple conditions must be evaluated to reach a decision.

Learn more about Condition coverage

Confidential Computing

Using hardware-based enclaves to protect data in use from unauthorized inspection or modification.

Learn more about Confidential Computing

Confidentiality

Preserving authorized restrictions on information access and disclosure, including means for protecting personal privacy and proprietary information.

Learn more about Confidentiality

Configuration management

Maintaining system consistency through documented changes.

Learn more about Configuration management

Configuration management CM

A formal, methodical, comprehensive process for establishing a baseline of the IT environment (and each of the assets within that environment).

Learn more about Configuration management CM

Confusion

Provided by mixing (changing) the key values used during the repeated rounds of encryption. When the key is modified for each round, it provides added complexity that the attacker would encounter.

Learn more about Confusion

Container Orchestration Security

Securing container platforms like Kubernetes or Docker Swarm with access controls and resource isolation.

Learn more about Container Orchestration Security

Container Security

Securing containerized applications

Learn more about Container Security

Content Distribution Network CDN

Is a large distributed system of servers deployed in multiple data centers across the internet.

Learn more about Content Distribution Network CDN

Continuous Security Validation

Regularly and automatically testing security defenses against real-world threats to identify gaps and improve defenses.

Learn more about Continuous Security Validation

Covert channel

An information flow that is not controlled by a security control and has the opportunity of disclosing confidential information.

Learn more about Covert channel

Covert security testing

Covert Security Testing is an undetected cybersecurity assessment method that simulates real-world attacks to identify vulnerabilities by penetrating an organization's systems without triggering internal security mechanisms.

Learn more about Covert security testing

Credential Stuffing

Automated use of stolen credentials

Learn more about Credential Stuffing

Credential Stuffing Prevention

Blocking attacks that try known username-password pairs across multiple sites to compromise reused credentials.

Learn more about Credential Stuffing Prevention

Critical assets

Assets vital to an organizations operations.

Learn more about Critical assets

Critical Security Controls

Essential protective measures to block or lessen the most common attacks, maintained by CIS.

Learn more about Critical Security Controls

Cross Site Scripting XSS

Injection of malicious scripts in web pages

Learn more about Cross Site Scripting XSS

Crossover Error Rate CER

This is achieved when the type I and type II are equal.

Learn more about Crossover Error Rate CER

Cryptanalysis

The study of techniques for attempting to defeat cryptographic techniques and, more generally, information security services provided through cryptography.

Learn more about Cryptanalysis

Cryptocurrency Security

Protecting digital wallets, private keys, and exchanges from breaches, theft, and smart-contract exploits in crypto.

Learn more about Cryptocurrency Security

Cryptographic strength

Resistance of an encryption algorithm to attacks.

Learn more about Cryptographic strength

Cryptography

Secret writing. Today provides the ability to achieve confidentiality, integrity, authenticity, non-repudiation, and access control.

Learn more about Cryptography

Cryptojacking

Unauthorized cryptocurrency mining

Learn more about Cryptojacking

Cryptology

The science that deals with hidden, disguised, or encrypted information and communications.

Learn more about Cryptology

Curie Temperature

The critical point where a material's intrinsic magnetic alignment changes direction.

Learn more about Curie Temperature

Custodian

Responsible for protecting an asset that has value, while in the custodian's possession.

Learn more about Custodian

Customer Identity and Access Management CIAM

Managing and securing consumer-facing user accounts, ensuring streamlined registration, authentication, and data privacy.

Learn more about Customer Identity and Access Management CIAM

CWE SANS Top 25

A list of the most common and dangerous software vulnerabilities, compiled by CWE and the SANS Institute.

Learn more about CWE SANS Top 25

Cyber Deception Technology

Defensive tools and techniques that mimic targets or assets to mislead attackers and gather intelligence on their methods.

Learn more about Cyber Deception Technology

Cyber Extortion

Criminals demanding payment (often via ransomware or data leak threats) to restore access or avoid publicizing stolen data.

Learn more about Cyber Extortion

Cyber Insurance

A policy covering costs related to cyber incidents, such as breach notifications, data recovery, or legal fees.

Learn more about Cyber Insurance

Cyber Kill Chain

A framework outlining the common stages of a cyberattack, from reconnaissance to data exfiltration, helping defenders identify and disrupt threats.

Learn more about Cyber Kill Chain

Cyber Physical Systems Security

Protecting systems that blend digital networks with real-world operations (like autonomous vehicles, medical devices, or smart buildings).

Learn more about Cyber Physical Systems Security

Cyber Range

A simulated environment for running realistic cyber-attack drills and training defensive teams in an isolated setting.

Learn more about Cyber Range

Cyber Resiliency

An organization’s capacity to maintain operations under cyberattack and quickly recover from disruptions.

Learn more about Cyber Resiliency

Cyber Risk Quantification

Using quantitative methods to estimate potential financial and operational impacts of cyber threats, aiding in informed risk management decisions.

Learn more about Cyber Risk Quantification

Cyber Threat Hunting

A proactive approach to finding threats in an environment by analyzing current and historical data for indicators of compromise.

Learn more about Cyber Threat Hunting

Cyber Threat Intelligence CTI Lifecycle

Processes like planning, collection, analysis, and dissemination used to turn raw threat data into actionable intelligence.

Learn more about Cyber Threat Intelligence CTI Lifecycle

Cyber Warfare

The use of digital attacks by nation-states or groups to disrupt or gain strategic advantage over adversaries’ information systems.

Learn more about Cyber Warfare

Cybersecurity

Cybersecurity is the practice of protecting computers, networks, and digital information from unauthorized access, theft, and damage. It's like a digital security system that guards your electronic devices and online accounts against hackers, viruses, and other cyber threats. Just as you lock your home to keep intruders out, cybersecurity uses technology, smart practices, and awareness to keep your digital life safe from online criminals who want to steal your personal information, financial data, or disrupt your digital activities.

Learn more about Cybersecurity

D

Dark Web Intelligence

Gathering info from hidden online forums and markets to spot leaked data or criminal plans early.

Learn more about Dark Web Intelligence

Data access layer

Layer for abstracting database interactions.

Learn more about Data access layer

Data classification

Entails analyzing the data that the organization retains, determining its importance and value, and then assigning it to a category.

Learn more about Data classification

Data custodian

The person/role within the organization owner/controller.

Learn more about Data custodian

Data Encryption

Conversion of data into a secure format

Learn more about Data Encryption

Data flow coverage

This criteria requires sufficient test cases for each feasible data flow to be executed at least once.

Learn more about Data flow coverage

Data Governance

Data governance is a framework of policies, processes, roles, and metrics that ensures the effective and efficient use of information across an organization, establishing how data is controlled, accessed, and used while maintaining its quality, security, privacy, and compliance with regulations.

Learn more about Data Governance

Data lifecycle management

Managing data throughout its lifecycle.

Learn more about Data lifecycle management

Data link layer

The second layer of the OSI model for data transfer.

Learn more about Data link layer

Data Loss Prevention DLP

Tools and processes designed to prevent unauthorized data exfiltration or accidental leakage.

Learn more about Data Loss Prevention DLP

Data Mapping Classification Tools

Identifying and labeling data across an organization to track it properly for privacy and security compliance.

Learn more about Data Mapping Classification Tools

Data Masking

Hiding sensitive data with altered content

Learn more about Data Masking

Data Minimization

Collecting and keeping only the data you really need to reduce breach risks and comply with privacy regulations.

Learn more about Data Minimization

Data mining

A decision-making technique that is based on a series of analytical techniques taken from the fields of mathematics, statistics, cybernetics, and genetics.

Learn more about Data mining

Data owner controller

An entity that collects or creates PII.

Learn more about Data owner controller

Data subject

The individual human related to a set of personal data.

Learn more about Data subject

Data Subject Access Rights

Letting people request copies, corrections, or deletion of their personal data under laws like GDPR, CCPA, etc.

Learn more about Data Subject Access Rights

Database Management System DBMS

A suite of application programs that typically manages large, structured sets of persistent data.

Learn more about Database Management System DBMS

Database model

Describes the relationship between the data elements and provides a framework for organizing the data.

Learn more about Database model

DDoS Mitigation Services

Tools and services designed to detect and block Distributed Denial of Service attacks, keeping online resources available.

Learn more about DDoS Mitigation Services

Decision branch coverage

Considered to be a minimum level of coverage for most software products, but decision coverage alone is insufficient for high-integrity applications.

Learn more about Decision branch coverage

Decryption

The reverse process from encryption. It is the process of converting a ciphertext message back into plaintext through the use of the cryptographic algorithm and the appropriate key that was used to do the original encryption.

Learn more about Decryption

Deepfake Detection

Identifying AI-generated or manipulated media impersonations before they fool the public or breach security.

Learn more about Deepfake Detection

Defense in depth

A layered approach to security.

Learn more about Defense in depth

Defensible destruction

Eliminating data using a controlled, legally defensible, and regulatory compliant way.

Learn more about Defensible destruction

DeFi Security

Defending decentralized finance platforms from exploits—whether code, price manipulations, or malicious insiders.

Learn more about DeFi Security

DevOps

An approach based on lean and agile principles in which business owners and the development, operations, and quality assurance departments collaborate.

Learn more about DevOps

DevSecOps

A collaborative culture and set of practices that integrates security activities into every phase of software development and operations.

Learn more about DevSecOps

Differential Privacy

Mixing “noise” into data or queries so you can’t pinpoint individuals while still extracting aggregate insights.

Learn more about Differential Privacy

Diffusion

Provided by mixing up the location of the plaintext throughout the ciphertext. The strongest algorithms exhibit a high degree of confusion and diffusion.

Learn more about Diffusion

Digital certificate

An electronic document that contains the name of an organization or individual, the business address, the digital signature of the certificate authority issuing the certificate, the certificate holder's public key, a serial number, and the expiration date. Used to bind individuals and entities to their public keys. Issued by a trusted third party referred to as a Certificate Authority (CA).

Learn more about Digital certificate

Digital Footprint

Trail of data left online

Learn more about Digital Footprint

Digital Forensics

Investigation of digital evidence

Learn more about Digital Forensics

Digital Forensics and Incident Response DFIR

Investigating security incidents, gathering digital evidence, and coordinating actions to contain and mitigate damage.

Learn more about Digital Forensics and Incident Response DFIR

Digital rights management DRM

A broad range of technologies that grant control and protection to content providers over their own digital media. May use cryptography techniques.

Learn more about Digital rights management DRM

Digital Risk Protection

Monitoring and managing digital risks

Learn more about Digital Risk Protection

Digital signals

Discrete signals representing binary data.

Learn more about Digital signals

Digital signatures

Provide authentication of a sender and integrity of a sender's message and non-repudiation services.

Learn more about Digital signatures

Directory Traversal Mitigation

Blocking malicious file path manipulations (like ../) to prevent reading or writing outside authorized dirs.

Learn more about Directory Traversal Mitigation

Disaster recovery

Strategies to recover from disasters.

Learn more about Disaster recovery

Disaster recovery DR

Those tasks and activities required to bring an organization back from contingency operations and reinstate regular operations.

Learn more about Disaster recovery DR

Distributed Denial Of Service DDOS Attack

A Distributed Denial of Service (DDoS) attack is a coordinated assault on network infrastructure or services where multiple compromised systems flood the target with overwhelming traffic from many sources simultaneously, exhausting server resources and bandwidth capacity, and preventing legitimate users from accessing the targeted system, website, or network service.

Learn more about Distributed Denial Of Service DDOS Attack

DMARC SPF DKIM Email Security

Email protocols that verify sender authenticity and reduce the risk of spoofing and phishing.

Learn more about DMARC SPF DKIM Email Security

DNS over HTTPS DoH

A protocol that encrypts DNS queries over HTTPS, improving privacy and blocking potential eavesdroppers.

Learn more about DNS over HTTPS DoH

DNS over TLS DoT

A protocol that secures DNS queries using TLS to protect against interception or tampering.

Learn more about DNS over TLS DoT

DNS Security

Protecting the Domain Name System

Learn more about DNS Security

DNS Security Extensions DNSSEC

Enhancements to DNS that use cryptographic signatures to prevent domain spoofing and forgery.

Learn more about DNS Security Extensions DNSSEC

DNS Sinkholing

Redirecting malicious or suspicious domain name queries to a controlled server, preventing attackers from communicating with command-and-control servers.

Learn more about DNS Sinkholing

DNSSEC Implementation

Digitally signing DNS records to stop attackers from redirecting users to fake sites.

Learn more about DNSSEC Implementation

Docker Security

Techniques to safeguard containerized applications, such as scanning images, restricting privileges, and isolating containers.

Learn more about Docker Security

Domain Generation Algorithm DGA

A method used by malware to generate many domain names for command-and-control servers, making them harder to track or block.

Learn more about Domain Generation Algorithm DGA

Due care

A legal concept pertaining to the duty owed by a provider to a customer.

Learn more about Due care

Due diligence

Actions taken by a vendor to demonstrate/ provide due care.

Learn more about Due diligence

Dynamic or Private Ports

Ports 49152 – 65535. Whenever a service is requested that is associated with Well- Known or Registered Ports those services will respond with a dynamic port.

Learn more about Dynamic or Private Ports

Dynamic testing

When the system under test is executed and its behavior is observed.

Learn more about Dynamic testing

E

Eavesdropping Attack

Unauthorized interception of private communications.

Learn more about Eavesdropping Attack

ECC

Public key cryptography using elliptic curves.

Learn more about ECC

Egress Filtering

Monitoring outbound traffic to prevent unauthorized data transfers.

Learn more about Egress Filtering

Election Security

Ensuring voting systems and processes can’t be compromised, tampered, or sabotaged, protecting democratic integrity.

Learn more about Election Security

Email Security

Techniques to protect email communications from threats.

Learn more about Email Security

Email Security Gateway

A solution that filters and monitors email traffic to block spam, phishing, and malware before reaching end users.

Learn more about Email Security Gateway

Emotet

A major banking Trojan turned malware distribution platform.

Learn more about Emotet

Encapsulation

Layering or packaging data with protocol headers or methods for secure communication.

Learn more about Encapsulation

Encoding

The action of changing a message into another format through the use of a code.

Learn more about Encoding

Encryption

Converting plaintext to ciphertext using cryptographic algorithms.

Learn more about Encryption

End to End Encryption

Encryption from sender to recipient without exposure on intermediate servers.

Learn more about End to End Encryption

Endpoint Detection And Response EDR

Endpoint Detection and Response (EDR) is a security technology that continuously monitors endpoint devices for malicious activity, providing real-time detection, investigation, and remediation capabilities to protect against advanced threats.

Learn more about Endpoint Detection And Response EDR

Endpoint Security

Security measures for devices

Learn more about Endpoint Security

Entropy

Measure of randomness crucial for secure cryptographic operations.

Learn more about Entropy

Enumeration

Systematic probing to discover network resources, accounts, or services.

Learn more about Enumeration

Escalation of Privileges

Gaining higher access rights than intended, often through vulnerabilities.

Learn more about Escalation of Privileges

EV Certificate

High-assurance SSL certificate showing verified company identity, historically recognized by browser UI indicators.

Learn more about EV Certificate

Evidence collection

Gathering data for forensic analysis.

Learn more about Evidence collection

Evil Twin Attack

Rogue WiFi access point mimicking a legitimate one to steal data.

Learn more about Evil Twin Attack

Exfiltration

Unauthorized transfer of data out of a system or network.

Learn more about Exfiltration

Exploit

Technique to take advantage of vulnerabilities

Learn more about Exploit

Extended Detection and Response XDR

Extended Detection and Response (XDR) is a security solution that unifies multiple protection technologies into a cohesive system, collecting and automatically correlating data across multiple security layers—including email, endpoints, servers, cloud workloads, and networks—to detect sophisticated threats through advanced analytics, while providing enhanced visibility, investigation capabilities, and automated response actions from a single platform.

Learn more about Extended Detection and Response XDR

Extended Validation EV Certificate

A digital certificate with stricter identity checks for higher assurance.

Learn more about Extended Validation EV Certificate

F

False Acceptance Rate Type II

This is erroneous recognition either by confusing one user with another, or by accepting an imposter as a legitimate user.

Learn more about False Acceptance Rate Type II

False Flag Operations

Deceptive attacks pretending to come from someone else, complicating attribution and response decisions.

Learn more about False Flag Operations

False Rejection Rate Type I

This is failure to recognize a legitimate user.

Learn more about False Rejection Rate Type I

Federated Identity

A model allowing users to access multiple applications or domains with a single digital identity from a trusted provider.

Learn more about Federated Identity

Federated Learning

Training AI models without gathering raw data centrally—devices or institutions keep their data locally, sending only model updates.

Learn more about Federated Learning

Fibre Channel over Ethernet FCoE

A lightweight encapsulation protocol, and it lacks the reliable data transport of the TCP layer.

Learn more about Fibre Channel over Ethernet FCoE

FIDO2 Authentication

A protocol that enables strong, passwordless logins using hardware or built-in authenticators with public key cryptography.

Learn more about FIDO2 Authentication

Fileless Malware

Malicious software that operates entirely in memory or leverages legitimate system tools rather than installing files on a disk.

Learn more about Fileless Malware

Firewalls

Devices that enforce administrative security policies by filtering incoming traffic based on a set of rules.

Learn more about Firewalls

Firmware Security

Safeguarding low-level device software so attackers can’t tamper at startup or use persistent exploits.

Learn more about Firmware Security

Forensic Readiness

Preparedness for digital investigations.

Learn more about Forensic Readiness

Frame

Data represented at Layer 2 of the Open Systems Interconnection (OSI) model.

Learn more about Frame

G

Gap Analysis

A process to identify security control deficiencies by comparing current and desired states.

Learn more about Gap Analysis

Gateway

A network node that manages and filters traffic between networks.

Learn more about Gateway

GDPR Compliance

Adherence to EU data protection rules

Learn more about GDPR Compliance

GDPR Technical Requirements

EU rules demanding strong data protections and strict handling of personal info.

Learn more about GDPR Technical Requirements

Geofencing

Location-based control method that restricts or allows digital access.

Learn more about Geofencing

Geotagging

Attaching location data to files, which can pose security risks.

Learn more about Geotagging

Ghostware

Stealth malware that deletes itself after execution.

Learn more about Ghostware

Glitching

Hardware manipulation to bypass device security protections.

Learn more about Glitching

Global System for Mobiles GSM

Each call is transformed into digital data that is given a channel and a time slot.

Learn more about Global System for Mobiles GSM

GNULinux Security

Security practices and tools for Linuxbased systems.

Learn more about GNULinux Security

Gold Image

Preconfigured secure system image used for standard deployments.

Learn more about Gold Image

Google Hacking

Using advanced Google searches to find exposed security risks.

Learn more about Google Hacking

Governance

The process of how an organization is managed; usually includes all aspects of how decisions are made for that organization, such as policies, roles, and procedures the organization uses to make those decisions.

Learn more about Governance

Governance committee

A formal body of personnel who determine how decisions will be made within the organization and the entity that can approve changes and exceptions to current relevant governance.

Learn more about Governance committee

GPG GNU Privacy Guard

Opensource encryption tool using publickey cryptography.

Learn more about GPG GNU Privacy Guard

GPG Key

Cryptographic key pair used for secure GPG encryption.

Learn more about GPG Key

Granular Access Control

Finetuned control over resource access based on user roles.

Learn more about Granular Access Control

GraphQL Security

Protecting GraphQL APIs through measures like query analysis, rate limiting, and schema validation to prevent malicious requests.

Learn more about GraphQL Security

Gray box testing

Testing with partial internal knowledge.

Learn more about Gray box testing

Group Policy

Windows feature for managing user and device configurations.

Learn more about Group Policy

Guard Pages

Protected memory areas used to detect buffer overflows.

Learn more about Guard Pages

Guidelines

Suggested practices and expectations of activity to best accomplish tasks and attain goals.

Learn more about Guidelines

H

Hardened Operating System

OS with enhanced security configurations

Learn more about Hardened Operating System

Hardening

Reducing vulnerabilities through configuration.

Learn more about Hardening

Hardware Root of Trust

A secure chip or component that anchors all sensitive security processes in hardware.

Learn more about Hardware Root of Trust

Hardware Security Module HSM

A dedicated appliance for securely creating, storing, and managing cryptographic keys and performing encryption operations.

Learn more about Hardware Security Module HSM

Hash function

Accepts an input message of any length and generates, through a one-way operation, a fixed-length output called a message digest or hash.

Learn more about Hash function

Heartbleed Vulnerability

A flaw in OpenSSL’s heartbeat feature letting attackers read server memory, including keys or credentials.

Learn more about Heartbleed Vulnerability

High availability

Design ensuring continuous operation.

Learn more about High availability

HIPAA Security Rule

U.S. regulation setting standards for protecting the confidentiality, integrity, and availability of electronic health information.

Learn more about HIPAA Security Rule

Homomorphic Encryption

An approach enabling calculations on encrypted data without decrypting it, preserving data privacy during processing.

Learn more about Homomorphic Encryption

Honeypots honeynets

Machines that exist on the network, but do not contain sensitive or valuable data, and are meant to distract and occupy malicious or unauthorized intruders, as a means of delaying their attempts to access production data/assets.

Learn more about Honeypots honeynets

Honeytoken

Decoy resource for detecting intrusions

Learn more about Honeytoken

HTTP Security Headers

Extra instructions (like CSP, HSTS) sent by websites to reduce XSS, clickjacking, or insecure transport exposures.

Learn more about HTTP Security Headers

I

Identity And Access Management IAM

Identity and Access Management (IAM) is a system for managing digital identities and regulating resource access. It ensures that only authorized individuals receive the appropriate permissions through authentication and authorization controls.

Learn more about Identity And Access Management IAM

Identity as a service IDaaS

Cloud-based services that broker identity and access management (IAM) functions to target systems on customers' premises and/or in the cloud.

Learn more about Identity as a service IDaaS

Identity Governance and Administration IGA

Managing user identities, roles, and access rights to ensure compliance and minimize security risks.

Learn more about Identity Governance and Administration IGA

Identity management

Managing user identities and access.

Learn more about Identity management

Identity proofing

The process of collecting and verifying information about a person for the purpose of proving that a person who has requested an account, a credential, or other special privilege is indeed who he or she claims to be and establishing a reliable relationship that can be trusted electronically between the individual and said credential for purposes of electronic authentication.

Learn more about Identity proofing

Incident Management

Organized approach to handling incidents

Learn more about Incident Management

Incident Response

Handling security breaches

Learn more about Incident Response

Indicators of Attack IoA

Early-stage signs that a malicious act or tactic is in progress, focusing on the intent behind attacker actions.

Learn more about Indicators of Attack IoA

Indicators of Compromise IoC

Forensic clues pointing to malicious activity, such as suspicious file hashes or network connections.

Learn more about Indicators of Compromise IoC

Industrial Control System ICS Security

Protecting the supervisory and control systems that manage industrial operations, such as manufacturing, power grids, or utilities.

Learn more about Industrial Control System ICS Security

Infrastructure as Code IaC Security

Ensuring secure configuration and governance of infrastructure managed through code, such as scripts or templates.

Learn more about Infrastructure as Code IaC Security

Initialization vector IV

A non-secret binary vector used as the initializing input algorithm, or a random starting point, for the encryption of a plaintext block sequence to increase security by introducing additional cryptographic variance and to synchronize cryptographic equipment.

Learn more about Initialization vector IV

Insecure Direct Object References IDOR

Exposing raw database or file references so attackers can switch them to see or manipulate unauthorized data.

Learn more about Insecure Direct Object References IDOR

Insider Risk Management

Managing risks from internal actors

Learn more about Insider Risk Management

Insider Threat

Threat from within an organization

Learn more about Insider Threat

Integrated Process and Product Development IPPD

A management technique that simultaneously integrates all essential acquisition activities through the use of multidisciplinary teams to optimize the design, manufacturing, and supportability processes.

Learn more about Integrated Process and Product Development IPPD

Integrity

Guarding against improper information modification or destruction and includes ensuring information non-repudiation and authenticity.

Learn more about Integrity

Intellectual property

Intangible assets (notably includes software and data).

Learn more about Intellectual property

Interactive Application Security Testing IAST

Tools and techniques that identify security flaws in running applications by monitoring code execution and traffic in real time.

Learn more about Interactive Application Security Testing IAST

Internet Control Message Protocol ICMP

Provides a means to send error messages and a way to probe the network to determine network availability.

Learn more about Internet Control Message Protocol ICMP

Internet Group Management Protocol IGMP

Used to manage multicasting groups that are a set of hosts anywhere on a network that are listening for a transmission.

Learn more about Internet Group Management Protocol IGMP

Internet Protocol IPv4

Is the dominant protocol that operates at the Open Systems Interconnection (OSI) Network Layer 3. IP is responsible for addressing packets so that they can be transmitted from the source to the destination hosts.

Learn more about Internet Protocol IPv4

Internet Protocol IPv6

Is a modernization of IPv4 that includes a much larger address field: IPv6 addresses are 128 bits that support 2^128 hosts.

Learn more about Internet Protocol IPv6

Intrusion detection system IDS

A solution that monitors the environment and automatically recognizes malicious attempts to gain unauthorized access.

Learn more about Intrusion detection system IDS

Intrusion prevention system IPS

A solution that monitors the environment and automatically takes action when it recognizes malicious attempts to gain unauthorized access.

Learn more about Intrusion prevention system IPS

Inventory

Complete list of items.

Learn more about Inventory

IoT Botnet

A network of infected smart devices controlled by criminals for large-scale attacks.

Learn more about IoT Botnet

IoT Device Security

Protecting internet-connected devices—from smart home gadgets to industrial sensors—by securing their data, interfaces, and networks.

Learn more about IoT Device Security

IOT Security

Security for Internet of Things devices

Learn more about IOT Security

IPv4

The 32 bit internet addressing protocol.

Learn more about IPv4

IPv6 Security

Making sure the new internet protocol (IPv6) isn’t misused for attacks like neighbor discovery spoofing or extension header exploits.

Learn more about IPv6 Security

ISO IEC 27001

An international standard specifying requirements for establishing, implementing, and continually improving an Information Security Management System.

Learn more about ISO IEC 27001

J

JDBC

An API for database access in Java.

Learn more about JDBC

Job rotation

The practice of having personnel become familiar with multiple positions within the organization as a means to reduce single points of failure and to better detect insider threats.

Learn more about Job rotation

Just in Time JIT Access

Granting elevated privileges or resources only when needed and revoking them immediately afterward to reduce exposure.

Learn more about Just in Time JIT Access

JWT

A compact token for secure information exchange.

Learn more about JWT

JWT Security

Safeguarding JSON Web Tokens from misuse by enforcing correct signature validation, expiration, and storage.

Learn more about JWT Security

K

Key Clustering

When different encryption keys generate the same ciphertext from the same plaintext message.

Learn more about Key Clustering

Key exchange

Securely exchanging cryptographic keys.

Learn more about Key exchange

Key Length

The size of a key, usually measured in bits, that a cryptographic algorithm uses in ciphering or deciphering protected information.

Learn more about Key Length

Key management

Managing the lifecycle of cryptographic keys.

Learn more about Key management

Key or Cryptovariable

The input that controls the operation of the cryptographic algorithm. It determines the behavior of the algorithm and permits the reliable encryption and decryption of the message.

Learn more about Key or Cryptovariable

Knowledge Discovery in Databases KDD

A mathematical statistical and visualization method of identifying valid and useful patterns in data.

Learn more about Knowledge Discovery in Databases KDD

Kubernetes Security

Practices and tools to protect container orchestration clusters, including configuration hardening and network segmentation.

Learn more about Kubernetes Security

L

Lateral Movement

The technique attackers use to move from one compromised system or account to another within a network to gain higher privileges or deeper access.

Learn more about Lateral Movement

Lattice based Cryptography

Encryption relying on difficult lattice math that remains secure even against quantum computing breakthroughs.

Learn more about Lattice based Cryptography

Least privilege

The practice of only granting a user the minimal permissions necessary to perform their explicit job function.

Learn more about Least privilege

Lifecycle

Phases that an asset goes through from creation to destruction.

Learn more about Lifecycle

Linux Security Modules

Kernel add-ons like SELinux or AppArmor that enforce strict security policies beyond standard Unix permissions.

Learn more about Linux Security Modules

Living off the Land LotL Attack

An attacker’s strategy of using built-in system tools or legitimate software to evade detection and maintain persistence.

Learn more about Living off the Land LotL Attack

Log

A record of actions and events that have taken place on a computer system.

Learn more about Log

Log Management

Collecting and analyzing system logs

Learn more about Log Management

Log4Shell Vulnerability

A major flaw in the Log4j library letting attackers run code with crafted log messages.

Learn more about Log4Shell Vulnerability

Logging

Recording system events for auditing.

Learn more about Logging

Logical access control system

Non-physical system that allows access based upon pre-determined policies.

Learn more about Logical access control system

Loop coverage

This criterion requires sufficient test cases for all program loops to be executed for zero one two and many iterations covering initialization typical running and termination boundary conditions.

Learn more about Loop coverage

M

MAC address

A unique network interface identifier.

Learn more about MAC address

Malvertising

Malicious advertising

Learn more about Malvertising

Malware

Malicious software

Learn more about Malware

Malware Analysis

Examining the structure and behavior of malicious software to support detection and response efforts.

Learn more about Malware Analysis

Man in the Browser MitB Attack

A form of malware injection that intercepts and manipulates web communications directly within a user’s browser.

Learn more about Man in the Browser MitB Attack

Managed Detection and Response MDR

A security service that combines technology and human expertise to identify, investigate, and respond to threats on behalf of organizations.

Learn more about Managed Detection and Response MDR

Mandatory access controls MAC

Access control that requires the system itself to manage access controls in accordance with the organizations security policies.

Learn more about Mandatory access controls MAC

Maximum allowable downtime MAD

The measure of how long an organization can survive an interruption of critical functions. Also known as maximum tolerable downtime MTD.

Learn more about Maximum allowable downtime MAD

Media

Any object that contains data.

Learn more about Media

Media sanitization

Permanently removing data from storage media.

Learn more about Media sanitization

Meltdown Spectre Vulnerabilities

Processor flaws exploiting speculative execution to steal sensitive data from protected memory areas.

Learn more about Meltdown Spectre Vulnerabilities

Memory Forensics

Analyzing a computer’s RAM for traces of hidden or suspicious activity, especially fileless or advanced malware.

Learn more about Memory Forensics

Memory Safe Programming

Writing code in ways or using languages that prevent vulnerabilities like buffer overflows or memory corruption.

Learn more about Memory Safe Programming

Message authentication code MAC

A small block of data that is generated using a secret key and then appended to the message used to address integrity.

Learn more about Message authentication code MAC

Message digest

A small representation of a larger message. Message digests are used to ensure the authentication and integrity of information not the confidentiality.

Learn more about Message digest

Metadata

Information about the data.

Learn more about Metadata

Microsegmentation

Dividing a network into isolated zones to limit the lateral movement of attackers and reduce potential damage.

Learn more about Microsegmentation

Misuse case

A use case from the point of view of an actor hostile to the system under design.

Learn more about Misuse case

MITRE ATTACK Framework

A structured matrix of adversary tactics and techniques that helps organizations understand and respond to cyber threats.

Learn more about MITRE ATTACK Framework

Monitoring

Continuous observation for anomalies.

Learn more about Monitoring

Multi Condition Coverage

Testing all combinations of conditions

Learn more about Multi Condition Coverage

Multi Tenancy

Multiple users on a single instance with isolation

Learn more about Multi Tenancy

Multi-condition coverage

These criteria require sufficient test cases to exercise all possible combinations of conditions in a program decision.

Learn more about Multi-condition coverage

Multi-factor authentication

Ensures that a user is who he or she claims to be. The more factors used to determine a persons identity the greater the trust of authenticity.

Learn more about Multi-factor authentication

Multiprotocol Label Switching MPLS

Is a wide area networking protocol that operates at both Layer 2 and 3 and does label switching.

Learn more about Multiprotocol Label Switching MPLS

N

Need To Know

Access limited to required personnel

Learn more about Need To Know

Need-to-know

Primarily associated with organizations that assign clearance levels to all users and classification levels to all assets restricts users with the same clearance level from sharing information unless they are working on the same effort. Entails compartmentalization.

Learn more about Need-to-know

Negative testing

This ensures the application can gracefully handle invalid input or unexpected user behavior.

Learn more about Negative testing

NERC CIP Compliance

Meeting North American Electric Reliability Corporation standards to protect power grids and related infrastructure.

Learn more about NERC CIP Compliance

Network Function Virtualization NFV

The objective of NFV is to decouple functions such as firewall management intrusion detection network address translation or name service resolution away from specific hardware implementation into software solutions.

Learn more about Network Function Virtualization NFV

Network security

Protecting data and resources on a network.

Learn more about Network security

Network segmentation

Dividing a network into isolated segments.

Learn more about Network segmentation

Network topology

The arrangement of network nodes and connections.

Learn more about Network topology

Network Traffic Analysis NTA

Monitoring and evaluating network flows to detect anomalies, threats, and potential intrusions in real time.

Learn more about Network Traffic Analysis NTA

Next Generation Firewall NGFW

An advanced firewall that goes beyond traditional packet filtering, offering deep-packet inspection and integrated security features.

Learn more about Next Generation Firewall NGFW

NFT Security

Securing digital ownership tokens from counterfeits, scam contracts, or stolen keys, especially in art/collectible markets.

Learn more about NFT Security

NIST Cybersecurity Framework

A set of guidelines and best practices published by NIST to help organizations manage cybersecurity risk.

Learn more about NIST Cybersecurity Framework

NIST Privacy Framework

A structured way to spot and handle privacy risks in line with NIST guidelines, paralleling the Cybersecurity Framework model.

Learn more about NIST Privacy Framework

Non repudiation

Ensuring actions cannot be denied.

Learn more about Non repudiation

Non-repudiation

Inability to deny. In cryptography a service that ensures the sender cannot deny a message was sent and the integrity of the message is intact and the receiver cannot claim receiving a different message.

Learn more about Non-repudiation

Null cipher

Hiding plaintext within other plaintext. A form of steganography.

Learn more about Null cipher

O

OAuth

A protocol for token based authorization.

Learn more about OAuth

OAuth Security

Protecting OAuth tokens and flows so attackers can’t hijack delegated app access.

Learn more about OAuth Security

ODBC

A standard API for database access.

Learn more about ODBC

OLE DB

COM based interfaces for data access.

Learn more about OLE DB

Open Authorization OAuth

The OAuth 2.0 authorization framework enables a third-party application to obtain limited access to an HTTP service either on behalf of a resource owner by orchestrating an approval interaction between the resource owner and the HTTP service or by allowing the third-party application to obtain access on its own behalf.

Learn more about Open Authorization OAuth

Open Shortest Path First OSPF

An interior gateway routing protocol developed for IP networks based on the shortest path first or link-state algorithm.

Learn more about Open Shortest Path First OSPF

OSI Layer 1

Physical layer.

Learn more about OSI Layer 1

OSI Layer 2

Data-link layer.

Learn more about OSI Layer 2

OSI Layer 3

Network layer.

Learn more about OSI Layer 3

OSI Layer 4

Transport layer.

Learn more about OSI Layer 4

OSI Layer 5

Session layer.

Learn more about OSI Layer 5

OSI Layer 6

Presentation layer.

Learn more about OSI Layer 6

OSI Layer 7

Application layer.

Learn more about OSI Layer 7

Overt security testing

Overt testing can be used with both internal and external testing. When used from an internal perspective the bad actor simulated is an employee of the organization. The organizations IT staff is made aware of the testing and can assist the assessor in limiting the impact of the test by providing specific guidelines for the test scope and parameters.

Learn more about Overt security testing

OWASP Top 10

A list of the most critical web application security risks compiled by the Open Web Application Security Project.

Learn more about OWASP Top 10

Ownership

Possessing something usually of value.

Learn more about Ownership

P

Packet

Representation of data at Layer 3 of the Open Systems Interconnection OSI model.

Learn more about Packet

Packet Loss

A technique called Packet Loss Concealment PLC is used in VoIP communications to mask the effect of dropped packets.

Learn more about Packet Loss

Parity bits

RAID technique logical mechanism used to mark striped data allows recovery of missing drives by pulling data from adjacent drives.

Learn more about Parity bits

Password Manager

Software for managing passwords

Learn more about Password Manager

Passwordless Authentication

A login approach eliminating passwords, often using biometrics or secure tokens to validate user identities.

Learn more about Passwordless Authentication

Patch

An update/fix for an IT asset.

Learn more about Patch

Path coverage

This criteria require sufficient test cases for each feasible path basis path etc from start to exit of a defined program segment to be executed at least once.

Learn more about Path coverage

PCI DSS Compliance

Following the Payment Card Industry Data Security Standard, which sets requirements for securely handling payment card information.

Learn more about PCI DSS Compliance

Penetration Testing

Simulated attacks to identify vulnerabilities.

Learn more about Penetration Testing

Penetration Testing as a Service PTaaS

On-demand or subscription-based penetration testing that provides continuous evaluations of an organization’s security posture.

Learn more about Penetration Testing as a Service PTaaS

Perfect Forward Secrecy

Keeping old encrypted sessions safe even if current keys are compromised, via ephemeral key exchanges.

Learn more about Perfect Forward Secrecy

Personal Area Network

A network for devices around an individual.

Learn more about Personal Area Network

Phishing Attack

Phishing is a cybersecurity attack where criminals masquerade as trustworthy entities through fraudulent emails, messages, or websites to deceive victims into revealing sensitive information such as passwords, credit card details, or personal data, or to trick them into downloading malware or visiting compromised websites.

Learn more about Phishing Attack

Phishing resistant Authentication

Login methods that can’t be easily captured or replayed (e.g., FIDO2 tokens), offering strong protection against phishing.

Learn more about Phishing resistant Authentication

Phishing Simulation

Testing employee vulnerability to phishing attempts by sending controlled, fake phishing messages.

Learn more about Phishing Simulation

Physical access control system

An automated system that manages the passage of people or assets through an openings in a secure perimeters based on a set of authorization rules.

Learn more about Physical access control system

Physical layer

The OSI models layer for raw data transmission.

Learn more about Physical layer

Ping of Death

Exceeds maximum packet size and causes receiving system to fail.

Learn more about Ping of Death

Ping Scanning

Network mapping technique to detect if host replies to a ping then the attacker knows that a host exists at that address.

Learn more about Ping Scanning

PKI

A framework for managing digital certificates and keys.

Learn more about PKI

Plaintext

The message in its natural format has not been turned into a secret.

Learn more about Plaintext

Policy

Documents published and promulgated by senior management dictating and describing the organizations strategic goals.

Learn more about Policy

Policy based access control

Access control determined by predefined policies.

Learn more about Policy based access control

Polymorphic Malware

Malware that alters its code or signature with each infection to evade detection by traditional security tools.

Learn more about Polymorphic Malware

Port Address Translation PAT

An extension to NAT to translate all addresses to one routable IP address and translate the source port number in the packet to a unique value.

Learn more about Port Address Translation PAT

Positive testing

This determines that your application works as expected.

Learn more about Positive testing

Post Quantum Cryptography

Cryptographic algorithms designed to withstand attacks from future quantum computers, ensuring long-term data security.

Learn more about Post Quantum Cryptography

PrintNightmare Vulnerability

A Windows print service issue allowing attackers to gain high privileges by installing malicious printer drivers.

Learn more about PrintNightmare Vulnerability

Privacy

The right of a human individual to control the distribution of information about him- or herself.

Learn more about Privacy

Privacy by Design

Baking privacy considerations into systems from the earliest design stages, ensuring minimal data handling risks.

Learn more about Privacy by Design

Privacy Enhancing Technologies PETs

Tools that reduce or hide identifying info while still supporting analytics or ML, protecting user privacy.

Learn more about Privacy Enhancing Technologies PETs

Privilege management

Controlling and reviewing user privileges.

Learn more about Privilege management

Privileged Access Management PAM

Controlling and monitoring admin-level accounts to minimize the risk of misuse or compromise.

Learn more about Privileged Access Management PAM

Procedures

Explicit repeatable activities to accomplish a specific task. Procedures can address one-time or infrequent actions or common regular occurrences.

Learn more about Procedures

Proxy Re encryption

Shifting encrypted data between keys without ever decrypting the content, enabling secure delegation of data access.

Learn more about Proxy Re encryption

Public key cryptography

Encryption using paired public and private keys.

Learn more about Public key cryptography

Purging

The removal of sensitive data from a system or storage device with the intent that the data cannot be reconstructed by any known technique.

Learn more about Purging

Purple Team

A security collaboration where Red Team (offensive) and Blue Team (defensive) work together to refine threat detection and response capabilities.

Learn more about Purple Team

Q

Qualitative

Measuring something without using numbers using adjectives scales and grades etc.

Learn more about Qualitative

Quantitative

Using numbers to measure something usually monetary values.

Learn more about Quantitative

Quantum Cryptography

Quantum cryptography is an advanced security method that uses quantum physics principles to enable secure communication by creating encryption keys through quantum mechanics, allowing parties to detect any eavesdropping attempts due to the fundamental property that measuring a quantum system unavoidably disturbs it, providing theoretically unbreakable protection against interception.

Learn more about Quantum Cryptography

Quantum Key Distribution

Using quantum bits to securely share encryption keys, detecting any eavesdropping attempts by measuring quantum disturbances.

Learn more about Quantum Key Distribution

R

Ransomware as a Service RaaS

A business model where cybercriminals provide ransomware toolkits to affiliates in exchange for a share of ransom payments.

Learn more about Ransomware as a Service RaaS

Real user monitoring RUM

An approach to web monitoring that aims to capture and analyze every transaction of every user of a website or application.

Learn more about Real user monitoring RUM

Recovery point objective RPO

A measure of how much data the organization can lose before the organization is no longer viable.

Learn more about Recovery point objective RPO

Recovery time objective RTO

The target time set for recovering from any interruption.

Learn more about Recovery time objective RTO

Red Team

Group that simulates cyber attacks

Learn more about Red Team

Red Team Exercises

Authorized tests where specialists pose as attackers to find organizational weak points in a stealthy, multi-phase manner.

Learn more about Red Team Exercises

Redundancy

Backup components to ensure reliability.

Learn more about Redundancy

Registered Ports

Ports 1024 to 49151. These ports typically accompany non-system applications associated with vendors and developers.

Learn more about Registered Ports

Registration authority RA

This performs certificate registration services on behalf of a Certificate Authority CA.

Learn more about Registration authority RA

Regulatory requirements

Mandatory legal and policy standards.

Learn more about Regulatory requirements

Regulatory Technology RegTech

Software helping organizations meet compliance rules automatically and efficiently, using AI, data analytics, and automation.

Learn more about Regulatory Technology RegTech

Remanence

Residual magnetism left behind.

Learn more about Remanence

Residual risk

The risk remaining after security controls have been put in place as a means of risk mitigation.

Learn more about Residual risk

Resources

Assets of an organization that can be used effectively.

Learn more about Resources

Responsibility

Obligation for doing something. Can be delegated.

Learn more about Responsibility

Risk

The possibility of damage or harm and the likelihood that damage or harm will be realized.

Learn more about Risk

Risk acceptance

Determining that the potential benefits of a business function outweigh the possible risk impact/likelihood and performing that business function with no other action.

Learn more about Risk acceptance

Risk appetite

The level of risk an organization is willing to accept.

Learn more about Risk appetite

Risk Assessment

Evaluation of potential risks

Learn more about Risk Assessment

Risk avoidance

Determining that the impact and/or likelihood of a specific risk is too great to be offset by the potential benefits and not performing a certain business function because of that determination.

Learn more about Risk avoidance

Risk mitigation

Putting security controls in place to attenuate the possible impact and/or likelihood of a specific risk.

Learn more about Risk mitigation

Risk Register

A documented list of identified risks, their potential impacts, and mitigation plans, used for ongoing risk management.

Learn more about Risk Register

Risk tolerance

The acceptable variation in outcomes related to risk.

Learn more about Risk tolerance

Risk transference

Paying an external party to accept the financial impact of a given risk.

Learn more about Risk transference

Role Based Access Control RBAC

Role-Based Access Control (RBAC) is a security approach that assigns permissions to users based on their organizational roles rather than managing them individually, allowing administrators to regulate system access according to job responsibilities, simplify user management, enforce the principle of least privilege, and reduce administrative overhead through standardized permission templates.

Learn more about Role Based Access Control RBAC

Rowhammer Attack

Flipping bits in adjacent memory cells by rapidly “hammering” certain DRAM addresses, enabling unexpected privilege escalation.

Learn more about Rowhammer Attack

RSA

A widely used asymmetric cryptographic algorithm.

Learn more about RSA

Rule based access control RuBAC

Rule-based access control is a security model where access decisions are made by applying a predefined set of rules that determine who can access specific resources.

Learn more about Rule based access control RuBAC

Runtime Application Self Protection RASP

A security approach that embeds protections within an application, monitoring and blocking threats in real time as it runs.

Learn more about Runtime Application Self Protection RASP

Runtime Threat Analytics

Analyzing application or system behavior at runtime to detect and respond to malicious activities as they occur.

Learn more about Runtime Threat Analytics

S

SAML

An XML based protocol for SSO.

Learn more about SAML

SAML Vulnerabilities

Weaknesses in SAML setups that let attackers spoof or tamper with user authentication.

Learn more about SAML Vulnerabilities

Sandbox

An isolated test environment that simulates the production environment but will not affect production components/data.

Learn more about Sandbox

SCADA Security

Securing Supervisory Control and Data Acquisition systems against threats targeting critical infrastructure and industrial processes.

Learn more about SCADA Security

Secure Access Service Edge SASE

Secure Access Service Edge (SASE) is a cloud-delivered architecture that converges networking and security functions into a unified service, providing identity-based secure access for users, devices, and applications regardless of location, while eliminating the complexity of managing multiple point solutions and delivering consistent protection across distributed environments.

Learn more about Secure Access Service Edge SASE

Secure Boot

A process that uses cryptographic signatures to ensure the firmware or operating system has not been tampered with before loading.

Learn more about Secure Boot

Secure Code Review

Examining application source code to detect and fix vulnerabilities before deployment.

Learn more about Secure Code Review

Secure configuration

Configuring systems following security best practices.

Learn more about Secure configuration

Secure Configuration Management

The process of maintaining systems, software, and networks in a known, trusted, and hardened state to prevent misconfiguration-related vulnerabilities.

Learn more about Secure Configuration Management

Secure disposal

Safe elimination of data and hardware.

Learn more about Secure disposal

Secure Element

A tamper-resistant hardware component used to store and manage sensitive information, such as cryptographic keys.

Learn more about Secure Element

Secure Enclave

A dedicated secure subsystem—often in CPUs—that protects operations like encryption or biometric authentication from tampering.

Learn more about Secure Enclave

Secure Multi party Computation

Computing a result without revealing individual private data to each other, often via advanced cryptographic protocols.

Learn more about Secure Multi party Computation

Secure Software Development Lifecycle SSDLC

A process that integrates security activities—like threat modeling and code reviews—into each stage of software creation and maintenance.

Learn more about Secure Software Development Lifecycle SSDLC

Secure Web Gateway SWG

A security solution that filters and monitors outbound web traffic, blocking threats and enforcing organization-wide web policies.

Learn more about Secure Web Gateway SWG

Security Assertion Markup Language SAML

A version of the SAML standard for exchanging authentication and authorization data between security domains.

Learn more about Security Assertion Markup Language SAML

Security Chaos Engineering

Deliberately introducing controlled failures or security stress tests in production systems to identify weaknesses and build resilience.

Learn more about Security Chaos Engineering

Security Content Automation Protocol SCAP

Standards for automated checks on system configurations and vulnerabilities, enabling interoperability and consistency.

Learn more about Security Content Automation Protocol SCAP

Security Control Assessment SCA

Evaluating how effectively security safeguards meet organizational requirements and protect systems.

Learn more about Security Control Assessment SCA

Security control framework

A notional construct outlining the organizations approach to security including a list of specific security processes procedures and solutions used by the organization.

Learn more about Security control framework

Security Control Validation

Testing defenses to ensure they actually block or detect threats in real attack scenarios.

Learn more about Security Control Validation

Security Education Training and Awareness SETA

Programs designed to inform and train personnel about security risks, policies, and best practices to reduce human error.

Learn more about Security Education Training and Awareness SETA

Security Fuzzing

Sending random or invalid inputs to software to reveal hidden memory or logic flaws before attackers do.

Learn more about Security Fuzzing

Security governance

The entirety of the policies roles and processes the organization uses to make security decisions in an organization.

Learn more about Security governance

Security Incident Response Team SIRT

Specialists who handle cybersecurity incidents from detection and containment to eradication and recovery.

Learn more about Security Incident Response Team SIRT

Security Misconfiguration

Improper settings, defaults, or configurations that leave systems and applications susceptible to exploitation.

Learn more about Security Misconfiguration

Security Orchestration Automation and Response SOAR

A category of tools that coordinate, automate, and accelerate security operations tasks, enabling faster and more consistent incident response.

Learn more about Security Orchestration Automation and Response SOAR

Security posture

The overall security status of an organization.

Learn more about Security posture

Security Requirements Traceability Matrix SRTM

A map that connects each security need with validation steps, bridging policy requirements and technical implementation.

Learn more about Security Requirements Traceability Matrix SRTM

Security standards

Guidelines that define security requirements.

Learn more about Security standards

Security Testing and Evaluation STE

Assessing a system’s security measures through tests and reviews to ensure they meet defined requirements and resist attacks.

Learn more about Security Testing and Evaluation STE

Segment

Data representation at Layer 4 of the Open Systems Interconnection OSI model.

Learn more about Segment

Self Sovereign Identity

Letting users hold and control their own digital credentials and identities without relying on central authorities.

Learn more about Self Sovereign Identity

Separation of duties

The practice of ensuring that no organizational process can be completed by a single person forces collusion as a means to reduce insider threats.

Learn more about Separation of duties

Serialization Deserialization Vulnerabilities

Risks when objects are converted to data formats and can carry malicious code – often enabling remote code execution.

Learn more about Serialization Deserialization Vulnerabilities

Server Side Request Forgery SSRF

Tricking a server into making unauthorized requests to internal or external resources using user-supplied URLs.

Learn more about Server Side Request Forgery SSRF

Serverless Security

Safeguarding function-based computing environments in which the cloud provider manages the infrastructure layer.

Learn more about Serverless Security

Service level agreement SLA

A contract defining expected service levels.

Learn more about Service level agreement SLA

Session Hijacking

An attack where a threat actor takes over a valid user session—often by stealing session cookies—to gain unauthorized access.

Learn more about Session Hijacking

Shared Responsibility Model

Splitting cloud security tasks between the provider (infrastructure) and the user (config/data).

Learn more about Shared Responsibility Model

Shellshock Vulnerability

A bug in Bash that let attackers embed commands in environment variables, threatening millions of Unix-based systems.

Learn more about Shellshock Vulnerability

Shift Left Security

Incorporating security practices earlier in the development lifecycle to find and fix issues sooner.

Learn more about Shift Left Security

Side Channel Attacks

Reading info from indirect cues—like power usage or timing—rather than directly cracking encryption or access controls.

Learn more about Side Channel Attacks

SIEM

Systems that analyze security logs.

Learn more about SIEM

Signal Messenger

A secure messaging application employing strong end-to-end encryption and privacy safeguards.

Learn more about Signal Messenger

Single factor authentication

Involves the use of simply one of the three available factors solely to carry out the authentication process being requested.

Learn more about Single factor authentication

Single Sign On

Access multiple systems with one login.

Learn more about Single Sign On

Smart Contract Security

Reviewing and testing blockchain code to prevent or detect bugs and logic flaws that can cause major financial losses.

Learn more about Smart Contract Security

Smurf

ICMP Echo Request sent to the network broadcast address of a spoofed victim causing all nodes to respond to the victim with an Echo Reply.

Learn more about Smurf

SOAR Playbooks

Automated workflows that unify detection, investigation, and response steps across tools, speeding up incident resolution.

Learn more about SOAR Playbooks

SOC 2 Compliance

Adhering to the Service Organization Control 2 standard covering security, availability, processing integrity, confidentiality, and privacy.

Learn more about SOC 2 Compliance

Social Engineering

Social engineering is a deceptive technique used by attackers to manipulate individuals into revealing sensitive information or performing actions that compromise security by exploiting human psychology rather than technical vulnerabilities.

Learn more about Social Engineering

Software assurance

The level of confidence that software is free from vulnerabilities either intentionally designed into the software or accidentally inserted at any time during its lifecycle and that it functions in the intended manner.

Learn more about Software assurance

Software Bill of Materials SBOM

An inventory listing all components, libraries, and modules in a software application to identify vulnerabilities and manage updates.

Learn more about Software Bill of Materials SBOM

Software Composition Analysis SCA

Identifying and managing open-source or third-party components in software to detect known vulnerabilities and licensing issues.

Learn more about Software Composition Analysis SCA

Software Defined Perimeter SDP

A security model that dynamically creates one-to-one network connections between users and the specific resources they access, hiding infrastructure from unauthorized view.

Learn more about Software Defined Perimeter SDP

Software Defined Wide Area Network SD WAN

Is an extension of the SDN practices to connect to entities spread across the internet to support WAN architecture especially related to cloud migration.

Learn more about Software Defined Wide Area Network SD WAN

Software-defined networks SDNs

Separates network systems into three components raw data how the data is sent and what purpose the data serves. This involves a focus on data control and application management functions or planes.

Learn more about Software-defined networks SDNs

Spear Phishing

Targeted phishing attack

Learn more about Spear Phishing

Spyware

Spyware is malicious software that infiltrates devices without user consent to secretly monitor activities, collect sensitive information, and potentially take control of systems, often for financial gain, identity theft, or surveillance purposes.

Learn more about Spyware

SQL Injection

SQL injection is a code injection technique that exploits vulnerabilities in database-driven applications by inserting malicious SQL statements into entry fields, tricking the system into executing unintended commands that can allow attackers to bypass authentication, access, modify, or delete data, compromising the database and potentially the entire system.

Learn more about SQL Injection

Standards

Specific mandates explicitly stating expectations of performance or conformance.

Learn more about Standards

Statement coverage

This criterion requires sufficient test cases for each program statement to be executed at least once however its achievement is insufficient to provide confidence in a software products behavior.

Learn more about Statement coverage

Static source code analysis SAST

Analysis of the application source code for finding vulnerabilities without executing the application.

Learn more about Static source code analysis SAST

Steganography

Hiding something within something else or data hidden within other data.

Learn more about Steganography

STIX TAXII

Standards for structuring and exchanging cyber threat intelligence data, enabling interoperability across platforms.

Learn more about STIX TAXII

Stream cipher

When a cryptosystem performs its encryption on a bit-by-bit basis.

Learn more about Stream cipher

Striping

RAID technique writing a data set across multiple drives.

Learn more about Striping

Substitution

The process of exchanging one letter or bit for another.

Learn more about Substitution

Supply Chain Attack

An attack aimed at compromising a vendor, partner, or external service to infiltrate a target’s network or systems indirectly.

Learn more about Supply Chain Attack

Switches

Operate at Layer 2. A switch establishes a collision domain per port.

Learn more about Switches

Symmetric algorithm

Operate with a single cryptographic key that is used for both encryption and decryption of the message.

Learn more about Symmetric algorithm

Synthetic performance monitoring

Involves having external agents run scripted transactions against a web application.

Learn more about Synthetic performance monitoring

System

An organized assembly of resources and procedures united and regulated by interaction or interdependence to accomplish a set of specific functions.

Learn more about System

System Development Life Cycle SDLC

A structured project management methodology that divides information system development into phases such as initiation development implementation testing and disposal.

Learn more about System Development Life Cycle SDLC

Systems Security Engineering

An interdisciplinary approach to designing and building trustworthy computer systems using engineering principles.

Learn more about Systems Security Engineering

T

Tailgating

A method of unauthorized access to a facility by following an authorized person through a secure entrance.

Learn more about Tailgating

Tampering

The deliberate altering of data or a system to cause harm or gain unauthorized access.

Learn more about Tampering

Target of Evaluation TOE

In security assessment terminology the system hardware product software or module being evaluated for security certification.

Learn more about Target of Evaluation TOE

Teardrop Attack

DOS attack using fragmented packets

Learn more about Teardrop Attack

Technical Controls

Security safeguards or countermeasures utilizing hardware firmware or software solutions to protect information systems.

Learn more about Technical Controls

Telecommunications

Electronic systems used in the transmission or reception of information between two or more locations. Electronic systems may include voice video data or other information transmitted over physical media or wireless technologies.

Learn more about Telecommunications

Telemetry

Remote measurement and reporting of information.

Learn more about Telemetry

Threat

The potential for a threat-source to exercise accidentally trigger or intentionally exploit a specific vulnerability.

Learn more about Threat

Threat Actor

An individual or group that can manifest a threat.

Learn more about Threat Actor

Threat and Vulnerability Management TVM

A continuous process of identifying, prioritizing, and mitigating security weaknesses and threats within an organization.

Learn more about Threat and Vulnerability Management TVM

Threat Hunting

Proactive security activities to search for and identify sophisticated threats that evade existing detection mechanisms.

Learn more about Threat Hunting

Threat Hunting Playbooks

Guidelines for proactively searching for advanced threats, mapping data sources and detection steps to potential adversary behaviors.

Learn more about Threat Hunting Playbooks

Threat Information Sharing

Exchanging data on cyber threats among organizations to strengthen collective defenses.

Learn more about Threat Information Sharing

Threat Intelligence

Information that provides relevant and sufficient understanding for mitigating the impact of a potentially harmful event.

Learn more about Threat Intelligence

Threat Intelligence Platform TIP

A system that aggregates, analyzes, and shares threat data from multiple sources to help organizations proactively defend against attacks.

Learn more about Threat Intelligence Platform TIP

Threat Modeling

Threat modeling is a structured approach to identifying potential security threats, vulnerabilities, and risks in systems or applications, analyzing their potential impact, and developing strategies to mitigate them before implementation, helping organizations prioritize security efforts based on a comprehensive understanding of both the system architecture and the adversary's perspective.

Learn more about Threat Modeling

Thunderbolt PCIe DMA Attacks

Exploiting direct memory access over Thunderbolt or PCIe to read system memory contents undetected.

Learn more about Thunderbolt PCIe DMA Attacks

Time of Check Time of Use TOCTOU

A class of software bugs caused by changes in a system between the checking of a condition and the use of the results of that check.

Learn more about Time of Check Time of Use TOCTOU

Token

A physical device that helps authenticate a user by supplementing or replacing the password.

Learn more about Token

Tokenization

The process of replacing sensitive data with non-sensitive placeholders.

Learn more about Tokenization

Tor Network Security

Protecting anonymity in Tor by securing relays and thwarting surveillance or malicious node infiltration.

Learn more about Tor Network Security

Traceability

Tracking the origin and changes of data.

Learn more about Traceability

Transposition

Rearrangement based encryption technique

Learn more about Transposition

Trojan Horse

A program that appears to be useful or legitimate but contains hidden code designed to exploit or damage the system on which it runs.

Learn more about Trojan Horse

Trusted Computing Base TCB

Core components ensuring system security

Learn more about Trusted Computing Base TCB

Trusted Execution Environment TEE

An isolated area on a main processor that ensures sensitive code and data remain secure and confidential.

Learn more about Trusted Execution Environment TEE

Trusted Platform Module TPM

A specialized chip on a computer systems motherboard that stores encryption keys specific to the host system for hardware authentication.

Learn more about Trusted Platform Module TPM

Tunneling

The process of encapsulating one network protocol within another.

Learn more about Tunneling

Turnstile

A physical security device that permits only one person at a time to pass through a passageway.

Learn more about Turnstile

Twofish

A symmetric key block cipher with a block size of 128 bits and key sizes up to 256 bits.

Learn more about Twofish

Type I Error

When a working condition is reported as an alarm condition false positive.

Learn more about Type I Error

Type II Error

When an alarm condition is reported as a working condition false negative.

Learn more about Type II Error

U

UDP Flood

A DDoS attack by overloading a distant host with UDP packets.

Learn more about UDP Flood

Uninterruptible Power Supply UPS

A device that allows your computer to keep running for at least a short time when the primary power source is lost.

Learn more about Uninterruptible Power Supply UPS

Uptime

The operational time of a system.

Learn more about Uptime

Use Cases

Scenarios of system usage

Learn more about Use Cases

User

An individual who can perceive information or interact with an IT asset.

Learn more about User

User acceptance testing UAT

Determining if the system being tested is acceptable to a user based on pre-established criteria.

Learn more about User acceptance testing UAT

User and Entity Behavior Analytics UEBA

Tools that monitor and analyze user or device behavior, detecting anomalies that may signal malicious or risky activity.

Learn more about User and Entity Behavior Analytics UEBA

V

Validation

The process of determining whether the requirements for a system or component are complete and correct whether the system as built complies with these requirements and whether the system is fit for its intended use.

Learn more about Validation

Verification

Confirmation by examination and provision of objective evidence that specified requirements regarding a product process or system have been met.

Learn more about Verification

Virtual LAN VLAN

A logical local area network that extends beyond a single traditional LAN to a group of LAN segments given specific configuration.

Learn more about Virtual LAN VLAN

Virtual Private Cloud VPC

An isolated network segment in the public cloud with custom security controls providing a private environment.

Learn more about Virtual Private Cloud VPC

Virtual Private Network VPN

A protected information system link utilizing tunneling encryption and authentication to achieve confidentiality of content.

Learn more about Virtual Private Network VPN

Virtualization

The simulation of the software and/or hardware upon which other software runs.

Learn more about Virtualization

Virus

A self-replicating program segment that attaches itself to an application program or other executable system component and leaves no external signs of its presence.

Learn more about Virus

Vishing

The use of public switched telephone network to fish for personal and financial details from the public.

Learn more about Vishing

Vulnerability

A flaw or weakness in system security procedures design implementation or internal controls that could be exercised accidentally triggered or intentionally exploited and result in a security breach or a violation of the systems security policy.

Learn more about Vulnerability

Vulnerability assessment

A systematic evaluation process of identifying vulnerabilities in cybersecurity systems without exploiting those vulnerabilities.

Learn more about Vulnerability assessment

Vulnerability management

Identifying and addressing security vulnerabilities.

Learn more about Vulnerability management

Vulnerability Management Lifecycle

Ongoing steps to find, prioritize, fix, and verify vulnerabilities across systems and applications.

Learn more about Vulnerability Management Lifecycle

Vulnerability Scanning

Vulnerability scanning is a proactive cybersecurity process that uses automated tools to systematically identify, classify, and report potential security weaknesses in networks, systems, applications, and devices before they can be exploited by malicious actors, providing organizations with actionable intelligence for remediation and risk management.

Learn more about Vulnerability Scanning

W

WAF Web Application Firewall

A firewall that monitors filters or blocks HTTP traffic to and from a web application.

Learn more about WAF Web Application Firewall

War dialing

The practice of using a computer program to scan telephone numbers and then later dial up a range of phone numbers to search for carriers computers modems and fax machines.

Learn more about War dialing

Wardriving

The act of searching for wireless computer networks from a moving vehicle.

Learn more about Wardriving

Warm site

A backup site that can be operational within a matter of hours.

Learn more about Warm site

Waterfall model

A software-development methodology in which progress flows downward through phases of requirements analysis design implementation integration testing installation and maintenance.

Learn more about Waterfall model

Watermarking

Created to protect intellectual property by adding a visible or invisible mark to help prove authenticity or to track unauthorized copies.

Learn more about Watermarking

WebAuthn

A W3C standard for secure, passwordless user authentication on the web using cryptographic key pairs.

Learn more about WebAuthn

Well Known Ports

Ports in the range from 0 through 1023.

Learn more about Well Known Ports

Whamming

Whamming is an advanced social engineering attack that uses highly personalized, sophisticated communication strategies to manipulate targets into compromising their security through psychological and technical deception.

Learn more about Whamming

White box testing

Software testing taking place from an internal viewpoint where the tester has access to internal structures interfaces and algorithms.

Learn more about White box testing

White Hat Hacker

Ethical security tester

Learn more about White Hat Hacker

Whitelisting

The reverse of blacklisting where everything is denied by default and only allowed items on the whitelist are permitted.

Learn more about Whitelisting

Whole disk encryption

A type of encryption in which an entire disk partition is encrypted rather than just selected files.

Learn more about Whole disk encryption

Windows Security Baseline

Microsoft’s recommended settings to harden Windows against common attacks.

Learn more about Windows Security Baseline

Wireless security

Measures to protect wireless networks.

Learn more about Wireless security

Word

A fixed sized group of bytes processed together.

Learn more about Word

Work Factor

Effort needed to break encryption

Learn more about Work Factor

Workstation

A computer node connected to a network that serves a single user.

Learn more about Workstation

Worm

A self-replicating program that operates without altering existing computer files but may exploit the vulnerabilities of systems to conduct activities ranging from using resources to damaging networks.

Learn more about Worm

X

XML External Entity XXE

A type of attack that exploits how some XML processors validate or parse XML input.

Learn more about XML External Entity XXE

XSS Cross Site scripting

A type of computer security vulnerability typically found in web applications. XSS enables attackers to inject client-side scripts into web pages viewed by other users.

Learn more about XSS Cross Site scripting

XXE Prevention

Blocking XML External Entity exploits that could read files or initiate SSRF by referencing external resources.

Learn more about XXE Prevention

Z

Zero day

A previously unknown vulnerability being exploited in software applications before the software vendor is aware of it and a patch or fix has been released.

Learn more about Zero day

Zero Day Attacks

Exploits of unknown vulnerabilities

Learn more about Zero Day Attacks

Zero Day Exploit

An attack that targets a vulnerability not yet known to the software vendor or unpatched, leaving no time for defenders to respond.

Learn more about Zero Day Exploit

Zero Knowledge Proofs

Proving you know something secret without revealing the actual secret, enabling strong privacy and verification simultaneously.

Learn more about Zero Knowledge Proofs

Zero Trust

A security model that assumes no user device network or system component is inherently trusted whether inside or outside the network perimeter.

Learn more about Zero Trust

Zero trust Architecture

A security model that assumes no implicit trust.

Learn more about Zero trust Architecture

Zombie

A computer that has been taken over by a hacker rootkit or Trojan Horse program.

Learn more about Zombie

Zone Transfer

The process of replicating DNS information to one or several secondary name servers.

Learn more about Zone Transfer

Zoning

A method to design a network by fragmenting the Network Topology into multiple segments.

Learn more about Zoning