loader image
Hours: Mon - Sat: 10.00 AM - 5.00 PM
0-9
-anonymity
KA privacy protection model ensuring that data can’t be traced back to fewer than k individuals.
A
AES (Advanced Encryption Standard)
A symmetric encryption standard used to secure data.
API Abuse
Exploiting weaknesses in application programming interfaces.
API Security
Protecting application programming interfaces from exploitation.
APT (Advanced Persistent Threat)
A prolonged, targeted cyberattack aimed at compromising data.
Access Control
Restricting access to resources to authorized users only
Access Control List (ACL)
A set of rules that specifies which users or system processes are granted access to resources
Access Management
 Procedures and technologies to manage who can access organizational resources.
Access Monitoring
Continuous observation of who accesses systems and data.
Access Recertification
Periodic review of user access to ensure compliance with policies.
Access Rights Review
Regularly evaluating user permissions to ensure appropriate access levels.
Access Token Theft
Stealing authentication tokens to gain unauthorized access.
Access Violation Monitoring
Detecting and reporting unauthorized attempts to access resources.
Account Compromise
Unauthorized access to user accounts for malicious purposes.
Account Privilege Escalation
Gaining higher access levels than authorized within a system.
Account Takeover (ATO)
Unauthorized access and misuse of user accounts.
Active Content Filtering
 Blocking potentially harmful scripts or code in web content.
Active Deception
Using decoys or fake assets to mislead attackers.
Active Directory Attacks
 Targeting Microsoft’s directory service for unauthorized access.
Active Directory Security
Protecting the Windows Active Directory service, which manages user access to resources.
Active Network Scanning
Probing systems and devices for vulnerabilities or open ports.
Active Reconnaissance
Gathering information about a target through direct interaction, like scanning or probing.
Active Script Blocking
Preventing malicious scripts from executing on web pages.
Active Session Hijacking
 Taking control of a user’s active session to access resources.
Active Threat Hunting
 Proactively searching for threats within an organization’s network.
Active Threat Simulation
Simulating live threats to evaluate security posture.
Activity Correlation
Analyzing logs and activities across systems to detect patterns of malicious behavior.
Adaptive Authentication
A method that adjusts security requirements based on the user’s behavior and context
Adaptive Encryption
 Dynamically adjusting encryption levels based on risk or sensitivity.
Adaptive Intrusion Detection
 Dynamic detection of threats based on evolving patterns.
Adaptive Learning
 Security systems that evolve based on new data and threat patterns.
Adaptive Load Balancing
Dynamically distributing workloads to prevent overloads and improve security.
Adaptive Multi-Factor Authentication
Adjusting MFA requirements based on user behavior or location.
Adaptive Security
 Dynamic security measures responding to evolving threats.
Address Resolution Protocol (ARP)
 A protocol used to map IP addresses to MAC addresses, vulnerable to ARP spoofing.
Address Space Layout Randomization (ASLR)
A security mechanism that randomizes memory locations to thwart buffer overflow attacks.
Advanced Analytics
 Using sophisticated data analysis methods for threat detection.
Advanced Malware
Sophisticated malicious software designed to evade detection and cause significant harm.
Advanced Malware Removal
Techniques to identify and eliminate sophisticated malware.
Advanced Persistent Threat (APT)
A prolonged and targeted cyberattack that usually involves sophisticated methods.
Advanced Persistent Threat (APT)
A prolonged and targeted cyberattack in which an intruder gains access to a network and remains undetected for an extended period.
Advanced Persistent Threats (APTs)
Prolonged, targeted cyberattacks by well-funded actors.
Advanced Threat Protection (ATP)
 Security solutions designed to defend against sophisticated attacks.
Adversarial AI
 Manipulating artificial intelligence systems to misinterpret data.
Adversary Emulation
Simulating attacker tactics to test security defenses.
Adversary Emulation
Simulating real-world attacker tactics, techniques, and procedures (TTPs) to test and improve an organization’s defenses.
Adversary Playbook
Documented methods and tactics commonly used by attackers.
Adversary Simulation
 Replicating the tactics of attackers to test defenses.
Air Gap
A physical security measure to isolate systems from unsecured networks
Air Gap Breach
 Circumventing physically isolated systems through covert methods.
Air-Gapped Network
A network that is physically isolated from other networks to enhance security.
Air-Gapped Network
 A highly secure network isolated from external networks, often used in critical systems.
Alert Prioritization
Ranking security alerts by severity to focus on critical threats.
Algorithm
 A process or set of rules to solve problems, especially in encryption
An attack where attackers use automated methods to guessReputation Services login credentials remotely.Remote Login Brute Force
Services that provide information about the reputation of IP addresses, websites, and files.
Anomaly-Based Detection
Identifying unusual patterns in network traffic or behavior that may indicate a threat.
Anomaly-Based Firewall
A firewall that monitors and blocks unusual traffic patterns.
Anomaly-Based Monitoring
 Continuously observing for unusual activities in systems or networks.
Anonymity Network
Systems like Tor that provide anonymity for internet users.
Anonymization
The process of removing personally identifiable information from data.
Anonymized Threat Data
Sharing threat intelligence without exposing sensitive details.
Anonymous Browsing
Hiding a user’s identity and activity on the web.
Anonymous File Sharing
 Transferring files over networks while masking user identity.
Anonymous Proxy
 A tool that hides a user’s IP address to provide privacy.
Anonymous Threat Actor
An unidentified individual or group responsible for cyberattacks.
Anti-Botnet Measures
Strategies to identify and disable botnet activities.
Anti-Exploit Software
 Tools designed to protect against exploitation of vulnerabilities.
Anti-Forensics
Techniques used by attackers to evade detection or hinder investigations.
Anti-Keylogger
Software designed to detect and block keylogging programs.
Anti-Phishing:
Tools and techniques designed to prevent phishing attacks.
Anti-Rootkit
Software that detects and removes rootkits, which are malicious tools designed to gain unauthorized root access.
Anti-Spyware
Software designed to detect and remove spyware, which collects information without user consent.
Anti-Virus
Software that detects, prevents, and removes malicious software.
Application Data Leakage
Unauthorized exposure of sensitive data from applications.
Application Firewall Bypass
Techniques attackers use to evade application-level defenses.
Application Fraud Detection
Identifying fraudulent activities in applications or transactions.
Application Gateway
A firewall or proxy server that provides security by filtering application-level traffic.
Application Gateway Firewall
A firewall that filters traffic at the application layer.
Application Hardening
Techniques to make applications more resistant to attacks.
Application Layer
The top layer in the OSI model, often targeted in web-based attacks.
Application Misconfiguration
Security risks caused by improper application settings.
Application Privilege Management
Controlling the privileges of applications to reduce risks.
Application Risk Scoring
Assigning risk levels to applications based on their vulnerabilities.
Application Security
The process of finding and fixing vulnerabilities in software applications.
Application Security Testing
 Examining applications for security vulnerabilities.
Application Spoofing
Mimicking legitimate applications to trick users into divulging sensitive information.
Artificial Intelligence in Cybersecurity
Using AI algorithms for threat detection, prediction, and mitigation.
Artificial Intelligence in Security
Using AI to enhance threat detection and response.
Assessing risk based on numerical values, such as cost or fQuorumrequency.Quantitative Risk Analysis
The minimum number of members required for decisions, applied in some security protocols.
Asset Classification
 Categorizing organizational assets based on their importance and sensitivity.
Asset Discovery
The process of identifying and inventorying all assets within a network for security purposes.
Asset Inventory
 Cataloging all devices, software, and data for better security management.
Asset Management
Tracking and managing an organization’s IT assets.
Asset Risk Assessment
Evaluating the potential risks associated with specific organizational assets.
Asymmetric Encryption
An encryption method using a pair of public and private keys.
Asynchronous Attack
An attack method involving delayed or indirect malicious actions.
Asynchronous Cryptography
Encryption methods that don’t require simultaneous key exchange.
Attack Attribution
Identifying the source or actor responsible for a cyberattack.
Attack Chains
Sequences of actions taken by attackers to compromise systems.
Attack Detection System
Tools and strategies designed to identify potential or ongoing cyberattacks.
Attack Graph Analysis
Visualizing and analyzing potential attack paths in a network.
Attack Mitigation
Measures taken to reduce the impact of a security breach or attack.
Attack Surface Analysis
Assessing all points where a system can be attacked.
Attack Surface Reduction
 Minimizing the exploitable points in a system to decrease vulnerabilities.
Attack Vector
The method or path used by a hacker to gain access to a system.
Attacker TTPs
Techniques, tactics, and procedures used by adversaries to breach systems and networks.
Attribute-Based Access Control (ABAC)
A method that restricts access based on attributes like role, time, or location.
Attribute-Based Encryption
Encrypting data based on user attributes like roles or locations.
Audit Automation
Using tools to streamline and manage audit processes.
Audit Data Masking
Protecting sensitive data in audit logs from exposure.
Audit Log
A record of activities within a system used for review and monitoring.
Audit Logs
Records of system events used for analysis and accountability.
Auth Exploits
OMisusing the OAuth protocol to gain unauthorized access.
Auth Token Hijacking
OStealing authentication tokens to impersonate users.
Authentication
Verifying the identity of a user or system.
Authentication Factors
 Elements required to verify user identities (e.g., something you know, have, or are).
Authentication Header (AH)
A component of IPsec that provides data integrity and authentication for IP packets.
Authentication Proxy
A server that verifies user identity before granting access to resources.
Authentication Spoofing
 Faking identity credentials to bypass authentication systems.
Authentication Token
A small device or software used to authenticate a user’s identity.
Authorization Creep
The gradual accumulation of unnecessary access rights by users over time.
Automated Indicator Sharing (AIS)
 A program that facilitates the exchange of cybersecurity threat indicators between organizations.
Automated Malware Analysis
Using automated tools to study and understand malware behavior.
Automated Patch Management
Using tools to deploy security patches across systems automatically.
Automated Response
Systems programmed to respond to threats without human intervention.
Automated Threat Analysis
 Using algorithms to identify and evaluate potential security threats.
Automated Threat Sharing
Exchanging threat intelligence among organizations in real time.
alicious Actor
MAn individual or group that deliberately attempts to exploit or harm a computer system, network, or data.
alware Detection Toolkits
MSoftware tools used to identify and analyze malicious software, such as antivirus programs and malware scanners.
amespace Poisoning
NManipulating namespace data to mislead or exploit systems.
B
BGP Hijacking
A method of rerouting internet traffic by corrupting routing tables.
BYOD (Bring Your Own Device)
Allowing employees to use personal devices for work purposes, introducing potential risks.
Backdoor
A secret way of bypassing normal authentication in a system.
Backup
Creating a copy of data for recovery in case of data loss.
Backup Failure Recovery
Strategies for handling failed backup processes.
Backup File Encryption
 Encrypting backup files to enhance security.
Baiting
A social engineering technique where an attacker lures targets with the promise of a reward.
Base64 Encoding
A method of encoding binary data as ASCII text.
Behavioral Biometrics Protection
Safeguarding systems against spoofing of behavioral biometrics.
Behavioral Phishing Detection
 Identifying phishing attempts based on unusual email patterns.
Behavioral Signature Mapping
 Creating signatures based on observed behavior to detect threats.
Binary Code
The fundamental code consisting of 0s and 1s, important in understanding software vulnerabilities.
Binary Compression Analysis
Examining packed binaries for hidden malware.
Binary Execution Control
 Restricting the execution of unauthorized binaries.
Binary Exploitation
Attacks exploiting vulnerabilities in binary code.
Binary Fuzzing
Testing binaries with random inputs to uncover vulnerabilities.
Binary Translation Security
Ensuring security during code translation in execution environments.
Biometric Spoofing
Attempting to bypass biometric authentication with fake samples.
Biometrics
A security technique using unique physical characteristics for authentication.
BitLocker
 A Microsoft encryption feature that protects data by encrypting entire volumes.
Black Hat
A hacker who exploits vulnerabilities for malicious purposes.
Block Cipher
A method of encrypting text where a cryptographic key and algorithm are applied to a block of data.
Blockchain
 A distributed ledger technology ensuring secure data integrity.
Blockchain Forensics
Tracing transactions and activities on blockchain networks.
Blockchain Key Management
Handling cryptographic keys securely in blockchain systems.
Blue Team
A group that defends against attacks, focusing on maintaining security.
Bluejacking
Sending unsolicited messages to Bluetooth-enabled devices.
Bluetooth Attacks
Exploiting vulnerabilities in Bluetooth connections.
Bluetooth Low Energy (BLE) Security
Securing devices using BLE communication.
Bot
A device infected with malware that performs automated tasks.
Bot Detection Frameworks
Tools designed to identify and block automated threats.
Bot Herder
An individual controlling a botnet.
Bot Lifecycle Analysis
Studying the creation, use, and decommissioning of botnets.
Botnet
 A network of compromised devices controlled remotely by attackers.
Botnet Command and Control (C2)
The infrastructure used to manage botnets.
Botnet Controller
A central server that coordinates the actions of a botnet.
Botnet Disruption Techniques
Methods to dismantle or weaken botnet operations.
Breach Impact Mitigation
 Reducing the severity of data breaches through quick action.
Breach Investigation
Analyzing incidents to determine the cause and extent of breaches.
Breach Notification
 A formal process for notifying affected parties about a data breach.
Breach Notification Laws
Regulations requiring organizations to disclose data breaches.
Breach Response Playbook
A pre-defined plan for handling security incidents.
Broken Authentication
Weak mechanisms that allow attackers to compromise accounts.
Broken Session Management
Flaws in session handling that allow unauthorized access.
Browser Credential Stealing
 Exploiting browsers to harvest stored credentials.
Browser Exploit Blocking
Preventing exploitation of browser vulnerabilities.
Browser Extension Auditing
Reviewing browser add-ons for security risks.
Browser Sandbox Security
Isolating browser activities to reduce risk.
Browser Security
Protecting a web browser against threats such as malware and phishing.
Brute Force Protection:
Measures to defend against automated password-guessing attacks.
Buffer Management
Safeguarding memory buffers against overflows and underflows.
Bug Bounty
A program offering rewards to individuals for finding vulnerabilities in software.
Business Asset Prioritization
Ranking assets by their importance to security planning.
Business Continuity Framework
 A comprehensive strategy for operational resilience.
Business Email Compromise (BEC)
A phishing attack targeting businesses to steal money or information.
Business Impact Analysis (BIA)
Assessing the effects of disruptions on business operations to prioritize responses.
bject Identifier (OID)
OA sequence of numbers that identifies a particular object or attribute in a directory.
C
CISO (Chief Information Security Officer)
An executive responsible for managing information security.
CSRF (Cross-Site Request Forgery)
An attack that tricks a user into executing unwanted actions on a web app.
CVE (Common Vulnerabilities and Exposures)
A list of publicly known cybersecurity vulnerabilities.
Certificate Authority (CA)
An entity that issues digital certificates to verify identities.
Certificate Authority Compromise
 Unauthorized access to a CA to issue fraudulent certificates.
Certificate Lifecycle Management
 Managing digital certificates from issuance to renewal and revocation.
Certificate Pinning
Associating a host with its expected X.509 certificate or public key to prevent MITM attacks.
Certificate Pinning
Associating a host with its expected X.509 certificate or public key to prevent MITM attacks.
Certificate Revocation List (CRL)
 A list of certificates that have been revoked and are no longer trusted.
Certificate Transparency Logs
 Public records of issued SSL/TLS certificates to detect misuse.
Certificate-Based Authentication
 Using digital certificates for verifying identities.
Chain of Custody
 Documentation that tracks evidence handling from discovery to presentation.
Chain of Custody Tracking
Maintaining a secure record of evidence handling in investigations.
Cipher
An algorithm for encryption and decryption.
Cipher Block Chaining (CBC)
 A mode of operation for block ciphers that enhances security.
Click Fraud Detection
Identifying and preventing fraudulent ad clicks.
Cloaking
Hiding malicious content or behavior to avoid detection.
Cloud Data Loss Prevention (DLP)
Preventing sensitive data leaks in cloud environments.
Cloud Forensics
 Investigating and analyzing incidents in cloud environments.
Cloud Infrastructure Entitlement Management (CIEM)
Managing and securing access to cloud resources.
Cloud Security
Measures taken to protect cloud computing environments and data.
Cloud Security Posture Management (CSPM)
 Tools to monitor and improve cloud security configurations.
Cloud Workload Security
Protecting workloads running in cloud environments.
Code Injection Defense
Techniques to protect against unauthorized code insertion.
Code Review Automation
Using tools to analyze code for security flaws and bugs.
Code Signing
 process that uses a digital signature to verify the authenticity of code.
Code Signing Certificate
 A certificate that verifies the authenticity of software developers.
Code Tampering
Unauthorized modification of software code to introduce vulnerabilities or malware.
Cognitive Hacking
Manipulating human perceptions or behavior through cybersecurity methods.
Cognitive Security
The application of AI to identify and combat cyber threats.
Command Injection
 Exploiting vulnerabilities to execute unauthorized commands on a server.
Command Shell Injection
 Exploiting shell commands to compromise systems.
Compliance
Ensuring systems meet regulatory standards and security requirements.
Compliance Audits
Evaluating an organization’s adherence to security standards and regulations.
Compliance Management Tools
Software for tracking and managing regulatory compliance.
Compliance Reporting
Documenting adherence to security standards and regulations.
Container Escape Protection
 Safeguarding against attacks that break out of containers to host systems.
Container Image Scanning
Analyzing container images for vulnerabilities before deployment.
Containerized Application Security
Protecting apps running within containers from breaches.
Content Injection Attack
Modifying legitimate content to include malicious elements.
Content Scraping Detection
Identifying and blocking automated data extraction from websites.
Content Security Policy (CSP)
A security feature that helps prevent cross-site scripting and other code injection attacks.
Content Spoofing
Manipulating web content to deceive users into trusting a malicious source.
Continuous Integration Security
Protecting CI pipelines from threats and vulnerabilities.
Continuous Monitoring
A method for constantly evaluating a system’s security posture.
Continuous Patch Management
Regularly updating software to address security vulnerabilities.
Continuous Threat Hunting
Proactively searching for hidden threats in a network.
Continuous Vulnerability Management
Regularly identifying, evaluating, and mitigating vulnerabilities in systems and applications.
Controlled Unclassified Information (CUI)
Information that requires safeguarding but is not classified.
Credential Exposure Monitoring
Identifying and responding to compromised credentials.
Credential Management Policy
Guidelines for securely managing passwords and authentication tokens.
Credential Reuse Detection
 Identifying instances where stolen credentials are used across multiple systems.
Credential Stuffing
Using stolen usernames and passwords to gain unauthorized access.
Credential Stuffing Protection
 Measures to defend against attackers using stolen credentials to access accounts.
Credential Vault
A secure storage solution for managing and accessing credentials.
Critical Asset Identification
Determining which assets are essential for business operations.
Critical Data Protection
Safeguarding sensitive and essential organizational data.
Critical Infrastructure
 Systems and assets vital to a country’s security, economy, and public health.
Critical Infrastructure Protection
Securing essential systems and services, such as energy, water, and communications.
Critical Security Patch
Urgent updates addressing severe vulnerabilities.
Critical System Redundancy
Adding backups for critical systems to ensure continuity during failure.
Cross-Domain Solutions (CDS)
Tools or systems to securely transfer data between domains with different security levels.
Cross-Origin Scripting (XOS)
 Exploiting vulnerabilities to execute scripts across domains.
Cross-Platform Malware
 Malware capable of infecting multiple operating systems.
Cross-Site Scripting (XSS)
An attack that injects malicious scripts into web applications.
Cross-Site Scripting (XSS)
Injecting malicious scripts into web pages to steal information.
Cryptanalysis Tools
Software for analyzing and breaking cryptographic systems.
Cryptographic Algorithm Strength
Evaluating the effectiveness of an encryption algorithm against attacks.
Cryptographic Backdoor
Hidden weaknesses intentionally placed in encryption systems.
Cryptographic Entropy
 Measuring the randomness used in encryption to ensure strength.
Cryptographic Hash
 A function that converts data into a fixed-size string of characters, often used in authentication.
Cryptographic Key Management
Handling encryption keys securely throughout their lifecycle.
Cryptographic Protocol
A set of rules ensuring secure communication and data integrity.
Cryptography
Techniques for secure communication by encoding information.
Cyber Incident Response Plan
A structured approach to managing and mitigating cybersecurity incidents.
Cyber Insurance
Insurance policies to mitigate financial losses from cyberattacks.
Cyber Resilience
The ability to prepare for, withstand, and recover from cyberattacks.
Cyber Threat Intelligence (CTI)
 Data that provides insight into potential threats.
Cyber Threat Monitoring
Constant surveillance for potential cybersecurity risks.
Cyber Threat Simulation
Testing defenses by simulating potential cyberattacks.
Cyberattack Attribution
Identifying the source or perpetrator of a cyberattack.
Cyberespionage
The act of stealing sensitive or classified information from a target.
Cybersecurity Gamification
Using game-like elements to train and engage users in cybersecurity practices.
D
DDoS (Distributed Denial of Service)
An attack flooding a target system with excessive requests.
DDoS Attack Simulation
Testing defenses by simulating distributed denial-of-service attacks.
DDoS Protection Services
Solutions designed to mitigate the effects of distributed denial-of-service attacks.
DF (Key Derivation Function)
KA method for generating cryptographic keys from a shared secret.
DNS Amplification Attack
A type of DoS attack leveraging DNS servers to overwhelm a target.
DNS Firewalls
Tools that block malicious traffic at the DNS layer
DNS Forwarding
Redirecting DNS requests to specific servers for analysis or filtering.
DNS Over HTTPS (DoH)
Encrypting DNS traffic to prevent eavesdropping and manipulation.
DNS Security Best Practices
Strategies for hardening DNS infrastructure against attacks.
DNS Sinkhole
 A method of rerouting malicious traffic to a controlled IP for analysis or mitigation.
DNS Traffic Analysis
Examining DNS queries to detect malicious behavior.
DNS Tunneling
Using DNS queries to bypass network security and exfiltrate data.
DNS-Based Attacks
Exploiting vulnerabilities in DNS protocols, such as cache poisoning or tunneling.
DNS-Based Content Filtering
Blocking harmful content by analyzing DNS requests.
DNSSEC (DNS Security Extensions)
Protocols to secure DNS by preventing spoofing and cache poisoning.
DNSSEC Key Management
 Managing cryptographic keys used in DNSSEC to maintain secure operations.
Dark Web Monitoring
 Tracking activity on the dark web to identify threats to an organization.
Darknet Marketplaces
Hidden online platforms where illicit goods and services, including cyber tools, are traded.
Data Aggregation Risks
Addressing security concerns when combining multiple datasets.
Data Anonymization
Removing personally identifiable information (PII) from datasets to protect privacy.
Data Deduplication
Eliminating duplicate copies of data to improve storage efficiency and reduce risks.
Data Disposal Policy
Guidelines for securely deleting and disposing of sensitive information.
Data Erasure Verification
Confirming that sensitive data has been securely deleted and is unrecoverable.
Data Exfiltration
The unauthorized transfer of data from a system or network.
Data Governance
Policies and practices for managing and protecting organizational data.
Data Integrity
Ensuring that data is accurate, consistent, and has not been tampered with.
Data Integrity Check
Verifying data consistency and accuracy to detect tampering
Data Integrity Monitoring
Tools and processes to ensure that data has not been altered maliciously.
Data Leak Detection Tools
Systems for identifying and responding to data exposure incidents.
Data Leak Response Plan
 Structured steps to handle and mitigate data leaks.
Data Loss Prevention (DLP
Measures to prevent data from being leaked or lost.
Data Provenance
Tracking the origin and history of data to ensure its integrity.
Data Residency
 Legal requirements for storing data within specific geographic locations.
Data Retention Policy
Rules for how long data should be stored and when it should be deleted.
Data Sanitization
Techniques to ensure that data is irretrievably deleted or obscured.
Data Synchronization Security
Protecting data while syncing across devices and platforms.
Data Tokenization
Replacing sensitive data with unique tokens to reduce exposure risks.
Data-at-Rest
Data stored on physical or digital mediums, protected through encryption.
Database Security
Measures taken to protect data stored in databases from unauthorized access and corruption.
Decentralized Identity
A privacy-focused approach where users control their digital identity.
Decentralized Network
A network without a single point of control, enhancing security and resilience.
Decentralized Storage Systems
Systems that distribute data storage across multiple locations for security.
Deception Technology
Tools designed to mislead attackers by simulating valuable systems.
Deception-Based Defense
Strategies like honeypots and fake data to mislead attackers.
Deceptive Phishing
 A targeted form of phishing that tricks victims by mimicking trusted entities.
Decoy Networks
Simulated environments designed to detect and study attackers.
Decoy Systems
Fake systems set up to lure attackers into a trap, such as honeypots.
Decryption
The process of converting encrypted data back to its original form.
Decryption Anomaly Detection
Identifying unusual decryption activities that may signal a breach.
Decryption Key
The key used to convert encrypted data back into its original form.
Decryption Key Exposure
The accidental or malicious disclosure of keys used to decrypt sensitive data.
Deep Learning Security
Using AI models to detect and mitigate advanced cyber threats.
Deepfake Detection
Tools and methods for identifying manipulated media created using AI.
Defensive Security
Strategies and techniques aimed at protecting systems from attacks and breaches.
Degaussing
The process of erasing magnetic storage media like hard drives.
Degaussing Tool
A device used to erase magnetic storage media securely.
Denial-of-Service (DoS)
An attack aiming to make a network or system unavailable.
Denial-of-Service (DoS) Amplification
Leveraging intermediate systems to amplify the impact of DoS attacks.
Device Configuration Security
Ensuring that device settings meet security standards.
Device Control Policy
Guidelines for managing and securing access to devices connected to a network.
Device Vulnerability Scanning
Identifying and addressing security weaknesses in connected devices.
Device-Based Authentication
Authentication methods relying on device-specific factors, like biometrics.
Dictionary Attack
Using a pre-defined list of words to guess passwords.
Digital Asset Security
Protecting online assets like digital wallets, NFTs, and intellectual property.
Digital Identity
The online representation of an individual, including authentication methods.
Digital Rights Management (DRM)
Technologies to control the distribution and usage of digital content.
Digital Twin Security
Protecting virtual replicas of physical systems from attacks.
Digital Watermarking
Embedding data into digital files to track ownership or detect tampering.
Directory Traversal
A vulnerability allowing attackers to access restricted directories.
Disaster Recovery Plan (DRP)
A documented strategy for recovering from disruptions.
Disaster Recovery Testing
Regularly testing recovery plans to ensure effectiveness during disruptions.
Disk Encryption Hardware
Physical devices that offer built-in encryption for drives.
Disk Encryption Tools
Software used to encrypt entire drives to protect stored data.
Disk Fragmentation and Security
 Understanding how fragmented files can impact data recovery and protection.
Disk Partition Encryption
Encrypting specific partitions on a drive for targeted data protection.
Disk Redaction
Removing sensitive sections from disk images for secure sharing.
Disk Wiping
Securely erasing all data from a storage device.
Disk Wiping Tools
Software designed to securely erase data from storage devices to prevent recovery.
Dissolvable Agents
Temporary security tools that remove themselves after use.
Distributed Authentication
Authentication methods spread across multiple systems for enhanced security.
Distributed Consensus Protocols
Securing agreements in decentralized systems, such as blockchain.
Distributed Denial of Service (DDoS)
A more complex version of DoS, involving multiple systems to overwhelm a target.
Distributed Hash Tables (DHT)
Secure data storage and retrieval systems in peer-to-peer networks.
Distributed IDS/IPS
Intrusion detection and prevention systems spread across a network.
Distributed Ledger Security
Safeguarding blockchain and other decentralized systems against fraud and tampering.
Distributed Ledger Technology (DLT)
Technology used for maintaining a secure, decentralized ledger, such as blockchain.
Diversity of Defense
Employing varied security measures to reduce vulnerabilities.
Domain Blacklisting
Preventing access to known malicious domains.
Domain Name System (DNS)
A system that translates domain names into IP addresses.
Domain Registration Security
Safeguarding domain registration accounts to prevent hijacking.
Domain Reputation Monitoring
Assessing and tracking the reputation of domain names for potential misuse.
Domain Shadowing
Hijacking unused subdomains of a legitimate domain to host malicious content.
Domain Watch Services
Monitoring services for unauthorized use of domain names.
Doxxing
Publishing private information about individuals without their consent, often for malicious purposes.
Doxxing Prevention
Strategies to protect individuals from unauthorized exposure of personal information.
Drive Encryption
Encrypting the entire contents of a drive to prevent unauthorized access.
Drive Encryption Management
Tools for managing encryption on physical and virtual drives.
Drive-by Download
 Unintended download of malicious software when visiting a compromised website.
Drive-by Download Attack
Installing malware on a device without the user’s knowledge by visiting a compromised website.
Drive-by Mining
Unwittingly mining cryptocurrency when visiting a compromised site.
Dual-Factor Authentication
An authentication method requiring two forms of verification.
Dumbbell Attack
A type of DDoS attack where traffic is sent through several servers to mask the origin of the attack.
Dynamic Access Control
Adjusting user permissions in real-time based on activity and context.
Dynamic Code Analysis
Examining code behavior during execution to identify vulnerabilities.
Dynamic Content Filtering
Analyzing web content in real time to block malicious or inappropriate material.
Dynamic DNS (DDNS)
A service that updates DNS records in real-time to match changing IP addresses.
Dynamic Data Masking (DDM)
 Obscuring sensitive data in real-time while still allowing legitimate usage.
Dynamic Key Exchange
 Securely sharing encryption keys during a session.
Dynamic Link Library (DLL)
Files used by programs to share code; vulnerable to DLL hijacking.
Dynamic Malware Analysis
Examining malware in a controlled environment to observe its behavior.
Dynamic Privilege Escalation
Monitoring for unauthorized increases in user permissions.
Dynamic Threat Analysis
Continuously assessing threats to respond to new attack vectors.
Dynamic Whitelisting
Automatically updating lists of approved applications or devices.
E
ET (Key Encryption Token)
KA token used for encrypting and securely exchanging keys.
Eavesdropping
Intercepting communication between two parties to steal information.
Eavesdropping Prevention
Measures like encryption to stop attackers from intercepting communications.
Egress Traffic Monitoring
Observing outbound network traffic for signs of data exfiltration.
Elasticity
The ability of a system to automatically scale resources up or down based on demand.
Email Archiving Security
 Protecting archived emails from unauthorized access or tampering.
Email Filtering Rules
Custom rules to identify and block malicious or unwanted emails.
Email Monitoring Solutions
Tools to detect phishing, malware, and other email-based threats.
Email Security Gateway
A device or application for filtering malicious emails.
Email Threat Analysis
Analyzing email messages for phishing, spam, and malware.
Email Threat Intelligence Feeds
Data streams providing insights into emerging email-based threats.
Embedded Encryption
Built-in encryption mechanisms within hardware or software.
Emulation
 Imitating one system’s functionality on another, often used in malware analysis.
Encrypted Application Traffic
Securing data transferred between applications with encryption protocols.
Encrypted Backups
 Protecting backup data by encrypting it to prevent unauthorized access.
Encrypted Communication Channels
 Secure pathways for transferring data between systems.
Encrypted Email Communication
Ensuring secure email exchanges using encryption protocols.
Encrypted File Systems
File systems that use encryption to secure stored data against unauthorized access.
Encrypted Firmware Updates
Securing software updates for hardware devices using encryption.
Encrypted IoT Communications
Securing data transmitted between Internet of Things devices.
Encrypted Malware
Malware that uses encryption to evade detection by security tools.
Encrypted Media Files
Protecting audio, video, and other media files using encryption.
Encrypted Password Vaults
Tools for securely storing and managing passwords.
Encrypted Storage Devices
Physical devices that use encryption to secure stored data.
Encrypted Traffic Analysis
 Monitoring encrypted traffic patterns for signs of malicious activity without decrypting the data.
Encrypted Virtual Machines
Virtual machines that use encryption to protect their contents.
Encrypted Web Applications
Securing web applications with end-to-end encryption protocols.
Encryption
Converting data into a coded format to prevent unauthorized access.
Encryption Backdoors
Hidden methods of bypassing encryption, often used for surveillance or malicious purposes.
Encryption Escrow Services
Third-party services that securely store encryption keys.
Encryption Key
A sequence of characters used to encrypt or decrypt data.
Encryption Key Management
The process of securely generating, storing, and managing cryptographic keys.
Encryption Key Rotation
Regularly updating encryption keys to enhance security.
Encryption Layer Security
Adding multiple layers of encryption for enhanced data protection.
Encryption Standards
Protocols like AES and RSA used to encrypt and secure data.
Encryption at Transit
Protecting data as it moves between systems or networks.
End-to-End Encryption
Encryption that ensures data is protected from the sender to the receiver.
End-to-End Encryption (E2EE)
Encrypting data so that only the sender and receiver can read it, with no intermediaries.
Endpoint Access Control
Limiting access to devices based on identity and permissions.
Endpoint Activity Monitoring
 Observing endpoint actions to detect abnormal behavior.
Endpoint Analytics
Tools that monitor and analyze endpoint activity to detect threats.
Endpoint Asset Management
Tracking and securing endpoint devices within a network.
Endpoint Baseline Analysis
Establishing normal behavior patterns for endpoint devices.
Endpoint Device Authentication
Verifying the identity of devices before granting network access.
Endpoint Encryption Software
Tools to encrypt data stored on endpoint devices.
Endpoint Forensic Analysis
Investigating endpoint devices after a security breach.
Endpoint Hardening
Strengthening endpoint devices by applying security measures and removing vulnerabilities.
Endpoint Isolation
 Segregating a compromised endpoint from the network to prevent further damage.
Endpoint Patch Management
Regularly updating and patching endpoint devices to address vulnerabilities.
Endpoint Policy Enforcement
Ensuring endpoint devices adhere to security policies.
Endpoint Resilience
 Ensuring endpoint devices can recover quickly from attacks.
Endpoint Risk Management
Assessing and mitigating risks specific to endpoint devices.
Endpoint Security
Security measures to protect endpoints (laptops, phones, etc.) on a network.
Endpoint Security Orchestration
Coordinating multiple security tools to protect endpoint devices.
Endpoint Security Policies
Rules and protocols to secure devices connected to a network.
Endpoint Threat Intelligence
Gathering and analyzing information about threats targeting endpoint devices.
Endpoint Vulnerability Assessment
Analyzing endpoint devices to identify and mitigate security risks.
Endpoint Vulnerability Scanning
Automated checks for security flaws on endpoint devices.
Enhanced Cybersecurity Services (ECS)
Government-provided services to improve an organization’s defenses.
Enhanced Network Encryption
Strengthening encryption for data transmitted over networks.
Enhanced Security Mode
A configuration mode for increasing the security of software or systems.
Ensuring that threat detection systems meet high-quality stQuick Incident Responseandards for identifying and mitigating cyber threats.Quality Assurance (QA) in Threat Detection
A rapid and coordinated approach to responding to cybersecurity incidents, aiming to minimize damage and restore systems.
Enterprise Risk Management (ERM)
Identifying, assessing, and managing risks within an organization.
Environment Configuration Security
Securing settings in cloud, virtual, and on-premises environments.
Environment Hardening
Securing IT environments by minimizing attack surfaces.
Environment Variables
Variables used by the operating system and software to store configuration data, sometimes exploited by attackers.
Epidemic Propagation
The spread of malware or other malicious activity across a network.
Error Handling Security
 Properly managing errors to prevent attackers from exploiting them.
Error Injection Testing
 Deliberately introducing errors to evaluate system responses.
Error Logging Analysis
Reviewing error logs to identify potential vulnerabilities.
Error Message Sanitization
 Hiding sensitive information in error messages to prevent misuse.
Error-Based SQL Injection
A technique that uses error messages to extract information from a database.
Escalation of Privileges
Exploiting vulnerabilities to gain higher access rights on a system.
Escrowed Encryption
Encryption where the encryption keys are stored by a third party.
Ethical Hacking
Legally probing systems for vulnerabilities to improve security.
Event Correlation
Analyzing logs and events to identify patterns or threats.
Event Correlation Platforms
Systems that aggregate and analyze event data to uncover threats.
Event Management
Coordinating and addressing security incidents in real time.
Event Reconstruction
Rebuilding timelines of security incidents for analysis and reporting.
Event Triggered Alerts
 Notifications generated when specific security conditions are met.
Event-Based Monitoring
Real-time analysis of security events to identify anomalies.
Event-Based Response Automation
Automatically reacting to security incidents based on predefined criteria.
Event-Based Threat Hunting
Proactively searching for threats triggered by specific events.
Event-Driven Security Controls
Dynamic security measures triggered by specific activities.
Evil Twin Wi-Fi Detection
 Identifying fraudulent wireless access points mimicking legitimate ones.
Executable
A file that contains a program that can run on a computer.
Executable File Protection
Preventing tampering or unauthorized execution of program files.
Executable Malware
 Malicious software designed to run and execute tasks.
Executable Sandboxing
Running potentially malicious files in a controlled environment for analysis.
Executable Whitelisting
Allowing only pre-approved applications to run on systems.
Exfiltration Detection
Tools and processes to identify unauthorized data transfers from systems or networks.
Exit Node
A server in a network, like a Tor exit node, through which encrypted traffic exits to the public internet.
Exploit Chain
A series of exploits combined to achieve a complex attack.
Exploit Development
Creating tools or scripts to take advantage of vulnerabilities.
Exploit Kit
 Pre-packaged tools designed to identify and exploit vulnerabilities in software.
Exploit Mitigation Techniques
Methods to prevent or reduce the impact of exploits.
Exploit Prevention Frameworks
Tools designed to block known exploits proactively.
Exploitation Frameworks
Tools like Metasploit that automate the process of exploiting vulnerabilities.
Exploits targeting Jupyter Notebooks, which can run arbitrJDBC (Java Database Connectivity)ary code in data science environments.Jupyter Notebook Exploits
A Java API for connecting to databases, sometimes targeted for SQL injection.
Exposure
The condition of being unprotected against threats.
Extended Detection and Response (XDR)
A security platform that integrates data from multiple sources to provide comprehensive threat detection and response.
Extended Validation Certificates (EV)
High-assurance SSL/TLS certificates that confirm the legitimacy of a website.
External Attack Surface
The part of a network that is exposed to the internet and is vulnerable to external attacks.
External Data Sharing Policies
Guidelines for securely sharing data with third parties.
External Firewall Rules
Configurations to block or allow specific external network traffic.
External Intrusion Detection
 Monitoring for threats originating outside an organization’s network.
External Penetration Testing
Testing external-facing systems for vulnerabilities to prevent exploitation.
External Threat
A cyber threat originating from outside the organization.
External Threat Detection
Identifying potential threats originating from outside an organization.
e device or its data.Monitoring Solutions
Tools and software used to continuously monitor systems, networks, and applications for abnormal behavior or potential security incidents.
emory Forensics Tool
MSoftware used to analyze a system’s volatile memory (RAM) to detect and investigate cyber threats or breaches.
erberized Server
KA server using the Kerberos protocol for authentication.
erberoasting
KAn attack that extracts hashed credentials from Kerberos tickets to brute-force offline.
erberos Tickets
KTemporary credentials used for secure authentication in networks.
ernel Space
KThe portion of memory where the kernel operates, critical for system security.
etwork Behavior Analysis (NBA)
NMonitoring and analyzing network traffic to detect anomalies.
etwork Behavior Analysis (NBA)
NMonitoring and analyzing network traffic to detect anomalies.
etwork Segmentation
NDividing a network into smaller, isolated segments for security.
etwork Segmentation
NDividing a network into smaller, isolated segments for security.
etwork Segmentation Firewall
NFirewalls used to separate and control traffic between network segments.
etwork Traffic Analysis
NMonitoring data flow across a network for anomalies.
etwork Traffic Analysis
NMonitoring data flow across a network for anomalies.
etwork Visibility
NThe ability to monitor and understand activity across a network.
etwork Visibility
NThe ability to monitor and understand activity across a network.
ext-Generation Firewall (NGFW)
NAdvanced firewalls offering deep packet inspection and threat intelligence.
ext-Generation Firewall (NGFW)
NFirewalls offering advanced capabilities like application inspection and threat intelligence.
ey Lifecycle Management
KThe process of generating, storing, rotating, and retiring cryptographic keys securely.
ey Negotiation
KThe process of determining and exchanging cryptographic keys between parties.
ey Rotating
KRegularly changing encryption keys to enhance security.
ey Schedule
KAn algorithm used to determine the sequence of subkeys in a cipher.
F
FIDO (Fast Identity Online)
A set of security standards for strong user authentication without using passwords.
Fake Login Pages
Counterfeit pages designed to steal login credentials.
Fake SSL Certificates
Fraudulent certificates used to impersonate a trusted website or service.
Fake Wi-Fi Access Points
Rogue APs set up to intercept user communications.
Fault Injection
Deliberately causing errors in systems to identify vulnerabilities.
Federated Identity
A single digital identity used across multiple systems securely.
Federated Identity Management
A system that allows users to use the same credentials across multiple organizations.
Federated Identity Management (FIM)
A system for sharing user identity information across multiple organizations. 
File Encryption
Protecting individual files by encrypting their contents.
File Sharing Vulnerabilities
Security risks associated with sharing files over unsecure networks or systems.
File Sharing Vulnerabilities
Risks associated with sharing files over unsecured networks.
File Splitting
Dividing files into smaller segments for secure storage or transfer.
Fileless Threats
Attacks executed without creating files, often in system memory.
Firewall
A device or software that monitors and controls incoming and outgoing network traffic based on security rules.
Firewall Logging
The process of tracking and recording firewall activity for monitoring and analysis.
Firewall Logging
Recording firewall activities for monitoring and auditing.
Firewall Rule Base
A set of policies defining allowed and blocked traffic.
Firmware Exploits
Attacks targeting vulnerabilities in firmware.
Firmware Security
Protecting the integrity of firmware against tampering.
Firmware Tampering
Unauthorized modification of firmware.
Flood Attack
Overwhelms a system with excessive traffic, causing a denial of service.
Flooding Attack
Overloading a network or server with excessive traffic.
Forensic Image
An exact replica of a storage device used in investigations.
Forensic Imaging
Creating exact copies of storage devices for investigation.
Forensics
The process of analyzing and investigating digital evidence after a cybersecurity incident.
Framework Compliance
Adherence to security frameworks like NIST or ISO 27001.
Fraud Detection Algorithms
Tools that use machine learning and heuristics to identify and prevent fraudulent activities.
Fuzz Testing
An automated technique for finding vulnerabilities by inputting random or unexpected data into a program.
Fuzz Testing Tools
Software designed to automate fuzzing for vulnerability discovery.
ffboarding Security
OEnsuring security measures are followed when employees leave an organization, including revoking access and securing sensitive data.
G
G-Authentication
A form of user authentication that uses multiple factors, often involving Google or other services as part of the process.
GHOST
A family of Linux vulnerabilities that allowed attackers to exploit the glibc library, leading to remote code execution.
GNU Debugger (GDB)
A tool that can be exploited by attackers to debug and manipulate applications maliciously.
GNU Privacy Guard (GPG)
A free software replacement for PGP, used for encrypting and signing data.
GPG Key
A key used for encrypting and decrypting messages with GPG.
GPU Acceleration for Cryptography
 The use of Graphics Processing Units (GPUs) to speed up cryptographic operations, increasing security and performance.
GRC (Governance, Risk, and Compliance)
 A framework for managing an organization’s overall governance, risk, and compliance.
GSM (Global System for Mobile Communications)
A standard for mobile networks, potentially vulnerable to attacks like SIM swapping.
GSM Security
Protecting communications over the Global System for Mobile Communications (GSM) network.
GSM Security
Protecting mobile networks that use the Global System for Mobile Communications standard
GUI (Graphical User Interface) Lockdown
 Restricting access to certain GUI features for security.
GUID (Globally Unique Identifier)
A unique reference number used to identify objects in software.
GUID Spoofing
Tampering with globally unique identifiers for malicious purposes
Gaining Initial Access
The first stage of an attack, where an attacker gains access to a system or network.
Gaining Privilege Escalation
Techniques used by attackers to elevate their level of access to systems.
Gamification in Security
The use of game-like elements in security training or systems to engage and motivate users.
Gap Analysis
Identifying security policy or system weaknesses and areas for improvement.
Gaps in Security Policies
Identifying weaknesses in existing security procedures and controls.
Garbage Collection
In data privacy, securely deleting temporary files or unnecessary data.
Garbage Collection Attack
 Exploiting temporary data stored in memory during garbage collection processes.
Garbage Collection Attack
Exploiting flaws in memory management to retrieve sensitive information.
Garbage In, Garbage Out (GIGO)
A concept stating that poor input data will lead to poor output or decision-making.
Gated VPN Access
Restricting access to a Virtual Private Network (VPN) based on predefined security checks and authentication.
Gatekeeper
A security measure that controls access to a system or network, often by using authentication or authorization methods.
Gatekeeper Access Control
A security mechanism that acts as a gatekeeper, controlling who can access specific systems based on pre-configured rules.
Gateway
A node that connects two networks with different protocols.
Gateway Anti-Virus
A security solution that scans for malware at the network gateway level.
Gateway DDoS Protection
Defending network gateways from distributed denial-of-service attacks.
Gateway Malware Scanner
A tool designed to inspect and remove malicious code at the network gateway level to prevent it from entering the internal network.
Gateway Security Appliance
A hardware or software device deployed at a network gateway to filter, monitor, and protect traffic entering and leaving the network.
General Access Control List (ACL)
 A list of permissions defining who can access or modify a resource within a system.
General Data Protection Regulation (GDPR)
A European law governing data protection and privacy.
General Data Protection Regulation (GDPR)
A regulation that sets guidelines for the collection and processing of personal data of individuals in the EU.
General Exploitability
The likelihood or ease of exploiting a particular vulnerability in a system.
General Malware
 Malware designed to infect a wide range of systems or devices without being specific to any particular target.
General Public Key Infrastructure (PKI)
A system of digital certificates, public keys, and other mechanisms to secure digital communications and authentication.
Generic Exploit
A type of exploit that is not targeted at a specific system but is designed to work against a broad range of systems or applications.
Generic Payload
A payload that can be used with different exploits or systems, often designed to be more adaptable across various targets.
Generic Routing Encapsulation (GRE) Security
Protecting GRE tunnels from tampering and misuse.
Geo-Location Tracking
The process of tracking the geographical location of devices or users, which can be used to strengthen or weaken access control system
Geo-Spatial Security
The security of systems and networks that rely on geographic data or geospatial technologies, such as GPS.
GeoIP Blocking
Blocking IP addresses based on geographical location.
Geofenced Security Zone
A virtual boundary that defines security levels based on geographic locations, controlling access to certain systems or services.
Geofencing
A technology that uses GPS to create a virtual boundary around a geographical location, used for security monitoring.
Geofencing
Restricting access to resources or devices based on geographic location.
Geofencing Authentication
An authentication method that uses geographic location to determine whether access should be granted to a system.
Geofencing Policy
A security measure where access or services are restricted based on a user’s geographical location using GPS or IP addresses.
Geographic Distribution of Risk
A strategy for distributing data or resources geographically to reduce the risk of large-scale breaches or disruptions.
Geolocation Spoofing
Falsifying location data to bypass geographic restrictions or deceive systems.
Geospatial Analytics
The use of geographic data to analyze patterns, trends, and relationships relevant to cybersecurity.
Geospatial Cybersecurity
The protection of location-based data and systems that rely on geographic information systems (GIS).
Ghetto Mode
A term used to describe a security feature that limits system functionality or access when under attack, to minimize damage.
Ghost Admin
A hidden or unauthorized administrator account that can be used to maintain control over a system without detection.
Ghost Imaging
Creating an exact replica of a device’s system for backup or forensic analysis.
Ghost Phishing
An advanced phishing technique that targets specific individuals with highly personalized messages.
Ghost Update
A stealthy update to a software or system that includes malicious code, which goes unnoticed by the user.
Ghosting
A tactic in cyberattacks where the attacker uses a legitimate user’s credentials without detection, often through phishing or credential stuffing.
Ghostware
Malware designed to cover its tracks and avoid detection.
Giant Honey Pot
 A large-scale honeypot designed to attract and trap malicious actors in a network.
GigaBit Interface Converter (GBIC)
A device used to connect different types of network media.
Gilt
A term used to describe valuable data or assets that are highly protected in a security context, often sought by attackers.
Git Hook
A script that is triggered by certain Git commands, often used to enforce security policies or perform automated checks.
Git Version Control Security
Security measures that protect code repositories in Git, preventing unauthorized access or code tampering.
Git Vulnerabilities
Security concerns in the version control system, such as exposed credentials.
GitHub Security Scanning
Automatically identifying vulnerabilities in code hosted on GitHub.
Gleaming Attack
A type of attack that exploits a weak or forgotten security control or protocol.
Glitch
An unintended, often temporary, malfunction in a system that can sometimes be exploited.
GlobaLeaks
An open-source platform used to create secure, anonymous whistleblowing systems.
Global Access Control
A security mechanism that governs the access to resources across multiple locations, typically in large-scale or distributed networks.
Global Attack Surface
The combined entry points that can be exploited in a global system, including physical, network, and application layers.
Global DDoS Mitigation
Techniques and systems in place to detect and mitigate Distributed Denial of Service (DDoS) attacks at a global scale.
Global Data Encryption
The practice of encrypting data across all global systems, ensuring confidentiality and protection during transit and storage.
Global Data Integrity
Ensuring the accuracy and consistency of data across systems globally, preventing corruption or unauthorized alteration.
Global Data Loss Prevention (DLP)
Security measures that monitor and prevent unauthorized access or exfiltration of sensitive data on a global scale.
Global Insider Threat Detection
Systems or strategies designed to identify malicious actions by trusted internal employees across an organization.
Global Intrusion Detection System (IDS)
A system that monitors and analyzes global network traffic for signs of intrusion or malicious activity.
Global Key Management
Managing encryption keys across multiple systems or regions to ensure consistent security in distributed environments.
Global Multi-Factor Authentication (MFA)
 Implementing multi-factor authentication across an organization globally to enhance security.
Global Positioning System (GPS) Spoofing
The act of deceiving GPS receivers with false data to mislead location-based services.
Global Privacy Shield
A security framework for ensuring compliance with global privacy regulations and protecting user data from international breaches.
Global SSL/TLS Termination
The process of decrypting Secure Sockets Layer (SSL) or Transport Layer Security (TLS) traffic at a central point for analysis and inspection.
Global Security Operations Center (SOC)
A centralized unit responsible for monitoring and defending an organization’s global cybersecurity posture.
Global Threat Hunting
Proactively searching for potential threats across global networks and systems to identify and mitigate risks.
Global Threat Intelligence
Collecting and analyzing data on threats worldwide to enhance security measures.
Global Zero-Day
A vulnerability that is discovered and exploited globally, often with little to no defense or patch available at the time.
GlobalProtect
A VPN solution often used in enterprise security environments.
Go-Back-N Protocol
 A data link layer protocol used for error control in data transmission, often relevant in securing communication systems.
Go-RAT
A type of Remote Access Trojan (RAT) designed for stealthy remote control of infected systems.
GoBack
A term used in network protocols referring to a request to resend lost or corrupted packets.
Gold Mine Vulnerability
A highly valuable vulnerability that could potentially lead to significant system breaches or exploitation.
Golden Ticket Attack
A Kerberos attack that grants attackers unrestricted access to a domain.
Google Hacking
Using advanced search operators to discover vulnerable systems or information.
Google Hacking
Using advanced search techniques to find vulnerabilities or sensitive information exposed on the web.
Google Safe Browsing
 A Google service that helps identify unsafe websites and warn users about potential risks.
Google Search Operators
 Advanced search techniques used to find specific information, including vulnerable systems, often used in ethical hacking.
Gopher Protocol
An older Internet protocol used for searching and retrieving documents, with vulnerabilities that may still be targeted in some attacks.
Governance, Risk, and Compliance (GRC)
 Managing IT governance, risk management, and regulatory compliance.
Governance, Risk, and Compliance (GRC)
A strategy that helps organizations align their security practices with regulatory requirements and mitigate risks.
Governance, Risk, and Compliance (GRC)
A framework for managing an organization’s overall governance, risk, and compliance with regulations.
Government Malware
Malware created or used by government agencies for surveillance or espionage purposes.
Grammatical Phishing
A form of phishing that relies on grammatical errors or unusual language to target unsuspecting users.
Granular Access Control
A precise level of permission assignment to resources.
Granular Permissions
Fine-tuning access rights to control specific actions a user can perform.
Granular Security Policies
Security policies that provide very specific rules and access levels for users and systems
Graph-Based Detection
Using graph theory to identify relationships and anomalies in cybersecurity data.
GraphQL Injection
Exploiting improperly secured GraphQL APIs.
Graphical Passwords
Authentication methods that use images or graphical patterns instead of traditional passwords.
Gray Area Security
 A term used to describe security threats or issues that don’t fit neatly into a defined category, often requiring advanced detection methods.
Gray Box Testing
A security testing approach that involves partial knowledge of the system being tested, offering a mix between white-box and black-box testing.
Gray Hat
A hacker who may break the law but without malicious intent, often seeking rewards for discovering vulnerabilities.
Gray Hat Hacker
An individual who may breach security without malicious intent but without proper authorization.
Gray Hat Hacker
A hacker who may violate ethical standards but without malicious intent, often discovering vulnerabilities and reporting them.
Gray Hat Tactics
Techniques used by gray hat hackers, which may involve bypassing security without malicious intent, but potentially exposing vulnerabilities.
Gray Market Cryptography
Cryptographic techniques or products sold through unofficial or unauthorized channels, potentially introducing vulnerabilities.
Gray Market Software
Software sold through unauthorized or unofficial channels, often without proper support or warranties.
Graylisting
A technique used in email security to temporarily reject incoming emails from untrusted senders, reducing spam.
Grayware
Software that behaves in a potentially unwanted manner, such as adware or spyware.
Grayware
Software that isn’t outright malicious but may behave undesirably, like adware or trackware.
Green Computing
A practice focused on energy-efficient computing that also involves securing green technologies and their networks from cyber threats.
Green Field Attack
An attack on a completely new system or platform, often catching the target off-guard due to lack of established security measures.
GreenIT Security
The application of environmental sustainability practices in
Greenfield Vulnerabilities
Vulnerabilities that exist in newly created systems or software, often due to the absence of established security practices.
Grid Computing Security
Safeguarding distributed computing systems from unauthorized access.
Grid Firewall
A firewall designed to protect distributed grid computing systems from unauthorized access or attack.
Grid Vulnerability
Weaknesses in a grid computing network that can be exploited by attackers to gain unauthorized access or cause disruptions.
Group Encryption
An encryption method where all members of a group use the same key.
Group Policy Object (GPO)
Settings in Windows to manage user and computer configurations within a domain.
Group Policy Object (GPO)
A Windows feature for managing user and computer settings in an Active Directory environment.
Group Tokenization
The process of replacing sensitive data with a non-sensitive token that can be securely stored and used for later operations.
Guard (Firewall)
A security appliance that monitors and controls incoming and outgoing network traffic based on predetermined security rules.
Guarded Email Encryption
 Encrypting emails to ensure that only authorized users can access the contents of the message.
Guarding Against Social Engineering
Security measures aimed at preventing manipulation or deception of users to gain unauthorized access.
Guest Account
A limited account used for temporary access, minimizing potential damage from unauthorized use.
Guest Account Exploitation
Attacks that leverage poorly secured guest accounts to gain a foothold in systems.
Guest Account Exploits
Attacks leveraging unprotected or default guest user accounts.
Guest Network
 A separate network for temporary or untrusted users to prevent access to sensitive data.
Guest OS Isolation
Ensuring virtual machines are isolated from each other to prevent cross-VM attacks.
Guest OS Security
Protecting the operating systems running in virtualized environments.
Guest Virtual Machine (VM)
A virtualized environment or operating system used by guests or untrusted users, often isolated for security.
Guided Hacking
A method of assisting others to learn and perform ethical hacking techniques, usually in a controlled environment.
Guided Penetration Testing
Using tools or frameworks to assist in identifying and exploiting vulnerabilities.
H
HMAC (Hash-Based Message Authentication Code)
A process that involves hashing data with a secret key to ensure integrity.
HMAC (Hash-based Message Authentication Code)
A method for message authentication using a cryptographic hash.
HSM Tampering
The act of attempting to breach or manipulate a Hardware Security Module to gain unauthorized access to cryptographic keys.
HSTS (HTTP Strict Transport Security)
A protocol to enforce secure HTTPS connections.
HSTS Header
A header used to enforce secure HTTPS communication by preventing SSL/TLS stripping attacks.
HSTS Preload List
A list of websites that are required to implement HTTPS to secure communication.
HSTS Preload List
A list of websites that must enforce HTTPS by preloading their domain in web browsers.
HSTS Preloading
Ensuring browsers always use HTTPS for specific domains by preloading them into browsers.
HTTP Header Injection
An attack that inserts malicious content into HTTP headers.
HTTP Header Injection
Manipulating HTTP headers to execute attacks.
HTTP Header Security
Using headers like CSP and HSTS to enhance the security of web applications.
HTTP Parameter Pollution (HPP)
An attack that injects multiple parameters to disrupt web server logic.
HTTP Parameter Pollution (HPP)
Manipulating HTTP parameters to exploit vulnerabilities in web applications.
HTTP Parameter Pollution (HPP)
Attacks that exploit vulnerabilities by injecting multiple parameters in HTTP requests to confuse servers.
HTTP Strict Transport Security (HSTS)
A web security policy mechanism that helps protect websites against man-in-the-middle attacks.
HTTP/2 Security
Security measures for HTTP/2, the second major version of the HTTP protocol.
HTTPS (Hypertext Transfer Protocol Secure)
A secure version of HTTP, encrypting data between the web browser and server.
HackBack
A controversial practice of responding to cyberattacks by attacking the hacker or their infrastructure.
Hacked IoT Devices
 Internet of Things (IoT) devices that have been compromised to carry out attacks.
Hacked Web Application
A web application that has been compromised or exploited by attackers.
Hacker
Someone who uses technical skills to explore and manipulate systems, often without permission.
Hacker
A person who seeks to gain unauthorized access to systems, often for malicious purposes.
Hacker Ethic
A set of principles that guide ethical hackers, emphasizing free access to information and improving security.
Hacker Group
A collective of hackers often working together on large-scale cyberattacks.
Hacker Profiling
The practice of identifying and analyzing hacker behavior to predict and mitigate future attacks.
Hacker Reputation Score
A metric used to assess the trustworthiness or risk associated with an individual hacker or group.
Hacker Toolkits
A collection of tools and software that assist hackers in performing various types of cyberattacks.
Hacker Underground
 An online community or forum where hackers discuss and share information related to cyberattacks.
Hacking Contest
A competitive event where ethical hackers attempt to exploit vulnerabilities in a controlled environment.
Hacking Malware
Malware designed to be used in hacking activities, often involving exploitation of vulnerabilities.
Hacking Toolkit
A set of software tools used by hackers to exploit vulnerabilities and conduct cyberattacks.
Hacking Tools
 Software or scripts used by attackers to exploit vulnerabilities in a system.
Hacking Tools Repository
A location or platform where tools used by hackers are stored or shared.
Hacking for Defense
The use of hacking skills in a controlled, ethical environment to improve security measures and systems.
Hacking-as-a-Service (HaaS)
Cybercrime services available on the dark web for conducting attacks.
Hacktivism
Hacking conducted to promote political or social agendas.
Hacktivism
 The use of hacking for political or social activism purposes, often targeting government or corporate websites.
Hacktivist
An individual who uses hacking for social or political ends.
Hacktivist Group
A collective of hackers who use their skills to promote political or social causes.
Hadoop Security
Security measures in the Hadoop ecosystem to protect big data environments.
Haptic Security
Using tactile feedback as part of a security system, such as in mobile devices or biometric systems.
Hard Drive Encryption
Encrypting the entire contents of a hard drive to prevent unauthorized access to the data.
Hard Drive Wiping
The process of securely erasing data from a hard drive to prevent data recovery.
Hardening
Securing a system by reducing vulnerabilities, such as disabling unnecessary services.
Hardening
Strengthening a system or network by eliminating security vulnerabilities.
Hardening Database
Security practices applied to databases to prevent unauthorized access and protect data.
Hardening Guidelines
Best practices to secure a system by reducing vulnerabilities and minimizing its attack surface.
Hardware Assisted Virtualization
Virtualization technology that uses hardware features to improve performance and security in virtual environments.
Hardware Backdoor
A secret access point embedded in hardware, often used by malicious actors for undetected entry
Hardware Encryption
Using hardware-based solutions to encrypt data, providing a higher level of security than software encryption.
Hardware Keylogger
A physical device used to capture keystrokes.
Hardware Root of Trust
A secure hardware-based mechanism that provides the foundation for establishing trust in a system.
Hardware Security Module (HSM)
A physical device used to manage digital keys securely.
Hardware Security Module (HSM)
A physical device used to safeguard and manage cryptographic keys.
Hardware Security Module (HSM)
 A physical device used to generate, store, and manage cryptographic keys securely.
Hardware Token
A physical device used for authentication, like a USB security key.
Hardware Token
A physical device used for two-factor authentication.
Hardware Token Authentication
A method of authenticating users with a physical device, like a USB key, in addition to traditional login credentials.
Hardware-Assisted Security
Using hardware features like Intel SGX to enhance system security.
Hash Brute-Force Attack
A method of cracking hashed passwords by systematically trying every possible combination.
Hash Collision
When two different inputs produce the same hash value.
Hash Collision
When two different inputs produce the same hash, potentially compromising data integrity.
Hash Collision
An occurrence where two different inputs produce the same hash output, which can lead to security vulnerabilities.
Hash Collision Attack
Exploiting two different inputs producing the same hash value in a hashing algorithm.
Hash Function
An algorithm that converts data into a fixed-size string, often used for verifying integrity.
Hash Function
A one-way function used in cryptography for verifying data integrity.
Hash Function Hardening
Enhancing the security of hash functions to resist attacks like preimage and collision attacks.
Hash Verification
Comparing hash values to ensure data integrity and authenticity.
Hash-Based Message Authentication Code (HMAC)
A mechanism for verifying data integrity and authenticity using a hash function and a secret key.
Hashing
A process of generating a unique fixed-size string from data, used in password storage.
Hashing
The process of converting data into a fixed-size string of characters to secure passwords and data.
Hashing Algorithm
A mathematical function used to convert data into a fixed-size string, often for security purposes like password storage.
Health Data Privacy
Ensuring that health information is kept private and secure, especially in healthcare environments.
Health Information Privacy
The protection of health data and privacy, often governed by laws like HIPAA in the United States.
Heap Overflow
Exploiting memory management errors to execute malicious code.
Heap Overflow
A buffer overflow attack that targets memory allocated on the heap.
Heap Spray Attack
Filling memory with malicious payloads to exploit vulnerabilities.
Heap Spraying
An attack technique that targets heap memory to exploit vulnerabilities in software.
Heartbleed
A vulnerability in OpenSSL that allowed attackers to read sensitive information from affected servers.
Hedging
A strategy of using additional security measures to minimize the risk of a cyberattack.
Heuristic Analysis
Detecting potential malware based on behavior rather than signatures.
Heuristic Analysis
 Identifying malware based on behavior rather than signatures.
Heuristic-Based Detection
A detection technique that uses algorithms to analyze behavior and identify potential threats based on patterns.
Hexadecimal Encoding
The conversion of data into a base-16 format, commonly used in encoding and hashing.
Hidden Field Exploitation
 The manipulation of hidden form fields in a web application to bypass security checks.
Hidden Field Manipulation
 Exploiting hidden form fields in web applications to bypass restrictions.
Hidden Services
Websites or systems accessible only via anonymized networks like Tor.
High Availability Security
Ensuring that critical services remain available during an attack or system failure.
High-Availability Clustering
Designing systems to remain operational even during failures or attacks.
High-Energy Attack
 A type of attack that consumes excessive computational or energy resources, often used in DDoS attacks.
High-Latency Attack
An attack that targets the speed and performance of a network by introducing delays, often used in Denial of Service (DoS) attacks.
High-Level Encryption
Encryption algorithms that provide robust security, often used for sensitive data protection.
High-Priority Incident Response
A strategy to handle security incidents that are considered high-risk or critical, requiring immediate action.
High-Risk Vulnerability
A vulnerability that presents a high potential for exploitation and impact if not mitigated.
Hijacking
 A cyberattack where a hacker takes control of a system, application, or communication session.
Hollowing
A technique where a legitimate process is injected with malicious code, often used in malware attacks.
Homomorphic Encryption
Encryption that allows computations to be performed on ciphertext without decrypting it.
Honeyd
A software tool used to create virtual honeypot systems to deceive attackers.
Honeyfile
A decoy file used to detect unauthorized access.
Honeynet
A network of honeypots designed to simulate a real environment and detect threats.
Honeynet
A network of honeypots used to attract and analyze cyber threats.
Honeynet
A network of honeypots designed to attract and monitor attackers.
Honeynet Analysis
The process of monitoring and analyzing data from a honeynet to understand attacker tactics.
Honeypot
A security mechanism set up to attract and analyze attackers.
Honeypot
A decoy system designed to attract and trap attackers in order to learn their techniques and tools.
Honeypot Configuration
The setup and management of honeypots for detecting and analyzing cyberattacks.
Honeypot Deployment
The process of setting up and configuring honeypots to lure attackers and gather intelligence.
Honeypot Network
A decoy network designed to attract attackers and study their behavior.
Honeypot Network Architecture
The design of a honeypot network that attracts and traps attackers for research and analysis.
Honeypot Trap
A security mechanism designed to attract and trap attackers in order to study their behavior.
Honeypot Virtualization
The creation of virtual honeypots to simulate real systems and attract attackers.
Honeytoken
A decoy resource planted in a system to detect unauthorized access.
Honeytokens
A type of honeypot that involves placing decoy information to detect unauthorized access.
Honeywall
A system used to monitor and control honeypots, preventing attackers from gaining real access.
Host Firewall
A firewall that runs on an individual device rather than a network-wide appliance.
Host Integrity Check
A process that checks the integrity of a host system by verifying its configuration and security settings.
Host Integrity Monitoring
Continuous monitoring of a host’s state to detect unauthorized changes or activities.
Host Intrusion Detection System (HIDS)
A system for monitoring and detecting suspicious activity on a host.
Host Intrusion Prevention System (HIPS)
A security system that monitors and prevents suspicious activity on a host machine.
Host Isolation
Segregating a compromised or suspicious host from the network to prevent further harm.
Host Isolation
Keeping a compromised or suspicious host isolated from the network to prevent further damage.
Host Monitoring
Continuous surveillance of a host’s activities to detect any malicious behavior.
Host Spoofing
Impersonating a trusted host to intercept or manipulate network traffic.
Host Spoofing
The act of impersonating a trusted device or system to gain unauthorized access.
Host-Based Encryption
Encrypting data on individual devices or hosts to protect it from unauthorized access.
Host-Based Firewall
 A firewall installed on individual computers to protect them from unauthorized access.
Host-Based Intrusion Detection System (HIDS)
A system that monitors a host for suspicious activity.
Host-Based Intrusion Detection System (HIDS)
A system that monitors and analyzes the activities of a single host for signs of malicious activity.
Host-Based Network Security
Security measures implemented on individual hosts (computers or devices) to protect them from network attacks.
Host-Based Threat Detection
The detection of malicious activities or threats originating from within the host system.
Host-based Firewall
A firewall installed directly on a device to filter incoming and outgoing traffic.
Hotfix
 A software update to fix a bug or vulnerability.
Human Firewall
Training users to recognize and prevent security threats such as phishing or social engineering.
Hybrid Cloud Architecture
A computing environment that uses a mix of on-premise, private, and public clouds.
Hybrid Cloud Security
Protecting environments that combine public and private cloud resources.
Hybrid Cloud Security
Security measures used to protect data and resources across both private and public cloud environments.
Hybrid Encryption
 Combining both symmetric and asymmetric encryption for secure communication.
Hybrid Encryption
Combining symmetric and asymmetric encryption techniques for enhanced security.
Hybrid Encryption
 A cryptographic technique that combines the strengths of symmetric and asymmetric encryption.
Hybrid Encryption
Combining symmetric and asymmetric encryption for secure communication.
Hybrid Threat Intelligence
Combining different sources of threat intelligence to create a comprehensive view of emerging threats.
Hyper-V Security
Security practices to protect the Hyper-V hypervisor and virtual machines in a Microsoft environment.
Hyperlink Injection
The act of inserting malicious hyperlinks into legitimate web pages or content to trick users into clicking.
Hypertext Security
Measures to protect web communication protocols like HTTP from exploitation.
Hypertext Transfer Protocol Secure (HTTPS)
A secure version of HTTP that uses TLS for encryption.
Hypervisor
Software that creates and manages virtual machines, allowing multiple operating systems to run on a single hardware system.
Hypervisor Attack
 A targeted attack against the hypervisor layer of virtualization systems.
Hypervisor Isolation
The isolation of virtual machines using a hypervisor to ensure they are securely separated from each other.
Hypervisor Security
Safeguarding the layer enabling virtual machines on a system.
Hypervisor Security
Protecting virtual machine hypervisors from vulnerabilities and attacks.
I
IAM (Identity and Access Management)
Tools and processes to manage user identities and access rights.
IAM Policy Auditing
Reviewing Identity and Access Management policies for security gaps.
IDS (Intrusion Detection System)
A system that monitors network or system activity for malicious actions.
IDS (Network Intrusion Detection System)
NA system that monitors network traffic for suspicious activity.
IP Address Spoofing
Creating IP packets with a false source IP address to impersonate another system.
IP Address Spoofing
Faking the source IP address in network packets to disguise the sender.
IP Spoofing
The act of falsifying the sender’s IP address to mislead the receiver.
IPSec (Internet Protocol Security)
A suite of protocols used to secure internet communications.
ISO 27001
 An international standard for managing information security.
ISO 27001 Certification
The certification process for organizations to show they meet international information security management standards.
ISO/IEC 27001
An international standard for information security management systems (ISMS).
Identifying the underlying cause of a security breach or incReputation Spoofingident.Root Cause Analysis (RCA)
Impersonating trusted entities to deceive users.
Identifying unauthorized or malicious devices on a networReputation Management Servicesk.Rogue Device Detection
Tools and services designed to manage an organization’s or individual’s online reputation, especially in security contexts.
Identity Access Protocol
A protocol used to authenticate and authorize users based on their digital identity.
Identity Federation
Linking a user’s identity across multiple systems or domains.
Identity Federation
 Linking identities across multiple systems or organizations for unified access.
Identity Spoofing
The act of falsifying digital identity information to impersonate another entity or user.
Identity Theft
The unauthorized use of someone’s personal information, often for financial gain.
Identity Theft
Using someone else’s identity to gain unauthorized access to systems or data.
Identity Theft
The fraudulent use of someone else’s personal information, typically for financial gain.
Identity Token
A cryptographic object that represents a user’s identity, often used in authentication processes.
Identity Validation
Verifying the identity of users or devices to ensure that only authorized entities can access systems.
Identity Verification Techniques
Methods used to verify a user’s identity, such as multi-factor authentication or biometrics.
Identity and Access Management (IAM)
A framework for managing digital identities and access rights.
Identity and Access Management (IAM)
A framework for managing user identities and their access to systems and data.
Identity as a Service (IDaaS)
Cloud-based solutions for managing user identities and access.
Idle Scanning
A stealthy port scanning technique using a third party to evade detection.
Image-Based CAPTCHA
Using images to verify user authenticity and prevent automated attacks.
Immunization
Techniques used to protect systems from malware by detecting and eliminating potential threats before they can cause damage.
Immutable Backup
 A backup that cannot be modified or deleted, often used as protection against ransomware.
Immutable File System
A file system that prevents files from being modified or deleted once written.
Impersonation
The act of pretending to be someone else, often used in phishing attacks.
Impersonation Attack
A type of attack where an attacker pretends to be a legitimate user or system.
In-House Security Solutions
Security measures or tools developed internally within an organization rather than purchased externally.
Inbound Traffic Filtering
 Monitoring and controlling incoming network traffic for threats.
Incident Correlation
Connecting related security events to identify larger patterns.
Incident Correlation
Linking related security incidents to provide a comprehensive view of an attack.
Incident Detection
The process of identifying when a security incident has occurred.
Incident Forensics
The process of analyzing security incidents to determine their cause and impact.
Incident Handler
A professional responsible for managing security incidents.
Incident Handling
The procedures followed by an organization when a security breach or cyberattack occurs.
Incident Reponse Testing
The practice of simulating security incidents to assess the effectiveness of an organization’s incident response strategy.
Incident Response
The process of managing and addressing security breaches or incidents.
Incident Response Metrics
Key performance indicators used to measure the effectiveness of an organization’s response to incidents.
Incident Response Plan
A documented procedure for responding to cybersecurity incidents.
Incident Response Plan
A documented strategy for addressing and managing the aftermath of a security breach or cyberattack.
Incident Response Plan (IRP)
 A documented strategy for managing cybersecurity incidents.
Incident Response Playbooks:
Predefined procedures for handling specific types of security incidents.
Incident Retention Policies
Defining how long security logs and incident records are kept for analysis.
Incident Ticketing
A system used to log, track, and manage security incidents within an organization.
Incident Triage
Prioritizing and analyzing incidents to determine the appropriate response.
Incremental Attack
An attack that is carried out in small, gradual steps to avoid detection.
Incremental Backup
A backup method where only changes made since the last backup are saved.
Indeterminate Access
A type of security risk where access rights are not clearly defined, increasing vulnerability.
Indirect Access
Access to a system or network via third-party services or intermediaries.
Induction Detection
A type of security monitoring that identifies potential threats through behavioral analysis.
Industrial Control System (ICS)
Systems that control industrial processes, often targeted in cyberattacks.
Industrial Espionage
The theft or espionage of proprietary information related to industrial processes, products, or research.
Information Assurance (IA)
Ensuring the confidentiality, integrity, and availability of information.
Information Disclosure
Unintentionally exposing sensitive information to unauthorized parties.
Information Security
Protecting information from unauthorized access, use, disclosure, disruption, or destruction.
Information Security (InfoSec)
Protecting information from unauthorized access or alteration.
Infrastructure Security
Protecting the physical and virtual infrastructure of an organization from cyber threats.
Infrastructure as Code (IaC)
Managing and provisioning infrastructure through code and automation.
Infrastructure as Code (IaC) Security
Ensuring secure deployment of cloud infrastructure through automation.
Infrastructure as Code (IaC) Security
Protecting IaC environments from misconfigurations and vulnerabilities.
Infrastructure as a Service (IaaS)
A cloud computing model where users can rent IT infrastructure like servers, storage, and networking.
Initial Access Broker (IAB)
 Cybercriminals specializing in selling access to compromised systems.
Injection Attack
An attack that involves inserting malicious code into a program.
Injection Attack
An attack where malicious data is inserted into a system, such as SQL injection.
Injection Attack Mitigation
Techniques to prevent attacks like SQL injection and cross-site scripting.
Injection Flaws
Vulnerabilities where malicious input is processed by a system, leading to exploits.
Injection Mitigation
Techniques aimed at preventing various forms of injection attacks, like SQL injection or command injection.
Input Sanitization
The process of cleaning user input to prevent malicious code from being executed.
Input Validation
Checking user input to prevent injection attacks or other vulnerabilities.
Input Validation
 Ensuring input data is sanitized to prevent attacks like SQL injection.
Insecure Deserialization
A vulnerability where untrusted data is used to manipulate an application.
Insecure Deserialization
A vulnerability where untrusted data is deserialized, leading to remote code execution.
Insider Testing
Security assessments performed with insider knowledge to identify specific risks.
Insider Threat
A security risk posed by individuals within the organization.
Insider Threat
A security threat that comes from within an organization, such as a disgruntled employee or contractor.
Insider Threat Monitoring
Tracking activities of employees or contractors to detect potential security risks.
Insider Threats
Risks posed by employees or contractors with access to systems.
Integer Overflow Attack
Exploiting programming errors to cause unexpected results in calculations.
Integrated Defense System
A security architecture that combines various defense mechanisms to provide a comprehensive security solution.
Integrated Security
A comprehensive security approach where multiple security solutions work together.
Integrity Check
A process to verify that data has not been altered.
Integrity Check
Verifying that data or files have not been tampered with.
Integrity Monitoring
Ensuring that data and systems remain unchanged unless authorized.
Intellectual Property Protection
Safeguarding intellectual property from theft, misuse, or unauthorized access.
Intellectual Property Theft
The unauthorized use or theft of intellectual property, such as patents, trademarks, or copyrights.
Intelligent Authentication
Authentication methods that adapt based on the risk profile or behavior of the user.
Intelligent Defense Mechanisms
 Systems that use artificial intelligence to detect and respond to security threats.
Intelligent Security System
A security solution that uses machine learning and AI to predict and prevent cyberattacks.
Intelligent Traffic Management
Techniques for analyzing and managing network traffic in real-time to prevent attacks.
Interception Proxy
A tool used to capture and analyze web traffic for vulnerabilities.
Internal Auditing
The process of reviewing an organization’s internal security policies and procedures to ensure they are effective.
Internal Network Segmentation
Dividing a network into smaller parts to limit the spread of attacks.
International Security Standard
A global framework or guideline for maintaining cybersecurity practices and policies.
Internet Key Exchange (IKE)
 A protocol used in VPNs to set up secure connections.
Internet Key Exchange (IKE)
A protocol used in IPsec to set up secure connections.
Internet Monitoring
The practice of observing internet traffic for signs of abnormal behavior or potential threats.
Internet Threat Intelligence
The process of gathering, analyzing, and sharing information about potential internet-based threats.
Internet of Things (IoT)
The network of interconnected devices that communicate and exchange data.
Interruption of Service
A form of cyberattack aimed at disrupting the normal operation of a system or network.
Intrusion Analysis
The examination and evaluation of potential security breaches to identify patterns and causes.
Intrusion Analysis Tools
Software tools designed to help security professionals detect and analyze intrusion attempts.
Intrusion Detection System (IDS)
A system that monitors network traffic for signs of malicious activity or policy violations.
Intrusion Prevention System (IPS)
A network security system that actively blocks threats.
Intrusion Prevention System (IPS)
A security system that not only detects but also prevents potential intrusions in real-time.
Intrusion Prevention System (IPS)
A system that actively blocks detected threats.
Intrusion Risk Management
The process of identifying, assessing, and mitigating the risks associated with security breaches.
IoT Botnet
A network of infected IoT devices used in cyberattacks like DDoS.
IoT Botnets
Networks of compromised Internet of Things devices used for malicious activities like DDoS attacks.
IoT Security
 Protection of Internet of Things devices from vulnerabilities.
IoT Security
Security measures specifically designed to protect Internet of Things devices from vulnerabilities.
IoT Security Gateways
Devices that protect IoT networks from external threats.
Isolated Environment
A controlled area where sensitive data or operations are kept separate from other systems to prevent contamination.
Isolated Execution Environment
A secured area of a processor used for running trusted code.
Isolation Techniques
Methods to separate systems or applications to prevent cross-contamination in attacks.
Isolation of Critical Assets
The practice of separating key systems and data from other network resources to protect them from attacks.
inimum Viable Security
MThe basic level of security that must be implemented in a system or application to prevent most common attacks.
J
JAR File (Java ARchive)
A package file format used for Java classes, sometimes targeted by malware.
JAR File Exploits
Leveraging vulnerabilities in Java Archive (JAR) files to execute malicious code.
JDBC Injection
Injecting malicious SQL commands through the Java Database Connectivity layer to compromise databases.
JIT Compiler Exploits
Attacks targeting vulnerabilities in Just-In-Time compilation processes for dynamic code execution.
JIT Hardening
Strengthening security in Just-In-Time execution environments to resist attacks.
JIT Memory Corruption
A type of vulnerability in Just-In-Time compilers that leads to memory corruption and potential exploits.
JIT-Compiled Code
Machine code generated dynamically during program execution, potentially vulnerable to attacks targeting runtime execution.
JNDI Injection
Exploiting vulnerabilities in Java Naming and Directory Interface to gain unauthorized access to resources.
JQuery Exploits
Security vulnerabilities in the popular JQuery JavaScript library, which can lead to cross-site scripting attacks.
JSON Hijacking
A type of attack that exploits JSON objects to steal sensitive information from web applications.
JSON Injection
An attack where malicious JSON code is inserted into a web application to exploit vulnerabilities.
JSON Web Token (JWT)
A compact, URL-safe means of representing claims for web authentication.
JSON Web Token (JWT)
A compact token format used for securely transmitting information between parties.
JSON Web Token Expiry
Security measures ensuring that JWTs expire after a certain time to mitigate misuse.
JSP Injection
Injecting malicious code into Java Server Pages (JSP) to exploit vulnerabilities and gain unauthorized access.
JScript Injection
A form of attack similar to JavaScript injection, targeting Internet Explorer’s proprietary scripting engine.
JTAG (Joint Test Action Group)
A standard for debugging embedded systems, sometimes targeted for hardware attacks.
JTAG Exploits
Attacking hardware systems through their Joint Test Action Group (JTAG) debugging interfaces.
JTAG Security
Securing the debugging interfaces of embedded systems, which can be exploited for attacks.
JTR (John the Ripper)
A popular password cracking tool used in penetration testing and hacking.
JVM Classloader Exploit
Leveraging the classloader in the JVM to load malicious code into a Java application.
JVM Exploits
Vulnerabilities within the Java Virtual Machine that can be exploited for malicious purposes.
JWT (JSON Web Token)
A compact, URL-safe method for representing claims between two parties.
JWT Expiry Validation
Ensuring tokens expire as expected to prevent misuse.
JWT Injection
A type of attack that manipulates JWT tokens to gain unauthorized access or tamper with web authentication.
JWT Replay Attacks
Attacks where JSON Web Tokens are captured and replayed to gain unauthorized access.
JWT Token Manipulation
Altering or forging JSON Web Tokens to bypass authentication mechanisms and gain unauthorized access.
JWT Token Security
Safeguarding JSON Web Tokens used for authentication and secure data exchange.
JWT Vulnerability
Security flaws in JSON Web Tokens, often due to improper implementation.
Jabberwocky
A type of advanced, often jargon-heavy language used in cyberattacks to confuse victims.
Jacking
A form of cyberattack where the attacker takes control of a session or transaction, often referred to as session jacking.
Jacking Attack
An attack where the attacker takes control of a session or transaction, commonly seen in session hijacking.
Jacking Attack Mitigation
Methods for preventing session hijacking or transaction jacking by securing user sessions.
Jacking Proxy
A technique that uses a proxy server to intercept and modify communications, often used for malicious purposes.
Jacking Proxy
Using a proxy server to hijack and manipulate communications between clients and servers.
Jacking Proxy Server
An attack involving a proxy server to intercept and modify communications between the client and server.
Jackpotting
A type of ATM attack where criminals manipulate a machine to dispense large sums of money.
Jailbreak Detection
Methods used to detect devices that have been modified to bypass security restrictions.
Jailbreak Detection Tools
Software designed to detect whether a mobile device has been jailbroken.
Jailbreak Malware
Malware designed to exploit vulnerabilities in jailbroken devices, commonly targeting smartphones.
Jailbreaking
Removing restrictions from a device (like iPhones) to allow unauthorized software installation.
Jailbreaking
Bypassing restrictions on devices, such as iOS, to access unauthorized features or applications.
Jailbreaking Detection
Identifying devices that have been jailbroken to bypass security controls.
Jailbreaking Detection in Mobile Devices
The process of identifying mobile devices that have been jailbroken to circumvent security measures.
Jailbreaking Risks
The risks associated with jailbreaking devices, such as exposure to malware or loss of security features.
JailbreakingJitterbug Attack
A type of DoS attack targeting the jitter in network traffic to overload systems.
Jamming
An attack that disrupts wireless communication by overwhelming it with noise or interference.
Jamming Attack
Disrupting wireless communications by overwhelming the frequency with noise or signals.
Jamming Attack
Disrupting wireless communications by overwhelming the network with interference.
Jamming Detection
The process of identifying and mitigating jamming attacks in wireless communication systems.
Jamming Signal
The use of disruptive signals to prevent devices or communications from functioning correctly.
Java Applet
A small application that runs within a web browser, historically vulnerable to security flaws.
Java Applet Attacks
Exploiting insecure Java applets embedded in web applications.
Java Code Obfuscation
The practice of making Java code hard to understand or reverse-engineer to protect intellectual property.
Java Deserialization Attack
Exploiting vulnerabilities in the deserialization process of Java objects.
Java Deserialization Vulnerability
An issue that occurs when untrusted data is deserialized in Java applications, leading to security risks.
Java Heap Overflow
A vulnerability in Java applications caused by improper management of heap memory, leading to buffer overflows.
Java Heap Overflow Mitigation
Techniques to prevent heap overflow vulnerabilities in Java applications.
Java Injection
Inserting malicious code into Java applications to alter execution flow or steal data.
Java Keystore Security
Safeguarding cryptographic keys stored in Java Keystores (JKS).
Java Method Hijacking
Exploiting flaws in method invocation to execute malicious code in a Java environment.
Java Object Injection
Injecting malicious objects into Java applications to cause unexpected behavior or remote code execution.
Java RMI (Remote Method Invocation)
A Java API that allows objects to communicate over a network, potentially targeted for exploits.
Java Reverse Engineering
Techniques for decompiling or reverse-engineering Java code to uncover vulnerabilities.
Java Sandbox
A security mechanism in Java for isolating potentially unsafe code execution.
Java Sandbox Bypass
Exploiting vulnerabilities to escape the restrictions of Java’s sandbox.
Java Sandboxing Bypass
Exploiting vulnerabilities in the Java sandboxing mechanism to run unauthorized code.
Java Security Manager
A security framework that controls what resources Java applications can access.
Java Security Manager
A framework for defining access controls within Java applications.
Java SecurityJamming
Disrupting communication or signal transmission, often in wireless systems, to prevent proper communication.
Java Virtual Machine (JVM) Security
Protection of the JVM environment to prevent exploitation of vulnerabilities in Java applications.
Java Virtual Machine (JVM) Security
Ensuring the security of applications running within the JVM.
Java Virtual Machine Hardening
Securing the JVM environment against exploits and vulnerabilities, particularly those that affect runtime execution.
Java Vulnerabilities
Exploitable flaws in the Java platform, often targeted by attackers.
Java Vulnerability
Any security flaw found in Java, a frequent target due to its widespread use.
JavaScript Injection
Inserting malicious JavaScript into web applications to exploit vulnerabilities.
JavaScript Injection
Injecting malicious JavaScript code into web pages to exploit vulnerabilities.
JavaScript Injection Prevention
Techniques to mitigate injection of malicious JavaScript code.
JavaScript Obfuscation
The practice of making JavaScript code difficult to understand in order to protect it from reverse engineering.
JavaScript Obfuscation
Hiding the intent of JavaScript code to protect it or evade detection.
JavaScript Reverse Engineering
Techniques used to reverse-engineer obfuscated JavaScript code to uncover vulnerabilities.
JavaScript Sandboxing
A method to isolate JavaScript execution from the rest of the system to prevent malicious behavior.
Jenkins Exploits
Attacks targeting vulnerabilities within the Jenkins automation server, often used in DevOps environments.
Jenkins Security
Securing the Jenkins automation server from vulnerabilities and unauthorized access.
Jigsaw Malware
A type of ransomware that encrypts files and demands payment to decrypt them, often with escalating threats.
Jigsaw Ransomware
A form of ransomware that encrypts files and displays a message threatening further encryption if a ransom isn’t paid.
Jitter Analysis
Analyzing network packet delays to detect anomalies or intrusions.
Jitter Analysis Tools
Software used to monitor and analyze network jitter to detect potential attacks or network performance issues.
Jitter Attack
An attack that targets network latency and jitter to disrupt communications or system performance.
Jitter Buffer Overflow
A vulnerability in network communication protocols where buffer overflows can occur due to excessive jitter.
Jitter Buffering
A technique used in VoIP systems to smooth out variations in network jitter.
Jitter-based Attack Mitigation
Techniques used to reduce the impact of jitter-based attacks in communication systems.
Jitter-based Network Attack
An attack that manipulates network jitter to degrade performance or create disruptions.
Job Automation Security
Ensuring that automated job processes do not introduce security risks into systems.
Job Control Language (JCL)
A scripting language for mainframe computers, potentially a target for legacy attacks.
Job Control Language (JCL)
Scripts used to manage batch jobs, which can be targeted in cyberattacks.
Job Description SpoofingJailbreak Malware
Malware designed to exploit vulnerabilities in jailbroken devices, often targeting mobile platforms.
Job Execution Integrity
Verifying that scheduled jobs execute as intended without tampering.
Job Process Security
Ensuring that automated job processes and workflows are securely configured to avoid attacks.
Job Queue Monitoring
Ensuring that task queues are secure and free from malicious entries.
Job Role-Based Access Control
Assigning permissions based on specific job responsibilities.
Job Scheduling
Automating tasks on a server, which can be exploited if not securely configured.
Job Scheduling Exploits
Targeting vulnerabilities in automated job scheduling software to gain unauthorized access or manipulate tasks.
Job Scheduling Security
Ensuring scheduled processes or tasks in enterprise systems are not compromised.
Job Scheduling Security
Protecting scheduled tasks and jobs from unauthorized manipulation.
Joint Authorization Board (JAB)
A federal board overseeing security assessments in cloud services.
Joint Cyber Defense Collaborative (JCDC)
A public-private partnership focused on improving cybersecurity defenses across sectors.
Joint Cybersecurity Exercises
Collaborative drills between various organizations to prepare for and test cybersecurity defenses.
Joint Intelligence Cyber Group (JICG)
A collaborative group focused on intelligence-sharing and joint cyber defense efforts.
Joomla Security
The security measures implemented to protect the Joomla content management system from vulnerabilities.
Journal File Security
Protecting system logs and journals from unauthorized access.
Journaled File System
A file system that logs changes before implementing them, aiding in recovery but also targeted in attacks.
Judgment Error
A mistake in evaluating the severity or impact of a threat, which can result in inadequate defense measures.
Juice Jacking
Data theft or malware installation through public charging stations.
Jumbo Frame Attack
An attack leveraging oversized network packets to overwhelm network devices or bypass security filters.
Jumbo Frames
Larger-than-usual network packets that can sometimes be exploited in DoS attacks.
Jump Attack
An attack where the attacker leverages a series of vulnerabilities to bypass security measures quickly.
Jump Box Misconfigurations
Weaknesses in intermediary systems used for secure system access.
Jump Host Misconfigurations
Weaknesses in jump servers used for secure access to critical systems.
Jump Host Security
Protecting intermediary systems used to access secure environments.
Jump Server
A system that allows access to secure environments, often serving as a hardened gateway.
Jump Server
A secure, intermediary system used to access other systems in a controlled environment.
Jump Server
A secure intermediary server that allows controlled access to other network segments.
Jump Server Access Control
Ensuring that access to jump servers is properly secured and monitored to prevent unauthorized access.
Jump Server Authentication
Implementing secure authentication mechanisms for users accessing systems through jump servers.
Jump Server Monitoring
Tracking access and activities on jump servers for anomalies.
Jump Server Security
Implementing security measures to protect the servers that act as intermediaries for accessing secure systems.
Junk Data
Non-essential data that may be used in attacks to confuse security systems or waste resources.
Junk Email Filtering
Techniques for filtering out unsolicited or malicious emails to prevent phishing attacks.
Jupyter Notebook Exploitation
Exploiting weaknesses in Jupyter Notebooks for unauthorized access or remote code execution.
Jupyter Notebook Security
Protecting interactive computing environments from unauthorized access or exploits.
Jupyter Notebooks SecurityJSP (JavaServer Pages) Security
Protecting Java-based web applications that use JSP from security threats such as injection attacks.
Jurisdictional Boundaries
Legal limitations and challenges in cybersecurity across different regions or countries.
Just-In-Time (JIT) Access
Granting temporary access to resources only when needed, reducing exposure.
Just-In-Time Access
Granting temporary access to systems only when needed, reducing exposure.
Just-In-Time Compilation (JIT) Security
Protecting systems from vulnerabilities in JIT compilers.
Just-in-Time (JIT) Access
Granting users access to resources only when needed, reducing exposure.
Just-in-Time (JIT) Compilation Security
Protecting vulnerabilities in dynamic code execution during JIT compilation.
Justification of Access
Ensuring access to resources is properly warranted and documented.
K
KAP (Key Agreement Protocol)
A protocol for secure exchange and agreement on cryptographic keys.
KCA (Key Certificate Authority)
An authority responsible for issuing key certificates for secure communications.
KDA (Key Distribution Attack)
An attack aimed at disrupting or manipulating the distribution of cryptographic keys.
KDC (Key Distribution Center)
A service in Kerberos that authenticates users and provides them with session keys for secure communication.
KDC Ticket Expiration
The time limit after which a Kerberos ticket becomes invalid.
KDM (Key Distribution Method)
A method used to securely distribute cryptographic keys to authorized parties.
KMP (Key Management Protocol)
A protocol for managing and distributing cryptographic keys securely.
KPA Attack
A type of attack in which an attacker uses known plaintext to decipher ciphertext.
KPI (Key Performance Indicator) for Security
Metrics used to measure the effectiveness of security controls and processes.
KQL (Kusto Query Language)
A language used for querying large datasets, often used in cybersecurity log analysis.
KSP (Key Security Policy)
A security policy governing how cryptographic keys are generated, used, and managed.
KTI (Key Trust Infrastructure)
An infrastructure designed to support and manage the trust of cryptographic keys.
Kali Linux
A popular Linux distribution used for penetration testing and security auditing.
Kali Linux
A Linux distribution specifically designed for penetration testing and security auditing.
Kali Tools
A collection of tools included in the Kali Linux distribution used for penetration testing, vulnerability analysis, and exploitation.
Kaspersky Anti-Rootkit
A tool used by Kaspersky to detect and remove rootkits from infected systems.
Kaspersky SandboxKPA (Known-Plaintext Attack)
A cryptographic attack where an attacker knows part of the plaintext.
Kaspersky Security Center
A management console for deploying and controlling Kaspersky products.
KasperskyKernel Panic
A critical error that occurs in the kernel of an operating system.
Kdump
A Linux utility used to capture the memory dump in case of a kernel crash.
Kerberized Application
An application that uses Kerberos for authentication and security.
Kerberoasting
A post-exploitation technique to crack Kerberos service account passwords.
Kerberos
A network authentication protocol using tickets to provide secure identity verification.
Kerberos Authentication
A network authentication protocol that uses secret-key cryptography to provide secure authentication.
Kerberos Authentication Ticket
A token issued by the Kerberos KDC to authenticate users or services.
Kerberos AuthenticationKey Exchange Protocols
Protocols like Diffie-Hellman that securely exchange cryptographic keys.
Kerberos Client
A client that interacts with the Kerberos server for authentication services.
Kerberos Encryption
The encryption system used by Kerberos for secure authentication and communication.
Kerberos Server
A server that authenticates users and provides tickets for secure communication.
Kermode
A term referring to the methodical deployment of cybersecurity practices in industrial control systems.
Kernel
The core component of an operating system, managing resources and hardware.
Kernel Address Space Layout Randomization (KASLR)
A security technique to randomize kernel memory to prevent exploits.
Kernel Control Flow Integrity
A security technique that prevents attackers from altering the kernel’s control flow.
Kernel Debugging Prevention
Protecting systems from unauthorized kernel-level debugging attempts.
Kernel Exploit
An attack targeting vulnerabilities in an operating system’s kernel.
Kernel Exploit
An attack targeting vulnerabilities in the operating system’s kernel.
Kernel Exploits
Attacks targeting the operating system’s kernel for elevated privileges.
Kernel Integrity Check
Validating the integrity of the operating system kernel to detect tampering.
Kernel Integrity Monitoring
Tools that ensure the OS kernel hasn’t been tampered with.
Kernel Isolation
Techniques used to isolate the kernel from user applications to enhance security.
Kernel Module Security
Safeguarding dynamic kernel extensions from unauthorized access or modification.
Kernel Rootkit
A type of rootkit that targets a system’s kernel to gain high-level control over the operating system.
Kernel Rootkit
A malicious program designed to hide in the OS kernel and evade detection.
Kernel Rootkit Detection
Tools and techniques used to identify rootkits hiding in the OS kernel.
Kernel Security Patch
A software update that fixes security vulnerabilities in the kernel.
Kernel Vulnerabilities
Weaknesses in the kernel of an operating system that can be exploited.
Key Acceleration
Techniques used to speed up key generation or key exchange in cryptographic systems.
Key Agreement Protocols
Mechanisms ensuring secure key exchanges between parties.
Key Agreement Scheme
A cryptographic scheme to facilitate secure key exchanges between parties.
Key Collisions
A situation in cryptography where two different inputs produce the same output (hash).
Key Compromise
The loss or theft of a cryptographic key, leading to potential security breaches.
Key Distribution Center (KDC)
A server in Kerberos that issues tickets for authentication.
Key Distribution Center (KDC)
A server in Kerberos that issues ticket-granting tickets for secure access.
Key Distribution Center (KDC)Kill Chain Analysis
Examining the stages of a cyberattack to understand and counter threats.
Key Duplication
The process of copying cryptographic keys, often a target for attackers.
Key EncryptionKaaS (Key-as-a-Service)
A cloud-based service for managing cryptographic keys.
Key Escrow
A system in which encryption keys are held by a third party for access if necessary.
Key Escrow
A method where encryption keys are held by a third party for recovery purposes.
Key Escrow
A system where encryption keys are stored by a trusted third party, allowing them to be recovered under specific conditions.
Key Escrow
A process where cryptographic keys are held by a third party for backup or recovery purposes.
Key Escrow Agent
A trusted third party responsible for managing encryption keys in an escrow system.
Key Exchange
A cryptographic protocol allowing secure exchange of keys over an untrusted network.
Key Extraction
Recovering cryptographic keys through physical or side-channel attacks.
Key Fingerprint
A unique representation of a cryptographic key, used to verify its authenticity.
Key Length Attack
An attack that targets weak cryptographic algorithms with short key lengths.
Key Management
The process of handling cryptographic keys securely throughout their lifecycle.
Key Management Service (KMS)
A solution for managing cryptographic keys within organizations.
Key Pair
A set of keys (public and private) used in asymmetric encryption.
Key Pair Rotation
Regularly updating cryptographic key pairs to enhance security.
Key Pruning
The process of removing old or unused keys to improve security and manageability.
Key Removal
The process of safely removing cryptographic keys from systems or hardware after use.
Key Revocation
Disabling cryptographic keys to prevent their future use.
Key Rotation Interval
The predefined time period after which cryptographic keys are changed.
Key Settlement
The agreement process in which parties exchange and validate cryptographic keys.
Key Signing Ceremony
A formal process for generating and verifying cryptographic keys in high-security environments.
Key Size
The length of an encryption key, affecting the strength of the encryption.
Key Stretching
Strengthening weak keys by applying additional cryptographic operations.
Key Tampering
The unauthorized modification of cryptographic keys to facilitate a security breach.
Key Throttling
The practice of limiting the number of key exchanges to prevent brute-force attacks.
Key Trust Model
A security model where the trust is placed on the key management system.
Key Under Management
Cryptographic keys that are actively being handled or maintained for security.
Key Usage Restrictions
Policies that define how specific cryptographic keys can be used.
Key Wrapping
Encrypting one cryptographic key with another for secure storage or transfer.
Keyed Hash
A cryptographic function that combines a secret key with data for security.
Keyless Authentication
Authentication methods that don’t rely on cryptographic keys, like biometrics.
Keylogger
A malicious program that records keystrokes to steal sensitive information.
Keylogger
Malicious software designed to record keystrokes to capture sensitive data such as passwords.
Keylogger Detection
Identifying and mitigating software or hardware keylogging attempts.
Keylogger Malware
Malicious software designed to record keystrokes for stealing sensitive information.
Keylogging Prevention
Techniques and tools to block software or hardware keyloggers.
Keystream Analysis
Examining the sequence of bits in encryption to detect vulnerabilities.
Keystream Security
Protecting cryptographic keystreams used in encryption algorithms.
Keystroke Dynamics
A behavioral biometric that analyzes typing patterns for authentication.
Keystroke Dynamics
A biometric technique used to authenticate users based on their typing patterns.
Keystroke Dynamics
Behavioral biometrics analyzing typing patterns for authentication.
Kill Chain
A model describing the stages of a cyberattack, from initial reconnaissance to data exfiltration.
Kill Chain
A model used to describe the stages of a cyberattack, from initial reconnaissance to final objectives.
Kill Switch
A mechanism to quickly shut down systems or applications in the event of an attack.
KinesisKDC Database
A database in the Key Distribution Center that stores user credentials and tickets.
Kiosk Attack
A cyberattack targeting devices in kiosk mode, exploiting their limited functionality.
Kiosk Device Security
Safeguarding kiosk devices, which are often used in public places, from cyber threats.
Kiosk Mode
A secure mode in which devices, such as tablets or computers, are locked down to a single application or service.
Kismet
A wireless network detector and sniffer tool used for network analysis and security testing.
Kiting
A network attack that involves the temporary allocation of resources to create a distraction or vulnerability.
Knock Knock Attack
An attack that involves repeatedly trying to access a service by sending multiple requests and guessing access credentials.
Knowledge Base Attack
Exploiting publicly available knowledge to bypass security defenses.
Knowledge Discovery
The process of identifying patterns in data, including security event data.
Knowledge-Based Attacks
Attacks that rely on information such as personal knowledge to trick users, like in social engineering.
Knowledge-Based Authentication (KBA)
Security questions based on user-provided information, often targeted by attackers.
Knowledge-Based Detection
Using patterns or known information to detect potential threats.
Knowledge-Based Exploit
An exploit based on obtaining confidential information, often used in social engineering.
Known Exploited Vulnerabilities (KEV)K-anonymity
A privacy-preserving technique that makes it difficult to identify individuals in data sets by ensuring that each person is indistinguishable from at least k-1 others.
Known Good Configuration
A trusted system configuration that is used as a baseline for restoring systems after an attack.
Known Good Key
A cryptographic key that is known to be secure and trusted.
Known Vulnerabilities
Publicly disclosed flaws in software or systems that require patching.
Known Vulnerability Database
A repository of known vulnerabilities in software and hardware systems.
Krypto-Hashing
A technique used to hash data securely using cryptographic algorithms.
Kryptoanarchism
A movement advocating for the use of cryptography to protect personal freedoms and privacy.
Kryptos
A famous sculpture at the CIA headquarters containing a cipher, often cited in cybersecurity discussions around cryptography and puzzle-solving.
Kryptos Cryptography
The encryption technique used in the Kryptos sculpture at CIA headquarters.
Kryptos Puzzle
A famous cryptographic challenge associated with the CIA’s Kryptos sculpture.
Kubelet
The primary node agent that ensures containers run in Kubernetes clusters.
Kubernetes Pod Security
Security mechanisms designed to protect individual pods within a Kubernetes cluster.
Kubernetes Role-Based Access Control (RBAC)
A method for regulating access to Kubernetes resources based on users’ roles.
Kubernetes Security
Protecting container orchestration platforms from attacks.
Kubernetes Security
The practices and tools used to secure containerized applications managed by Kubernetes.
Kubernetes Security
Measures to secure container orchestration platforms like Kubernetes.
L
LDAP (Lightweight Directory Access Protocol)
A protocol used to access and manage directory information.
M
Machine Learning Classification
A type of machine learning technique used to categorize data, often used for detecting cybersecurity threats like phishing or malware.
Machine Learning Classification
A type of machine learning technique used to categorize data, often used for detecting cybersecurity threats like phishing or malware.
Machine Learning Classification
A type of machine learning technique used to categorize data, often used for detecting cybersecurity threats like phishing or malware.
Machine Learning Model
An algorithm trained to identify patterns and make predictions, often used for cybersecurity threat detection.
Machine Learning Model
An algorithm trained to identify patterns and make predictions, often used for cybersecurity threat detection.
Machine Learning Model
An algorithm trained to identify patterns and make predictions, often used for cybersecurity threat detection.
Machine Learning Model
An algorithm trained to identify patterns and make predictions, often used for cybersecurity threat detection.
Machine-to-Machine Communication Security
Security measures that protect data exchanged between devices in an IoT or M2M system.
Machine-to-Machine Communication Security
Security measures that protect data exchanged between devices in an IoT or M2M system.
Machine-to-Machine Communication Security
Security measures that protect data exchanged between devices in an IoT or M2M system.
Malicious Actor
An individual or group that deliberately attempts to exploit or harm a computer system, network, or data.
Malicious Actor
An individual or group that deliberately attempts to exploit or harm a computer system, network, or data.
Malicious Actor
An individual or group that deliberately attempts to exploit or harm a computer system, network, or data.
Malicious Domain
A domain name used for cybercrime activities, such as hosting malware, phishing sites, or other malicious content.
Malicious Domain
A domain name used for cybercrime activities, such as hosting malware, phishing sites, or other malicious content.
Malicious Domain
A domain name used for cybercrime activities, such as hosting malware, phishing sites, or other malicious content.
Malicious Intent Detection
The process of identifying actions or behaviors that suggest an attacker or insider threat, typically through anomaly detection or behavioral analysis.
Malicious Intent Detection
The process of identifying actions or behaviors that suggest an attacker or insider threat, typically through anomaly detection or behavioral analysis.
Malicious Link Detection
The process of identifying harmful URLs that could lead to phishing websites or deliver malware when clicked.
Malicious Link Detection
The process of identifying harmful URLs that could lead to phishing websites or deliver malware when clicked.
Malicious Link Detection
The process of identifying harmful URLs that could lead to phishing websites or deliver malware when clicked.
Malicious software used to hijack computing power for cryptocurrency mining.
Malicious software used to hijack computing power for cryptocurrency mining.
Malware Attack Vectors
The pathways or methods used by malware to enter a system or network, such as email attachments, infected websites, or malicious downloads.
Malware Attack Vectors
The pathways or methods used by malware to enter a system or network, such as email attachments, infected websites, or malicious downloads.
Malware Behavior Analysis
The process of studying the actions and effects of malware to understand how it operates and how to mitigate its impact.
Malware Behavior Analysis
The process of studying the actions and effects of malware to understand how it operates and how to mitigate its impact.
Malware Behavior Analysis
The process of studying the actions and effects of malware to understand how it operates and how to mitigate its impact.
Malware Behavior Analysis
The process of studying the actions and effects of malware to understand how it operates and how to mitigate its impact.
Malware Campaign
A coordinated effort to spread malicious software, often targeting multiple systems or organizations.
Malware Campaign
A coordinated effort to spread malicious software, often targeting multiple systems or organizations.
Malware Campaign
A coordinated effort to spread malicious software, often targeting multiple systems or organizations.
Malware Code Analysis
The process of examining the code of malware to understand how it operates and how to mitigate its effects.
Malware Code Analysis
The process of examining the code of malware to understand how it operates and how to mitigate its effects.
Malware Detection Algorithm
A computational method used to identify and flag malicious software based on its behavior, signature, or other characteristics.
Malware Detection Algorithm
A computational method used to identify and flag malicious software based on its behavior, signature, or other characteristics.
Malware Detection Algorithm
A computational method used to identify and flag malicious software based on its behavior, signature, or other characteristics.
Malware Detection System
A system that automatically identifies and flags suspicious software, typically through signature matching or behavioral analysis.
Malware Detection System
A system that automatically identifies and flags suspicious software, typically through signature matching or behavioral analysis.
Malware Detection System
A system that automatically identifies and flags suspicious software, typically through signature matching or behavioral analysis.
Malware Detection Toolkits
Software tools used to identify and analyze malicious software, such as antivirus programs and malware scanners.
Malware Detection Toolkits
Software tools used to identify and analyze malicious software, such as antivirus programs and malware scanners.
Malware Execution Environment
A controlled environment used to observe the behavior and impact of malware without endangering real systems.
Malware Execution Environment
A controlled environment used to observe the behavior and impact of malware without endangering real systems.
Malware Execution Environment
A controlled environment used to observe the behavior and impact of malware without endangering real systems.
Malware Exploitation
The process by which malware takes advantage of vulnerabilities to execute malicious actions on a system.
Malware Exploitation
The process by which malware takes advantage of vulnerabilities to execute malicious actions on a system.
Malware Exploitation
The process by which malware takes advantage of vulnerabilities to execute malicious actions on a system.
Malware Forensics
The practice of investigating malware to understand its origin, spread, and effects, often used for criminal investigations.
Malware Forensics
The practice of investigating malware to understand its origin, spread, and effects, often used for criminal investigations.
Malware Forensics
The practice of investigating malware to understand its origin, spread, and effects, often used for criminal investigations.
Malware Isolation
The practice of separating infected systems or files from the rest of the network to prevent the spread of malware.
Malware Isolation
The practice of separating infected systems or files from the rest of the network to prevent the spread of malware.
Malware Obfuscation Techniques
Methods used by cybercriminals to hide or disguise the true nature of malware, making it harder to detect.
Malware Obfuscation Techniques
Methods used by cybercriminals to hide or disguise the true nature of malware, making it harder to detect.
Malware Obfuscation Techniques
Methods used by cybercriminals to hide or disguise the true nature of malware, making it harder to detect.
Malware Obfuscation Techniques
Methods used by cybercriminals to hide or disguise the true nature of malware, making it harder to detect.
Malware Payload
The part of the malware that carries out the intended malicious action, such as stealing data or corrupting files.
Malware Payload
The part of the malware that carries out the intended malicious action, such as stealing data or corrupting files.
Malware Protection Suite
A comprehensive set of tools designed to detect, remove, and protect systems from various forms of malware.
Malware Protection Suite
A comprehensive set of tools designed to detect, remove, and protect systems from various forms of malware.
Malware Protection Suite
A comprehensive set of tools designed to detect, remove, and protect systems from various forms of malware.
Malware Resistance
The ability of a system to resist or prevent malware from infecting or compromising its integrity.
Malware Resistance
The ability of a system to resist or prevent malware from infecting or compromising its integrity.
Malware Resistance
The ability of a system to resist or prevent malware from infecting or compromising its integrity.
Man-in-the-App Attack
A type of attack where an attacker manipulates the communication between a mobile app and its server to intercept or alter data.
Man-in-the-App Attack
A type of attack where an attacker manipulates the communication between a mobile app and its server to intercept or alter data.
Man-in-the-Middle Attack Prevention
Measures taken to prevent attackers from intercepting and potentially altering communications between two parties.
Man-in-the-Middle Attack Prevention
Measures taken to prevent attackers from intercepting and potentially altering communications between two parties.
Man-in-the-Middle Attack Prevention
Measures taken to prevent attackers from intercepting and potentially altering communications between two parties.
Man-in-the-Middle Attack Prevention
Measures taken to prevent attackers from intercepting and potentially altering communications between two parties.
Man-in-the-Middle Proxy Server
A server used by attackers to intercept and manipulate communications between two parties, often used in MitM attacks.
Man-in-the-Middle Proxy Server
A server used by attackers to intercept and manipulate communications between two parties, often used in MitM attacks.
Man-in-the-Middle Proxy Server
A server used by attackers to intercept and manipulate communications between two parties, often used in MitM attacks.
Managed Detection and Response Tools
Security tools provided by third-party services that help detect, analyze, and respond to security incidents.
Managed Detection and Response Tools
Security tools provided by third-party services that help detect, analyze, and respond to security incidents.
Managed Detection and Response Tools
Security tools provided by third-party services that help detect, analyze, and respond to security incidents.
Managed Endpoints
Devices (such as computers or mobile phones) that are monitored and secured by a third-party service provider for cybersecurity purposes.
Managed Endpoints
Devices (such as computers or mobile phones) that are monitored and secured by a third-party service provider for cybersecurity purposes.
Managed Firewall
A firewall service that is configured, monitored, and maintained by a third-party provider to protect against external threats.
Managed Firewall
A firewall service that is configured, monitored, and maintained by a third-party provider to protect against external threats.
Managed Firewall
A firewall service that is configured, monitored, and maintained by a third-party provider to protect against external threats.
Managed Security Gateway
A security device or software that controls and monitors network traffic, managed by a third-party security service provider.
Managed Security Gateway
A security device or software that controls and monitors network traffic, managed by a third-party security service provider.
Managed Security Gateway
A security device or software that controls and monitors network traffic, managed by a third-party security service provider.
Managed Security Operations Center (SOC)
An outsourced or third-party service that monitors, detects, and responds to security incidents on behalf of an organization.
Managed Security Operations Center (SOC)
An outsourced or third-party service that monitors, detects, and responds to security incidents on behalf of an organization.
Managed Security Operations Center (SOC)
An outsourced or third-party service that monitors, detects, and responds to security incidents on behalf of an organization.
Managed Security Operations Center (SOC)
An outsourced or third-party service that monitors, detects, and responds to security incidents on behalf of an organization.
Managed Security Service Provider (MSSP)
A third-party company that manages and monitors an organization’s security infrastructure and operations.
Managed Security Service Provider (MSSP)
A third-party company that manages and monitors an organization’s security infrastructure and operations.
Managed Security Service Provider (MSSP)
A third-party company that manages and monitors an organization’s security infrastructure and operations.
Managed Web Application Firewall (WAF)
A cloud-based or managed service designed to protect web applications from attacks like SQL injection, XSS, and DDoS.
Managed Web Application Firewall (WAF)
A cloud-based or managed service designed to protect web applications from attacks like SQL injection, XSS, and DDoS.
Managed Web Application Firewall (WAF)
A cloud-based or managed service designed to protect web applications from attacks like SQL injection, XSS, and DDoS.
Masking Sensitive Data
The practice of hiding or obfuscating sensitive data (such as credit card numbers) to prevent unauthorized access.
Masking Sensitive Data
The practice of hiding or obfuscating sensitive data (such as credit card numbers) to prevent unauthorized access.
Masking Sensitive Data
The practice of hiding or obfuscating sensitive data (such as credit card numbers) to prevent unauthorized access.
Memory Dump Forensics
The practice of analyzing memory dumps (snapshots of system RAM) to detect signs of malicious activity or investigate cyberattacks.
Memory Dump Forensics
The practice of analyzing memory dumps (snapshots of system RAM) to detect signs of malicious activity or investigate cyberattacks.
Memory Dump Forensics
The practice of analyzing memory dumps (snapshots of system RAM) to detect signs of malicious activity or investigate cyberattacks.
Memory Forensics Tool
Software used to analyze a system’s volatile memory (RAM) to detect and investigate cyber threats or breaches.
Memory Forensics Tool
Software used to analyze a system’s volatile memory (RAM) to detect and investigate cyber threats or breaches.
Memory Forensics Tool
Software used to analyze a system’s volatile memory (RAM) to detect and investigate cyber threats or breaches.
Memory Forensics Toolkit
A collection of tools used to analyze system memory (RAM) and uncover evidence of malware or cyberattacks.
Memory Forensics Toolkit
A collection of tools used to analyze system memory (RAM) and uncover evidence of malware or cyberattacks.
Memory Forensics Toolkit
A collection of tools used to analyze system memory (RAM) and uncover evidence of malware or cyberattacks.
Memory Integrity Check
A security measure used to ensure that the contents of system memory remain unaltered and are not corrupted by malware.
Memory Integrity Check
A security measure used to ensure that the contents of system memory remain unaltered and are not corrupted by malware.
Memory Integrity Check
A security measure used to ensure that the contents of system memory remain unaltered and are not corrupted by malware.
Metadata Analysis
The process of examining metadata (data about data) for potential threats, such as hidden malicious information or traces of cyberattacks.
Metadata Analysis
The process of examining metadata (data about data) for potential threats, such as hidden malicious information or traces of cyberattacks.
Metadata Analysis
The process of examining metadata (data about data) for potential threats, such as hidden malicious information or traces of cyberattacks.
Metadata Collection
The act of gathering metadata from various sources, which can help in investigations or detecting malicious activity.
Metadata Collection
The act of gathering metadata from various sources, which can help in investigations or detecting malicious activity.
Metadata Collection
The act of gathering metadata from various sources, which can help in investigations or detecting malicious activity.
Microservices Security
Protecting microservices-based applications and their communication from vulnerabilities and attacks.
Microservices Security
Security measures that protect data exchanged between deProtecting microservices-based applications and their communication from vulnerabilities and attacks.vices in an IoT or M2M system.
Microservices Security
Protecting microservices-based applications and their communication from vulnerabilities and attacks.
Microservices Security
Protecting microservices-based applications and their communication from vulnerabilities and attacks.
Minimum Privilege Access
A security principle that ensures users and systems are only granted the minimum level of access required to perform their tasks.
Minimum Privilege Access
A security principle that ensures users and systems are only granted the minimum level of access required to perform their tasks.
Minimum Privilege Access
A security principle that ensures users and systems are only granted the minimum level of access required to perform their tasks.
Minimum Viable Security
The basic level of security that must be implemented in a system or application to prevent most common attacks.
Minimum Viable Security
The basic level of security that must be implemented in a system or application to prevent most common attacks.
Minimum Viable Security
The basic level of security that must be implemented in a system or application to prevent most common attacks.
MitM Attack Prevention
Techniques and tools designed to prevent man-in-the-middle attacks, where an attacker intercepts communications between two parties.
MitM Attack Prevention
Techniques and tools designed to prevent man-in-the-middle attacks, where an attacker intercepts communications between two parties.
MitM Attack Prevention
Techniques and tools designed to prevent man-in-the-middle attacks, where an attacker intercepts communications between two parties.
Mitigation Strategy
A set of actions or tools implemented to reduce or prevent the impact of a security threat or vulnerability.
Mitigation Strategy
A set of actions or tools implemented to reduce or prevent the impact of a security threat or vulnerability.
Mitigation Strategy
A set of actions or tools implemented to reduce or prevent the impact of a security threat or vulnerability.
Mitigation Strategy
Malware that executes A set of actions or tools implemented to reduce or prevent the impact of a security threat or vulnerability.
Mitigation Technology
Tools or strategies used to reduce the impact of security threats, such as firewalls, intrusion prevention systems (IPS), or encryption.
Mitigation Technology
Tools or strategies used to reduce the impact of security threats, such as firewalls, intrusion prevention systems (IPS), or encryption.
Mobile Application Vulnerabilities
Weaknesses in mobile apps that can be exploited by attackers to gain unauthorized access or control over the device or its data.
Mobile Application Vulnerabilities
Weaknesses in mobile apps that can be exploited by attackers to gain unauthorized access or control over the device or its data.
Mobile Device Protection
Security measures that help safeguard mobile devices from threats such as malware, unauthorized access, and data loss.
Mobile Device Protection
Security measures that help safeguard mobile devices from threats such as malware, unauthorized access, and data loss.
Mobile Device Protection
Security measures that help safeguard mobile devices from threats such as malware, unauthorized access, and data loss.
Mobile Endpoint Security
The protection of mobile devices that access organizational data and networks, preventing breaches through malware or unauthorized access.
Mobile Endpoint Security
The protection of mobile devices that access organizational data and networks, preventing breaches through malware or unauthorized access.
Mobile Endpoint Security
The protection of mobile devices that access organizational data and networks, preventing breaches through malware or unauthorized access.
Mobile Malware
Malicious software designed to attack or exploit vulnerabilities in mobile devices or apps.
Mobile Malware
Malicious software designed to attack or exploit vulnerabilities in mobile devices or apps.
Mobile Malware
Malicious software designed to attack or exploit vulnerabilities in mobile devices or apps.
Mobile Security Framework
A set of security principles, tools, and technologies that work together to protect mobile devices and applications from threats.
Mobile Security Framework
A set of security principles, tools, and technologies that work together to protect mobile devices and applications from threats.
Mobile Security Framework
A set of security principles, tools, and technologies that work together to protect mobile devices and applications from threats.
Mobile Security Platform
A suite of security tools and technologies designed to protect mobile devices and apps from security threats.
Mobile Security Platform
A suite of security tools and technologies designed to protect mobile devices and apps from security threats.
Mobile Security Platform
A suite of security tools and technologies designed to protect mobile devices and apps from security threats.
Mobile Security Policy
Guidelines or rules designed to secure mobile devices within an organization, addressing aspects like app security and access control.
Mobile Security Policy
Guidelines or rules designed to secure mobile devices within an organization, addressing aspects like app security and access control.
Mobile Security Policy
Guidelines or rules designed to secure mobile devices within an organization, addressing aspects like app security and access control.
Mobile Security Risk
The potential threats and vulnerabilities faced by mobile devices, including malware, data breaches, and device theft.
Mobile Security Risk
The potential threats and vulnerabilities faced by mobile devices, including malware, data breaches, and device theft.
Mobile Security Risk
The potential threats and vulnerabilities faced by mobile devices, including malware, data breaches, and device theft.
Mobile Threat Defense
Security solutions designed to protect mobile devices and applications from threats like malware, phishing, and data breaches.
Mobile Threat Defense
Security solutions designed to protect mobile devices and applications from threats like malware, phishing, and data breaches.
Mobile Threat Intelligence
The collection and analysis of data related to mobile device threats, used to understand and mitigate risks in mobile security.
Mobile Threat Intelligence
The collection and analysis of data related to mobile device threats, used to understand and mitigate risks in mobile security.
Mobile VPN Security
Protecting mobile virtual private networks (VPNs) to ensure secure remote access to organizational resources.
Mobile VPN Security
Protecting mobile virtual private networks (VPNs) to ensure secure remote access to organizational resources.
Mobile VPN Security
Protecting mobile virtual private networks (VPNs) to ensure secure remote access to organizational resources.
ModSecurity (Web Application Firewall)
An open-source web application firewall used to protect web applications from various attacks such as SQL injection and cross-site scripting (XSS).
ModSecurity (Web Application Firewall)
An open-source web application firewall used to protect web applications from various attacks such as SQL injection and cross-site scripting (XSS).
ModSecurity (Web Application Firewall)
An open-source web application firewall used to protect web applications from various attacks such as SQL injection and cross-site scripting (XSS).
Modern Cybersecurity Tools
The latest software and techniques used to detect, prevent, and respond to cybersecurity threats, such as AI-powered threat detection and cloud-based security solutions.
Modern Cybersecurity Tools
The latest software and techniques used to detect, prevent, and respond to cybersecurity threats, such as AI-powered threat detection and cloud-based security solutions.
Modern Threat Landscape
The current state of cybersecurity threats, including evolving attack methods and new technologies used by cybercriminals.
Modern Threat Landscape
The current state of cybersecurity threats, including evolving attack methods and new technologies used by cybercriminals.
Modern Threat Landscape
The current state of cybersecurity threats, including evolving attack methods and new technologies used by cybercriminals.
Monitoring Solutions
Tools and software used to continuously monitor systems, networks, and applications for abnormal behavior or potential security incidents.
Monitoring Solutions
Tools and software used to continuously monitor systems, networks, and applications for abnormal behavior or potential security incidents.
Monitoring and Logging
The continuous observation of system activities and the recording of logs to detect and investigate suspicious behavior.
Monitoring and Logging
The continuous observation of system activities and the recording of logs to detect and investigate suspicious behavior.
Multi-Cloud Environment
The use of multiple cloud computing services from different providers, which can present unique security challenges.
Multi-Cloud Environment
The use of multiple cloud computing services from different providers, which can present unique security challenges.
Multi-Cloud Environment
The use of multiple cloud computing services from different providers, which can present unique security challenges.
Multi-Factor Authentication Compliance
Ensuring that organizations adhere to best practices and legal requirements related to the use of MFA.
Multi-Factor Authentication Compliance
Ensuring that organizations adhere to best practices and legal requirements related to the use of MFA.
Multi-Factor Authentication Compliance
Ensuring that organizations adhere to best practices and legal requirements related to the use of MFA.
Multi-Layer Encryption
The use of multiple encryption methods to protect data at different levels, enhancing its security.
Multi-Layer Encryption
The use of multiple encryption methods to protect data at different levels, enhancing its security.
Multi-Layer Encryption
The use of multiple encryption methods to protect data at different levels, enhancing its security.
Multi-Layered Threat Defense
A security strategy that uses multiple layers of defense (e.g., firewalls, antivirus, encryption) to protect systems from various types of attacks.
Multi-Layered Threat Defense
A security strategy that uses multiple layers of defense (e.g., firewalls, antivirus, encryption) to protect systems from various types of attacks.
Multi-Protocol Security
Security measures that protect communication across multiple protocols, such as HTTP, FTP, and SSH.
Multi-Protocol Security
Security measures that protect communication across multiple protocols, such as HTTP, FTP, and SSH.
Multi-Tenant Cloud Security
Security strategies used to protect data and resources in a cloud environment that is shared by multiple tenants or organizations.
Multi-Tenant Cloud Security
Security strategies used to protect data and resources in a cloud environment that is shared by multiple tenants or organizations.
Multi-Tenant Cloud Security
Security strategies used to protect data and resources in a cloud environment that is shared by multiple tenants or organizations.
Multi-Vector Attack
An attack that uses multiple methods or vectors (e.g., network, physical, social engineering) to compromise a target.
Multi-Vector Attack
An attack that uses multiple methods or vectors (e.g., network, physical, social engineering) to compromise a target.
Multi-Vector Attack
An attack that uses multiple methods or vectors (e.g., network, physical, social engineering) to compromise a target.
Multifactor Authentication Token
A device or software application used to generate codes for multifactor authentication, providing additional security for user logins.
Multifactor Authentication Token
A device or software application used to generate codes for multifactor authentication, providing additional security for user logins.
Multifactor Authentication Token
A device or software application used to generate codes for multifactor authentication, providing additional security for user logins.
map
NA network scanning tool used for identifying devices and services.
map
NA network scanning tool used for identifying devices and services.
map Scanning
NA tool for network discovery and vulnerability assessment.
N
N-Day Vulnerabilities
Exploiting already-disclosed vulnerabilities that remain unpatched.
N-day Vulnerability
A known vulnerability that has been previously discovered and publicly disclosed but not patched.
NAC (Network Access Control)
A security solution to enforce policies before allowing devices to connect to the network.
NAC (Network Access Control)
A security solution to enforce policies before allowing devices to connect to the network.
NAC (Network Access Control)
A security approach that controls which devices can connect to a network based on security policies.
NAC Bypass
Methods used to circumvent network access controls.
NAC Bypass
Methods used to circumvent network access controls.
NAC Enforcement
Implementing policies in a network access control (NAC) system to enforce device security compliance.
NAT (Network Address Translation)
A method used to map one IP address to another, often used to hide internal IP addresses.
NAT (Network Address Translation)
A technique used in networks to translate private IP addresses into public ones, enhancing security by hiding internal IPs.
NAT Gateway
A network device used for connecting a private network to the internet, often used for secure routing and translation.
NAT Gateway Security
Protecting devices using NAT gateways from unauthorized access.
NAT Loopback
A feature in NAT that allows devices inside a network to access public services hosted within the same network.
NAT Traversal
Bypassing Network Address Translation to connect to internal resources.
NAT Traversal
Bypassing Network Address Translation to connect to internal resources.
NAT Traversal
Techniques to allow secure communication across devices behind NAT.
NDR (Network Detection and Response)
A cybersecurity solution that monitors network traffic for signs of malicious activity and responds to potential threats.
NFC (Near Field Communication)
A technology for short-range wireless communication, which can be exploited for attacks like eavesdropping and data theft.
NIDS (Network Intrusion Detection System)
A system that monitors network traffic for suspicious activity.
NIST (National Institute of Standards and Technology)
An organization that develops cybersecurity standards and guidelines.
NIST (National Institute of Standards and Technology)
An organization that develops cybersecurity standards and guidelines.
NIST (National Institute of Standards and Technology)
A U.S. government organization that develops cybersecurity standards and guidelines.
NIST 800-171
A set of guidelines for protecting controlled unclassified information (CUI) in non-federal systems.
NIST CSF (Cybersecurity Framework)
A framework for managing cybersecurity risks in critical infrastructure, developed by NIST.
NIST Cybersecurity Framework
A set of guidelines for managing cybersecurity risks.
NIST Cybersecurity Framework
A comprehensive guide for improving critical infrastructure cybersecurity through risk management.
NIST SP 800-53
A security and privacy control framework developed by NIST to manage risks in federal information systems.
NLP (Natural Language Processing) in Security
The use of AI and machine learning to analyze and interpret human language for security applications.
NSA (National Security Agency)
A U.S. government agency responsible for signal intelligence and cybersecurity.
NTP (Network Time Protocol)
A protocol for synchronizing clocks on computers, targeted in time-based attacks.
NTP (Network Time Protocol)
A protocol for synchronizing clocks on computers, targeted in time-based attacks.
NTP (Network Time Protocol)
A protocol used to synchronize the clocks of computers over a network, which can be vulnerable to certain types of attacks.
NTP Reflection Attack
Exploiting NTP servers to amplify DDoS attacks.
NTP Reflection Attack
Exploiting NTP servers to amplify DDoS attacks.
Name Resolution Attack
An attack targeting the DNS resolution process, often used in DNS spoofing or cache poisoning.
Name Resolution Service
A service that resolves domain names into IP addresses, critical for directing network traffic.
Named Pipe
A method of inter-process communication used in Windows environments, which can be vulnerable to certain attacks.
Named Pipe Hijacking
Exploiting interprocess communication mechanisms for privilege escalation.
Named Pipes Attacks
Exploiting inter-process communication channels on Windows systems.
Named Pipes Attacks
Exploiting inter-process communication channels on Windows systems.
Native Malware
Malware that is specifically designed to exploit vulnerabilities in a specific operating system or environment.
Neighbor Spoofing
Impersonating nearby devices to intercept communications.
Nerdmode
A feature in some security tools that enables advanced options for expert users.
Nessus
A widely used vulnerability scanner.
Nessus
A widely used vulnerability scanner.
Nessus Scanner
A vulnerability scanner used to identify security weaknesses in a system or network.
Nested Virtualization
A technique that allows running virtual machines within other virtual machines, commonly used in testing and development.
NetAPI
A set of network application programming interfaces that allow applications to interact with network resources.
NetFlow
A network protocol used to collect and analyze network traffic data, commonly used in intrusion detection and network performance monitoring.
NetFlow Analysis
The process of analyzing network flow data to detect abnormal patterns and security threats.
NetFlow Data
Data that represents network traffic, used for monitoring and analysis to detect anomalous activity.
Netcat
A networking tool used for debugging and investigating network services, often referred to as the “Swiss Army knife” of networking.
Network Access Control (NAC)
Policies enforcing security measures before allowing device access.
Network Access Control (NAC)
Policies to control device and user access to network resources.
Network Access Protection (NAP)
A Microsoft technology to enforce health policies before allowing network access.
Network Access Protection (NAP)
A Microsoft technology to enforce health policies before allowing network access.
Network Activity Logging
The process of recording all actions on a network for later review and forensic analysis.
Network Address Blacklisting
Blocking traffic from known malicious IP addresses.
Network Analysis Tools
Software used for analyzing network traffic, performance, and security.
Network Anomaly Detection
The identification of abnormal network behavior that may indicate a cyber attack or security breach.
Network Attack Indicator
A pattern or sign that suggests an active cyber attack or a security breach.
Network Attack Simulation
A practice of mimicking cyber attacks to assess the security posture of a network.
Network Attack Surface
The total sum of vulnerabilities in a network that an attacker can exploit.
Network Authentication
The process of verifying the identity of devices or users before granting them access to a network.
Network Authentication Protocol
A method or protocol used to validate the identity of devices or users requesting access to a network.
Network Behavior Analytics (NBA)
The use of machine learning to analyze network traffic and detect unusual behavior indicative of a security threat.
Network Behavior Anomaly Detection (NBAD)
Identifying unusual patterns in network traffic.
Network Behavior Anomaly Detection (NBAD)
Monitoring networks for unusual behavior indicative of an attack.
Network Caching
Storing data locally within a network to reduce latency and improve performance, but which can also be exploited for attacks if improperly configured.
Network Data Encryption
The process of encoding network traffic to ensure confidentiality and protect against eavesdropping.
Network Enumeration
The process of identifying devices, services, and shares on a network.
Network Enumeration
The process of identifying devices, services, and shares on a network.
Network Enumeration
Scanning networks to identify hosts, services, and devices.
Network Exploitation
The process of taking advantage of a vulnerability in a network to gain unauthorized access or control.
Network Failure Detection
A technique to detect and respond to network outages or disruptions, often part of a larger network monitoring system.
Network Fault Tolerance
Designing networks with redundancy to ensure continuity and availability in the event of failures.
Network Firewall Rule
A predefined rule within a firewall that defines allowed or blocked traffic based on criteria such as IP address or protocol.
Network Forensics
The analysis of network traffic to detect and investigate malicious activity.
Network Forensics
Investigating network activity to identify and respond to security incidents.
Network Forensics
The analysis of network traffic to detect and investigate malicious activity.
Network Forensics
Investigating network activity to identify and respond to security incidents.
Network Forensics
The process of monitoring and analyzing network traffic to detect, investigate, and prevent cybercrimes.
Network Forensics
Investigating network traffic to detect and analyze attacks.
Network Health Monitoring
Continuously tracking the status and performance of network components to ensure secure and efficient operations.
Network Honeypots
Deceptive resources designed to attract and study attackers.
Network Integrity
Ensuring the security and correctness of data and communication within a network.
Network Isolation
The practice of separating network resources to limit the spread of security breaches or infections.
Network Layer Encryption
Protecting data during transit using layer-specific methods like IPSec.
Network Layer Encryption
Protecting data during transit using layer-specific methods like IPSec.
Network Mapping
A process of identifying and documenting the components and structure of a network for security audits.
Network Monitoring
Continuously observing and analyzing network activity to detect security breaches or system malfunctions.
Network Packet Injection
Sending crafted packets to manipulate network traffic or systems.
Network Penetration Testing
Simulating attacks on a network to identify vulnerabilities before real attackers can exploit them.
Network Privacy Protection
The use of techniques and technologies to protect sensitive data traveling across a network from unauthorized access.
Network Protocol Analysis
The study of network protocols to detect vulnerabilities and improve network security.
Network Resilience
The ability of a network to continue functioning under adverse conditions or during an attack.
Network Resource Management
The process of managing and optimizing network resources, ensuring performance and security.
Network Risk Assessment
Evaluating a network’s vulnerabilities, threats, and potential impact of security breaches.
Network Security
The practice of securing a computer network from threats such as unauthorized access, misuse, or attack.
Network Security Configuration
Hardening network settings to mitigate attacks.
Network Security Groups (NSG)
Azure tools for controlling inbound and outbound traffic.
Network Security Key
The password or key used to secure a wireless network.
Network Security Key
The password or key used to secure a wireless network.
Network Segmentation
Dividing a network into segments to enhance security.
Network Segmentation
Dividing a network into segments to enhance security.
Network Segmentation
The practice of dividing a computer network into smaller subnetworks to improve security and performance.
Network Service Hardening
The process of securing network services by disabling unnecessary services and configuring firewalls and access controls.
Network Sniffer
A tool that captures and analyzes network traffic.
Network Sniffer
A tool that captures and analyzes network traffic.
Network Sniffer
A tool used to capture and analyze network traffic for security or troubleshooting purposes.
Network Sniffing
Intercepting and analyzing network traffic to extract sensitive information or monitor communications.
Network Spoofing
Falsifying network traffic to impersonate legitimate services or devices, often used in phishing attacks.
Network Tap
A device that allows monitoring of network traffic without interfering with the network.
Network Tap
A device that allows monitoring of network traffic without interfering with the network.
Network Time Protocol (NTP) Amplification
A DDoS attack exploiting NTP servers to amplify traffic.
Network Time Server
A system that provides accurate time to network devices using the NTP protocol.
Network Topology
The arrangement of network devices and connections, which impacts security and performance.
Network Topology Mapping
Visualizing network structure to identify potential vulnerabilities.
Network Traffic Encryption
Encrypting data traveling over networks to ensure privacy and security.
Network Traffic Filtering
The process of examining and controlling network traffic to block malicious content or unauthorized access.
Network Visibility Platform
Tools that provide insights into the flow of data across a network, helping to detect anomalies and prevent attacks.
Network Worm
A self-replicating malware that spreads across networks without needing a host file.
Network-Based Keylogger
Malware that captures keystrokes and sends them to a remote attacker over a network.
Network-based DDoS
Distributed Denial of Service attacks that target network infrastructure rather than individual devices.
Neural Networks for Intrusion Detection
The use of artificial neural networks to identify patterns of abnormal behavior that may indicate a security threat.
Neural Networks in Security
The use of machine learning models that mimic the human brain to detect patterns in data and identify cyber threats.
Newly Discovered Vulnerability (NDV)
A security flaw that has been recently identified and has not yet been patched or mitigated.
Next-Gen Threat Intelligence
Advanced methods of gathering, analyzing, and using information to predict and prevent future cyber threats.
Next-Generation Firewall (NGFW)
A firewall that integrates traditional firewall functions with advanced features like intrusion prevention.
Next-Generation Firewall (NGFW)
A firewall that integrates traditional firewall functions with advanced features like intrusion prevention.
Next-Generation Firewall (NGFW)
An advanced firewall that goes beyond traditional firewalls by incorporating features like intrusion detection and deep packet inspection.
No-Click Malware
A type of malware that does not require user interaction to execute, often distributed via ads or malicious links.
No-Operation (NOP) Sled
A technique used in buffer overflow exploits to ensure that the attacker’s payload will execute correctly.
NoSQL Injection
A type of injection attack targeting NoSQL databases by inserting malicious code into queries.
Node Authentication
The process of verifying the identity of devices within a network to prevent unauthorized access.
Node Reconfiguration Attack
An attack that manipulates the settings or configurations of a network node to enable unauthorized access.
Node Security
Protection of individual devices or nodes in a network from cyber threats.
Node Vulnerability
A weakness in a network node (device or endpoint) that can be exploited by attackers.
Noise Filtering
The technique of eliminating irrelevant or unnecessary data from network traffic to focus on potential security threats.
Non-Compliance Risk
The potential risk associated with failing to meet legal, regulatory, or security standards.
Non-Repudiation
A principle that ensures a party cannot deny the authenticity of their actions, often used in digital signatures and log management.
Non-Volatile Memory (NVM)
Memory that retains data even when power is off, often used for storing sensitive information.
Non-repudiation
Assurance that a sender cannot deny the authenticity of a message.
Nonce
A random number used once in a cryptographic communication to ensure security.
Nonce
A random number used once in a cryptographic communication to ensure security.
Nonce Collision
When two messages use the same nonce in a cryptographic protocol, which can lead to vulnerabilities.
Nonce Reuse
A vulnerability where a unique cryptographic number is reused, compromising security.
Null Byte Injection
Exploiting null characters to bypass security controls.
Null Encryption
A type of encryption where no actual encryption occurs, typically used as a placeholder or in testing environments.
Null Pointer Dereference
A software vulnerability that causes crashes or unexpected behavior.
Null Pointer Dereference
A software vulnerability that causes crashes or unexpected behavior.
Null Pointer Dereference
A programming error where a program tries to use a null pointer, often leading to vulnerabilities like crashes or memory corruption.
Null Session
A network session with no credentials, often exploited for attacks.
Null Session
A network session with no credentials, often exploited for attacks.
Null Session Attack
Exploiting unauthenticated network connections to gather information.
Null Session Exploits
Leveraging unauthenticated connections to access network resources.
Null Session Exploits
Leveraging unauthenticated connections to access network resources.
nowledge-Based Authentication (KBA)
KA method of authentication using pre-set security questions.
nown Plaintext Attack (KPA)
KA cryptanalysis attack where the attacker has access to both plaintext and ciphertext.
O
OAuth (Open Authorization)
An open standard for access delegation, commonly used as a way to grant websites access to information without sharing passwords.
OAuth (Open Authorization)
A standard for access delegation that allows users to grant third-party services limited access to their resources without sharing their credentials.
OAuth Impersonation
Stealing valid OAuth tokens to impersonate users and gain unauthorized access.
OAuth Token Refresh
A process of renewing an OAuth access token to maintain a session’s validity.
OAuth2.0 Authorization
A protocol for secure authorization delegation with specific access scopes for third-party applications.
OAuth2.0 Exploits
Attacks that target vulnerabilities in the OAuth 2.0 authorization framework.
OS Hardening Tools
Tools and utilities used to strengthen an operating system’s security.
OS-Level Virtualization Security
Safeguarding containers or sandboxed environments.
OSINT (Open-Source Intelligence)
Gathering intelligence from publicly available sources.
Obfuscated Code
Deliberately obscured code to evade analysis or detection.
Obfuscated Malware
Malicious code deliberately hidden to evade detection.
Obfuscation
The process of making code or data harder to understand, often used to protect code or hide malicious behavior.
Object Injection
Injecting serialized objects to execute malicious code.
Object Relational Mapping (ORM) Injection
Exploiting ORM libraries to execute unauthorized database queries.
Offensive Countermeasures
Proactive actions taken to actively disrupt or neutralize cyber threats.
Offensive Security
A proactive approach to security that involves identifying vulnerabilities before they can be exploited.
Offensive Security Testing
Proactively testing systems for vulnerabilities to identify weaknesses before attackers exploit them.
Offline Attack
An attack that does not require real-time communication, often involving attempts to crack passwords using a hashed file.
Offline Brute Force
Attempting to crack credentials or encryption without network interaction.
Offline Data Encryption
Encrypting data that is not actively in use to ensure its protection.
Offline Dictionary Attack
An attack in which an attacker tries many possible passwords against an encrypted password hash using a dictionary file offline.
Offline Password Cracking
Cracking passwords from offline hashed data.
Offline Security Auditing
Reviewing and analyzing system security without requiring a live network connection, often for forensic purposes.
Offline Security Tools
Security software that operates independently from the network, for tasks like malware scanning or forensic analysis.
Offsite Backup Security
Protecting data backups stored offsite, including encryption and secure transmission.
Offsite Monitoring
The practice of monitoring a network or system remotely to detect and respond to threats.
Offsite Security Audit
An audit conducted remotely to evaluate an organization’s security measures.
On-Demand Cloud Services
Cloud services that are provided and billed as needed, without long-term commitments.
On-Demand Firewall
A firewall service provisioned dynamically as needed for specific tasks or conditions.
On-Demand Scanning
Real-time or periodic scanning for malware or vulnerabilities upon request.
On-Demand Vulnerability Scanning
A service that allows security assessments to be conducted as needed to identify and address vulnerabilities in a system.
On-Device Data Encryption
Encryption techniques applied to data stored directly on a device.
On-Path Attack
Intercepting communications to steal or manipulate data without user awareness.
On-Premises Encryption
Encrypting data stored within the physical premises of an organization.
On-Premises Security
Security measures implemented and managed on the physical location of an organization.
On-Premises Security
Protecting physical and network systems located on-site.
On-Site Data Protection
Security measures to protect sensitive data stored physically on a company’s premises.
On-premise Security
Security measures implemented on the physical premises of an organization, often referring to servers, networks, and hardware.
On-the-Fly Encryption
Real-time encryption of data as it is being transferred or accessed.
Onboard Device Security
Security measures for devices added to a network, including authentication and authorization.
Onboarding Security
Ensuring new employees or devices comply with security policies.
Onboarding Security Policies
Guidelines for securely integrating new users, devices, or applications into an organization’s IT ecosystem.
One-Time Authentication Code
A temporary code used for authentication to ensure secure login processes.
One-Time Pad
A cryptographic technique for secure communication, using a single-use key.
One-Time Password (OTP)
A password that is valid for only one login session or transaction.
One-Time Password (OTP)
Temporary passwords used for authentication.
One-Time Password (OTP)
A password that is valid for only one login session or transaction, enhancing security by limiting the lifespan of credentials.
One-Time Password (OTP) Security
Enhancing the protection of single-use authentication codes.
One-Way Hashing
A cryptographic function that converts data into a fixed-length output, irreversible for security purposes.
One-to-One Encryption
A cryptographic method where each piece of data has a unique key, enhancing security.
Online Brute Force
Guessing passwords or keys through repeated online attempts.
Online Certificate Status Protocol (OCSP)
A protocol used to check the revocation status of an X.509 digital certificate.
Online Fraud Detection
Identifying and preventing fraudulent activities conducted online.
Online Identity Theft
The use of online methods to steal personal or financial information.
Online Phishing Detection
Identifying phishing attempts in online communications.
Online Privacy Protection
Techniques to safeguard user privacy on the internet.
Online Risk Assessment
Evaluating and mitigating risks posed by online systems and services.
Online Session Hijacking
The interception and unauthorized use of an active online session.
Online Threat Intelligence
Gathering data from online sources to predict and prevent cyber threats.
Open Access Security
Protecting systems that provide open access while minimizing risks.
Open Authorization (OAuth) Exploits
Attacks targeting weaknesses in OAuth implementations.
Open Proxy Detection
Identifying and blocking the use of open proxies, often used to mask malicious activities.
Open Redirect
A vulnerability in web applications that allows an attacker to redirect users to malicious websites.
Open Redirect Attack
Redirecting users to malicious websites by exploiting open redirection vulnerabilities.
Open Redirect Vulnerability
Exploiting web redirection to lead users to malicious sites.
Open Redirect Vulnerability
Redirecting users to unintended, often malicious URLs.
Open Secure Messaging Protocol
A protocol designed for secure communication through messaging apps or systems.
Open Security Architecture
A flexible and modular approach to building secure systems using open standards.
Open Security Platform
A framework that integrates various open-source security tools to improve protection.
Open Source Encryption Tools
Free encryption libraries or tools, such as GPG or OpenSSL, used to secure data.
Open Source Intelligence (OSINT)
Gathering information from publicly available sources for intelligence purposes.
Open Source Intelligence (OSINT)
The collection and analysis of publicly available information for intelligence purposes, often used in cyber espionage.
Open Source Security Tools
Free tools like Snort or Wireshark used for monitoring and protection.
Open Standard Protocol
A universally accepted protocol for secure communication or data transmission.
Open Web Application Security Project (OWASP)
A nonprofit organization focused on improving the security of software.
Open Web Application Security Project (OWASP)
An online community that produces freely available security-related resources for web application security.
Open Web Application Security Project (OWASP)
A community providing resources for secure application development.
Open Web Security Tools
Free tools for analyzing and securing web applications.
Open Web Vulnerabilities
Security risks present in open-source web applications, such as XSS or SQL injection.
Open-Source Malware Analysis
Using open-source tools to examine and analyze malicious software.
Open-Source Threat Detection Tools
Free software designed to detect and respond to cyber threats, such as Snort or Suricata.
OpenSSL
An open-source toolkit for implementing secure communications using SSL and TLS.
OpenSSL
An open-source toolkit for implementing secure communications through SSL/TLS protocols.
OpenSSL Heartbleed
A vulnerability in OpenSSL’s implementation of the TLS/SSL protocols, allowing attackers to read sensitive memory data.
OpenSSL Vulnerabilities
Exploiting weaknesses in the widely used OpenSSL cryptography library.
Operating System Exploitation
Attacking security vulnerabilities within an operating system to gain unauthorized access.
Operating System Exploits
Attacking vulnerabilities within the OS for unauthorized access.
Operating System Hardening
Configuring an operating system to enhance security by reducing vulnerabilities.
Operating System Hardening
Securing OS configurations to minimize vulnerabilities.
Operating System Hardening
The process of securing an operating system by reducing its surface of vulnerability, often by configuring security settings and applying patches.
Operating System Hardening
Securing an OS by minimizing vulnerabilities and attack surfaces.
Operating System Security
Measures taken to protect the operating system from vulnerabilities and attacks.
Operational Continuity
Ensuring that security measures maintain functionality in case of system failures or attacks.
Operational Risk Management
The practice of identifying, assessing, and mitigating risks associated with cybersecurity operations.
Operational Security (OPSEC)
A process that identifies critical information to determine if friendly actions can be observed by adversaries.
Operational Security (OPSEC)
Processes to protect sensitive data during operations.
Operational Technology (OT) Security
Protecting systems that control industrial processes.
Operational Technology (OT) Security
The protection of industrial control systems and critical infrastructure from cyber threats.
Operational Technology (OT) Security
Securing systems used in industrial environments like SCADA.
Optical Security
The use of optical devices, such as holograms, in anti-counterfeiting and authentication systems.
Orchestration
Automated arrangement and coordination of systems for efficient security management.
Orchestration Security
The use of automation to coordinate security operations across systems and devices.
Organization-Wide Policies
Comprehensive guidelines for ensuring security across an enterprise.
Organizational Security Culture
The collective attitudes and behaviors within an organization that influence the effectiveness of its cybersecurity practices.
Origin Spoofing
An attack in which the source address is faked to deceive the receiver.
Orphaned Accounts
User accounts that remain active after the associated person or system is no longer with the organization.
Orphaned Virtual Machines
Virtual machines that are no longer in use but remain active, representing potential security risks.
Out-of-Band (OOB) Management
Securely managing systems through a separate communication channel.
Out-of-Band Authentication
A secondary method of authentication that uses a different communication channel.
Out-of-Band Authentication
A method of authentication that uses a separate communication channel, such as SMS or email, to verify identity.
Out-of-Band Authentication (OOBA)
Using a separate communication channel for additional security.
Out-of-Band Communication Channel
A secondary communication method used for sensitive transactions, separate from the primary communication.
Out-of-Band Data Protection
Ensuring that sensitive data remains secure during transmission through alternate communication channels.
Out-of-Band Exploitation
Attacks that occur outside of normal application or network operations.
Out-of-Band Management
Secure methods for managing devices outside regular network channels.
Out-of-Band Response
Responding to threats through alternate communication methods, usually for sensitive or critical incidents.
Outage Response Plan
A strategy for addressing and managing service disruptions due to cyberattacks or technical failures.
Outbound Data Encryption
Encrypting data as it leaves a network to ensure privacy.
Outbound Data Filtering
Preventing unauthorized data exfiltration by inspecting outgoing traffic.
Outbound Firewall Rule
A rule in a firewall that specifies what data can leave the network.
Outdated Protocol Exploits
Exploiting old and insecure network protocols.
Outsourced Penetration Testing
Hiring third-party security experts to perform penetration testing and identify vulnerabilities.
Outsourced Security Services
Using third parties to manage and monitor cybersecurity.
Outsourcing Risks
Security concerns related to hiring third-party vendors for IT services.
Outsourcing Security Services
Hiring third parties to manage cybersecurity tasks and risks.
Over-the-Air (OTA) Attack
Exploiting vulnerabilities in wireless communications to compromise devices.
Over-the-Air (OTA) Attacks
Exploiting wireless communication channels to compromise devices.
Over-the-Air (OTA) Updates
Delivering software updates wirelessly, often requiring strong security measures.
Over-the-Top (OTT) Security
Security protocols used to protect content delivered over the internet, such as streaming services.
Overclocking Security
Ensuring that overclocked systems remain secure without introducing vulnerabilities due to system instability.
Overfitting in Security Models
When a machine learning model becomes too specific to its training data, reducing generalization to new threats.
Overflow Exploits
Attacks leveraging buffer overflows to execute malicious code.
Overflow Protection
Security measures designed to prevent buffer overflow vulnerabilities.
Overlay Network
A network built on top of another network, often used for VPNs and other secure communication channels.
Overload Attack
Attacks that attempt to overwhelm a system’s resources, such as a denial of service attack.
Overload Protection Mechanism
A method used to prevent services from being overwhelmed by excessive requests or attacks.
Overly Permissive Permissions
When users or systems are granted more access than necessary, creating security risks.
Overprovisioning
The practice of allocating more resources than necessary to ensure high availability and performance, but which can create security risks.
Oversharing in APIs
APIs exposing more data than necessary, leading to risks.
Oversubscription Attack
Flooding a shared resource to degrade performance.
Overuse of Privileges
Allowing users or systems to hold excessive rights, often leading to insider threats.
Overwriting Logs
Erasing evidence of malicious activity by overwriting log files.
Ownership-based Access Control (OBAC)
An access control model based on the owner’s permission.
oSQL Injection
NAn attack on NoSQL databases by injecting malicious data into query parameters, bypassing security controls.
obile Malware
MMalicious software designed to attack or exploit vulnerabilities in mobile devices or apps.
obile Security Policy
MGuidelines or rules designed to secure mobile devices within an organization, addressing aspects like app security and access control.
obile Threat Defense
MSecurity solutions designed to protect mobile devices and applications from threats like malware, phishing, and data breaches.
obile Threat Defense
MSecurity solutions designed to protect mobile devices and applications from threats like malware, phishing, and data breaches.
ode-Based Attack
NAn attack that targets a specific node (or device) in a network.
on-Repudiation
NEnsuring that actions or events cannot be denied by their originator.
on-Repudiation
NEnsuring that actions or events cannot be denied by their originator.
on-Repudiation Mechanisms
NEnsuring that actions cannot be denied by the user who performed them.
on-repudiation
NAssurance that a sender cannot deny the authenticity of a message.
once Reuse
NReusing a cryptographic nonce, leading to vulnerabilities.
once Reuse
NReusing a cryptographic nonce, leading to vulnerabilities.
onitoring and Logging
MThe continuous observation of system activities and the recording of logs to detect and investigate suspicious behavior.
ools or strategies used to reduce the impact of security threats, such as firewalls, intrusion prevention systems (IPS), or encryption.
T
P
P2P Malware
Malicious software that spreads across peer-to-peer networks, often using the sharing of files or resources as a vector.
PUP (Potentially Unwanted Program)
Software that may not be malicious but is often intrusive or unwanted.
Packet Analysis
The process of inspecting data packets to determine their contents and detect any malicious payloads or anomalies.
Packet Crafting
Creating custom network packets to exploit vulnerabilities or analyze responses.
Packet Filtering
A method of controlling network access by analyzing and filtering data packets based on predetermined security rules.
Packet Injection
The act of injecting malicious packets into a network to disrupt traffic or exploit system vulnerabilities.
Packet Sniffing
Capturing and analyzing network packets, often used for troubleshooting or intrusion detection.
Packet Sniffing
Capturing and analyzing network traffic for legitimate or malicious purposes.
Packet Sniffing
The process of capturing and analyzing network traffic to extract useful information or identify vulnerabilities.
Packet Sniffing Prevention
Measures to block tools that capture network traffic, such as encryption.
Pass-the-Hash
An attack where an attacker steals a hashed password and uses it to authenticate without needing to know the plaintext password.
Pass-the-Ticket Attack
Exploiting Kerberos tickets to gain unauthorized access.
Password Cracking
The process of recovering passwords from data that has been stored in or transmitted by a computer system.
Password Cracking
Recovering passwords from stored or transmitted data.
Password Cracking
The process of attempting to discover a password through various methods such as brute force or dictionary attacks.
Password Cracking
The process of recovering passwords from data by exploiting weaknesses in the encryption or hashing algorithm.
Password Hashing
A process of converting passwords into a fixed-length string of characters using an algorithm to ensure their security.
Password Management Software
Tools used to store, generate, and manage passwords securely.
Password Policy
A set of guidelines and rules defining how passwords should be managed and used within an organization.
Password Recovery
The process of retrieving or resetting a forgotten password.
Password Salting
Adding random data to passwords before hashing to make them harder to crack.
Password Spraying
Attempting a few common passwords across many accounts to avoid lockouts.
Password Spraying
Using one password across multiple accounts to find a match.
Password Spraying
A type of brute force attack where an attacker tries a small number of common passwords across many accounts.
Passwordless Authentication
Login methods relying on biometrics or hardware tokens instead of passwords.
Passwordless Authentication
A method of authentication that eliminates the need for passwords by using alternative factors, such as biometrics or hardware tokens.
Patch Management
The process of distributing and applying updates to software to fix vulnerabilities.
Patch Management
Ensuring systems are updated with the latest security fixes.
Patch Management
The process of regularly updating software with patches to fix vulnerabilities and bugs.
Patch Management
The process of identifying, testing, and applying software updates to fix vulnerabilities.
Patch Management Policy
A set of rules and procedures for the timely application of patches to software and hardware in an organization.
Patch Rollback Risks
Issues that arise when reverting system updates.
Patching
Applying fixes to software to address security vulnerabilities or bugs.
Patching
The process of applying updates to software to address security vulnerabilities.
Patching
The process of fixing vulnerabilities and bugs in software applications to improve security.
Payload
The part of malware that performs the malicious action.
Payload
The malicious code or data delivered by an exploit to achieve the attacker’s goal.
Payload Delivery
Transmitting malware or malicious code to a target system.
Payload Delivery
The method by which a malicious payload is executed or activated after a system vulnerability is exploited.
Peer-to-Peer (P2P) Security
Security measures for protecting data and transactions in peer-to-peer networks.
Penetration Tester
A cybersecurity professional who conducts penetration testing to assess system vulnerabilities.
Penetration Testing
A method of evaluating the security of a system by simulating an attack.
Penetration Testing
A method of evaluating the security of a system by simulating an attack to identify weaknesses.
Penetration Testing
A simulated cyberattack on a system to identify and exploit vulnerabilities.
Penetration Testing (Pentesting)
Simulating attacks to identify security weaknesses.
Penetration Testing Framework
A structured approach to penetration testing that outlines methodologies, tools, and best practices.
Penetration Testing Tools
Software tools used by security professionals to simulate attacks and test a system’s vulnerabilities.
Penetration Testing Tools
Software and utilities used by cybersecurity professionals to simulate cyberattacks and identify vulnerabilities.
Persistent Threat
A long-term and ongoing cyberattack targeting specific systems, often for espionage or data theft.
Persistent Threat Mitigation
Detecting and removing ongoing, advanced cyber threats.
Personal Identifiable Information (PII)
Any information that can be used to identify an individual, such as names, addresses, or social security numbers.
Pharming
Redirecting users to fake websites to steal credentials or personal data.
Pharming
A cyberattack where an attacker redirects website traffic to fraudulent sites, often to steal sensitive information.
Pharming
Redirecting users from legitimate websites to fraudulent sites to steal sensitive information.
Phishing
A type of social engineering attack where an attacker pretends to be a trusted entity to steal sensitive information.
Phishing
A form of social engineering attack where attackers impersonate legitimate institutions to trick individuals into divulging sensitive information.
Phishing
A fraudulent attempt to obtain sensitive information by impersonating a trustworthy entity via electronic communication.
Phishing Awareness
Training users to recognize and resist phishing attempts and avoid falling victim to social engineering.
Phishing Detection
Techniques and systems used to identify phishing attempts through email, websites, or social media.
Phishing Email Analysis
The process of examining email headers and content to identify potential phishing attempts.
Phishing Filter
Software or tools designed to detect and block phishing attempts and malicious websites.
Phishing Fraud
The act of committing fraud by using phishing techniques to steal money or personal information.
Phishing Kit
A pre-built set of tools used by attackers to create and deploy phishing websites or emails.
Phishing Kits
Prepackaged tools for creating and deploying phishing attacks.
Phishing Simulation
Training exercises to assess and improve employee awareness of phishing threats.
Phishing Simulation
A controlled testing of employees’ ability to recognize phishing attacks, often used for training purposes.
Phishing Simulation
A test to train employees by simulating phishing attacks to increase awareness and response readiness.
Phishing Simulation Tools
Software to test an organization’s resilience to phishing attacks.
Phishing Website
A fraudulent website created to deceive users into entering sensitive information such as usernames, passwords, or credit card details.
Physical Access Control
Measures and systems designed to restrict access to physical spaces and resources.
Physical Security
Protecting hardware, data, and facilities from physical actions or events.
Physical Security
The protection of physical assets and personnel from threats like theft, sabotage, and natural disasters.
Physical Security
The protection of physical assets, such as hardware and network infrastructure, from unauthorized access or damage.
Physical Security Breach
Unauthorized access to physical locations housing critical systems.
Physical Security Tokens
Devices such as smart cards or USB keys for authentication.
Physical Token Authentication
Using hardware tokens for secure access to systems.
Platform Integrity Monitoring
Ensuring software platforms remain free of tampering.
Point of Entry
The location or system where an attacker gains initial access to a network or system.
Point-of-Sale (POS) Malware
Malware targeting payment terminals to steal card data.
Policy Enforcement
The application of security rules to ensure compliance with organizational or regulatory standards.
Policy Management
The process of creating, implementing, and managing security policies across an organization.
Policy-Based Encryption
Defining encryption based on organizational policies and roles.
Polymorphic Code
Malware that changes its appearance to evade detection.
Polymorphic Malware
Malware that changes its code to evade detection by antivirus programs.
Port Forwarding
A technique used to route network traffic to specific devices or services behind a firewall or NAT.
Port Knocking
A method to stealthily open ports by sending a sequence of network packets.
Port Knocking
A method of externally creating an encrypted, hidden channel to access a network by sending a sequence of “knocks” to specific ports.
Port Scanning
A method used to identify open ports and services available on a networked device.
Port Scanning
A method of probing a system for open ports to identify potential entry points for cyberattacks.
Post-Exploitation
Actions taken after a successful compromise of a system, typically to maintain access or gather further information.
Potential Vulnerability
A possible weakness in a system or network that could be exploited by attackers.
Predictive Threat Intelligence
Using data analysis to forecast potential cyber threats.
Preemptive Defense
Security strategies that aim to prevent an attack before it can occur, often by identifying vulnerabilities early.
Pretexting
A social engineering attack where the attacker fabricates a scenario to steal information.
Pretexting
Social engineering involving fabricated scenarios to gain access to sensitive data.
Pretexting
A social engineering technique where attackers create fabricated scenarios to steal information.
Preventative Security Measures
Actions taken before an attack occurs to protect systems and networks from potential threats.
Prevention Systems
Security tools and technologies designed to block malicious actions, such as firewalls or intrusion prevention systems.
Preventive Measure
A security strategy or tool used to reduce the likelihood of an attack or breach occurring.
Preventive Security
Security measures designed to prevent cyberattacks before they happen, such as firewalls and intrusion prevention systems.
Privacy Breach
An incident where personal or sensitive data is accessed or disclosed without authorization.
Privacy Enhancing Technologies (PETs)
Tools and techniques designed to help protect users’ privacy online, such as anonymization and encryption.
Privacy Impact Assessment (PIA)
A process to evaluate the impact of data protection risks in projects.
Privacy Impact Assessment (PIA)
Evaluating systems to ensure compliance with privacy standards.
Privacy Policy
A legal document outlining how an organization collects, uses, and protects user data.
Privacy Protection
Measures and tools designed to protect users’ personal information from unauthorized access or disclosure.
Privacy Shield
A framework for managing and protecting the transfer of personal data between different jurisdictions, particularly between the EU and the US.
Private Cloud Security
Security measures applied to a private cloud infrastructure to ensure the safety and confidentiality of data and systems.
Private Key
A secret key used in asymmetric encryption, known only to the owner.
Private Key
A cryptographic key used in asymmetric encryption that is kept secret and used for decryption.
Private Key Encryption
Encryption where the key used to decrypt data is kept private and not shared with others.
Private Key Theft
Stealing encryption keys to decrypt or impersonate data.
Privilege Audit
The process of reviewing and monitoring privileged access rights to ensure proper use and prevent misuse.
Privilege De-escalation
Reducing a user’s or application’s permissions to minimize potential damage.
Privilege De-escalation
Reducing a user’s elevated privileges after they have completed their tasks to limit exposure to risks.
Privilege Escalation
Exploiting a vulnerability to gain elevated access to resources.
Privilege Escalation
Gaining elevated access to resources beyond what was intended.
Privilege Escalation
The act of gaining higher access privileges than initially granted, often used in attacks to gain administrative control.
Privilege Escalation
A security vulnerability that allows an attacker to gain elevated access to resources.
Privilege Escalation Attack
A type of attack where the attacker gains higher access levels to systems or networks.
Privilege Management
Controlling and monitoring user access to resources and privileges.
Privilege Management
The process of controlling and monitoring the access levels and privileges assigned to users in an organization.
Privilege Management
A practice of controlling the access rights and privileges granted to users, especially those with sensitive access.
Privileged Access Management (PAM)
Tools and policies to secure elevated access accounts.
Privileged Access Management (PAM)
Tools and processes for controlling and monitoring privileged accounts and access to sensitive data.
Privileged Access Workstations (PAWs)
Secured systems used for sensitive administrative tasks.
Privileged Account Management (PAM)
A security solution that helps organizations monitor and control access to privileged accounts.
Privileged Account Security
A security strategy aimed at protecting accounts with elevated access rights, preventing misuse or attacks.
Privileged User
A user with elevated access rights that allow them to manage critical system settings and data.
Proactive Threat Hunting
Actively seeking indicators of compromise within systems.
Program Analysis
The examination of software code to identify vulnerabilities, bugs, and weaknesses.
Proof of Work (PoW)
A computational puzzle that must be solved to verify transactions, often used in blockchain systems.
Protecting data processed by OCR systems, often involvinOpen Source Penetration Testing Toolsg sensitive document scanning.Optical Character Recognition (OCR) Security
Free tools for conducting penetration tests, like Metasploit or Burp Suite.
Protection Against DDoS
Measures to prevent, detect, and mitigate Distributed Denial of Service (DDoS) attacks on websites or networks.
Protocol Downgrade Attack
Forcing a connection to use weaker protocols for easier exploitation.
Proxy Server
An intermediary server that separates end users from the websites they browse.
Proxy Server
A server that acts as an intermediary between a user and the internet, often used for anonymity or filtering traffic.
Proxy Server
A server that acts as an intermediary between a client and the internet, often used for filtering and security.
Pseudonymization
The process of replacing identifiable information with pseudonyms to protect the privacy of individuals.
Pseudorandom Number Generator (PRNG)
Algorithms generating random numbers for cryptographic purposes.
Public Encryption Key
A cryptographic key used for encryption that can be shared publicly, enabling secure communication with others.
Public Key
A cryptographic key that can be shared with others to encrypt data or verify signatures.
Public Key
A cryptographic key used in asymmetric encryption that can be shared publicly to encrypt data.
Public Key Cryptography
A cryptographic system that uses pairs of keys: a public key and a private key.
Public Key Infrastructure (PKI)
A framework for managing digital certificates and encryption.
Public Key Infrastructure (PKI)
A framework for managing digital certificates and public-key encryption.
Public Key Infrastructure (PKI)
A framework that manages digital keys and certificates to provide secure communications.
Public Key Infrastructure (PKI)
A framework for managing digital keys and certificates, ensuring secure communication.
Public Key Revocation
Invalidating compromised or unused public keys.
Public Wi-Fi Security
Measures to protect data and users when accessing the internet over unsecured, public Wi-Fi networks.
Public-Facing Systems
Systems that are directly accessible over the internet and are often targeted by external attacks.
Q
QKD (Quantum Key Distribution)
A secure communication method using quantum mechanics.
QR Code Phishing (Quishing)
Using malicious QR codes to direct victims to phishing websites.
QoS (Quality of Service)
Managing network traffic to ensure critical operations are not affected by congestion.
QoS Security
Protecting Quality of Service configurations from manipulation or attacks.
Qualification Process
A process used to assess and certify the security standards of third-party software or services.
Qualified Digital Signature
A signature that meets specific legal requirements for secure communication.
Qualified Security Assessor (QSA)
A person certified to audit a company for compliance with the PCI DSS.
Qualified Security Assessor (QSA)
Professionals certified to audit PCI DSS compliance.
Quality Assurance (QA)
The practice of ensuring that security software and protocols meet quality standards.
Quality Assurance (QA) Testing
Testing software to ensure it meets quality standards and is free from vulnerabilities.
Quality Assurance in Security
Testing systems for compliance with security standards.
Quality Control
The process of ensuring that software or systems meet specific security requirements before deployment.
Quality Control (QC)
The process of ensuring that security practices meet predefined standards.
Quality Data Encryption
The use of strong encryption algorithms to ensure the integrity and confidentiality of sensitive data.
Quality of Experience (QoE)
The overall user satisfaction with a service, often used to measure network performance and security.
Quality of Service (QoS)
A measure of the performance of a network service, ensuring that certain traffic types (e.g., voice, video) get priority.
Quality of Service (QoS) Attack
Degrading network service quality, often as a precursor to a larger attack.
Quality of Service Encryption
The practice of encrypting traffic based on the quality of service parameters to ensure secure and efficient transmission.
Quality of Service Monitoring
Monitoring and managing network traffic to ensure optimal performance and prevent service degradation.
Quality of Service Network Attacks
Attacks that aim to degrade the quality of service of a network by manipulating traffic.
Quality-Based Threat Modeling
Assessing risks based on quality metrics and performance benchmarks.
Quality-Driven Security Design
Security design principles focused on delivering high-quality, robust protections for systems and data.
Qualys
A cloud-based security and compliance platform used for vulnerability management and threat detection.
Quantifiable Security
Measuring security performance using specific metrics and indicators.
Quantitative Analysis of Threats
Using statistical methods to assess and predict the likelihood and impact of potential cybersecurity threats.
Quantitative Risk Assessment
A method of evaluating risks by using numerical data and models to predict the likelihood and impact of threats.
Quantum Access Control
Applying quantum cryptographic methods to manage access to systems and networks.
Quantum Attack Simulation
Testing systems against potential quantum-based attacks to assess their resilience.
Quantum Authentication
A future method of verifying identities based on quantum cryptography principles.
Quantum Computing Threats
Risks posed by quantum computers breaking traditional encryption.
Quantum Computing Vulnerabilities
Security vulnerabilities that arise from the advancement of quantum computing technologies.
Quantum Consensus Algorithms
Algorithms that use quantum principles to achieve consensus in distributed systems.
Quantum Cryptanalysis
Using quantum computing to break classical cryptographic algorithms.
Quantum Cryptographic Key Management
The secure management and exchange of cryptographic keys using quantum cryptography.
Quantum Cryptography
A method of encryption that uses principles of quantum mechanics to secure data.
Quantum Cryptography
Leveraging quantum mechanics for secure communication.
Quantum Cryptography
A cryptographic method that leverages quantum mechanics to create secure communication systems.
Quantum Distribution Protocols
Protocols that use quantum mechanics to securely distribute cryptographic keys.
Quantum Entanglement Security
Exploring the use of quantum entanglement for creating unbreakable encryption and secure communication.
Quantum Entanglement in Security
Exploring entanglement for future cryptographic methods.
Quantum Key Distribution (QKD)
A method of secure key exchange using quantum mechanics.
Quantum Key Distribution (QKD)
A technique that uses quantum mechanics to securely exchange encryption keys.
Quantum Key Distribution (QKD)
Securing keys through quantum mechanics principles.
Quantum Key Escrow
Storing quantum-generated keys securely for recovery or audit purposes.
Quantum Random Number Generators (QRNGs)
Using quantum mechanics for truly random number generation.
Quantum Resilience
The ability of cryptographic systems to resist attacks from quantum computers.
Quantum Resistance
The ability of a security system or algorithm to withstand the computational power of quantum computers.
Quantum Resistant Encryption
Preparing systems for post-quantum cryptographic challenges.
Quantum Secure Communication
Using quantum cryptography to ensure data transmission is secure and tamper-proof.
Quantum Threat Intelligence
Gathering and analyzing intelligence on quantum computing threats to cybersecurity.
Quantum Tokenization
Using quantum techniques to tokenize sensitive information for added security.
Quantum-Assisted Security
Using quantum computing technologies to improve encryption, decryption, and other security measures.
Quantum-Backed Identity Verification
Using quantum technology to enhance the verification of identities in secure systems.
Quantum-Enabled Access Control
Utilizing quantum cryptography for enhanced control over access to resources and data.
Quantum-Enabled Firewalls
Firewalls that utilize quantum computing techniques to enhance data protection and traffic filtering.
Quantum-Enhanced Security
Security systems that leverage quantum computing to improve data protection and encryption.
Quantum-Enhanced Threat Detection
Using quantum computing techniques to detect security threats more efficiently.
Quantum-Focused Vulnerability Management
Identifying and mitigating vulnerabilities in quantum systems and quantum cryptography.
Quantum-Resilient Networks
Networks designed to be resistant to threats posed by quantum computing capabilities.
Quantum-Resistant Algorithms
Cryptographic methods designed to withstand quantum computing attacks.
Quantum-Resistant Algorithms for Blockchain
Algorithms designed to protect blockchain transactions from quantum computer attacks.
Quantum-Safe Algorithms
Cryptographic methods resistant to quantum computing attacks.
Quantum-Safe Cryptography
Cryptographic techniques designed to remain secure against attacks by quantum computers.
Quarantine
Isolating infected files or devices to prevent further damage.
Quarantine
The process of isolating suspicious files or systems to prevent further damage or infection.
Quarantine Area
A safe space to isolate suspicious files or programs for analysis.
Quarantine Evaluation
The process of evaluating quarantined files or systems to determine whether they are safe or malicious.
Quarantine File Analysis
The process of analyzing files isolated in quarantine to determine if they pose a security threat.
Quarantine Management
Administering isolated systems or files in response to detected threats.
Quarantine Management Systems
Systems designed to manage quarantined files, networks, or devices that are potentially compromised.
Quarantine Network
A network segment designed to isolate and analyze potentially malicious devices.
Quarantine Network Segment
A dedicated network segment used to isolate suspicious or infected systems from the rest of the network.
Quarantine Reporting Tools
Tools used to report and track quarantined files or systems to monitor for potential threats.
Quarantine Systems
Isolating infected devices to prevent the spread of malware.
Quarantine Zones
I
Quasi-Anonymous
A state of anonymity that is difficult to link to a specific person but not fully untraceable.
Quasi-Anonymous Authentication
A method of authentication that hides some user information, but not fully anonymous.
Quasi-Anonymous Transactions
Transactions that provide partial anonymity but still leave traces that could be used for identification.
Quasi-Encryption
An encryption method that provides some degree of security but may not be fully robust against modern threats.
Quasi-Hash
A term used to describe a hashing algorithm that is not fully secure but provides a level of obfuscation.
Quasi-Hashing Algorithms
Cryptographic algorithms that offer some level of security but are weaker than traditional hashing methods.
Quasi-Secure Systems
Systems that provide some level of security but are not fully resistant to advanced attacks.
Quasi-Security Protocols
Security protocols that are partially secure but may not be sufficient for handling advanced threats.
Quasi-Static Attacks
Exploits that leverage infrequent but predictable patterns.
Query Aggregation Attack
Exploiting the aggregation of database queries to gain unauthorized access to sensitive data.
Query Caching
Storing the results of queries to improve response time and reduce load on systems.
Query Decryption
The process of decoding encrypted query data to gain access to sensitive information.
Query Enumeration
Identifying database structure through indirect queries.
Query Filtering
The process of filtering out malicious or suspicious queries before they are processed by a system.
Query Flood Attack
An attack that overloads a system with excessive queries to cause a DoS.
Query Injection
Exploiting database queries by injecting malicious input.
Query Injection
A type of attack where malicious input is injected into a database query to manipulate the database.
Query Injection
Manipulating database or application queries to gain unauthorized access.
Query Log Poisoning
Manipulating query logs to insert false or misleading information for malicious purposes.
Query Logs Analysis
Reviewing application query logs for security anomalies.
Query Manipulation Prevention
Measures designed to stop attackers from altering queries to exploit vulnerabilities.
Query Optimization Exploits
Leveraging inefficiencies in query execution for attacks.
Query Parameter
A part of a URL used to pass data to a web server, which can sometimes be exploited in injection attacks.
Query Parameter Filtering
Preventing attacks by filtering and sanitizing query parameters before they are processed by a system.
Query Parameter Tampering
An attack that involves manipulating URL parameters to bypass security controls.
Query Response Time Optimization
Reducing the response time for queries to improve system performance and security.
Query Spoofing
Manipulating queries to access unauthorized data or systems.
Query String Tampering
Modifying query parameters in URLs to bypass restrictions.
Query System Exploits
Attacks targeting weaknesses in query systems used in databases or search engines.
Query Throttling
Limiting the number of queries to prevent overloading or exploitation.
Query Time
The time taken by a system to process and respond to a query, which can be important in detecting anomalies.
Query Time Optimization
Improving the efficiency of database query execution to reduce the time and resources required to process queries.
Query-Based Attacks
Exploiting vulnerabilities in query processing systems or databases.
Query-Driven Attack Prevention
Preventing attacks by analyzing and responding to abnormal query patterns or anomalies in real-time.
Queue Analysis
Analyzing queues in a system to identify potential vulnerabilities or inefficiencies that could be exploited.
Queue Jumping
An attack that manipulates the priority of network traffic to gain an advantage.
Queue Management
Managing data packets and tasks in a system’s queue to ensure efficient processing and prevent exploits.
Queue Overflow Attack
Overloading message queues to disrupt operations.
Queue Poisoning
Corrupting task queues to disrupt system operations or execute malicious code.
Queue Sniffing
Monitoring message queues to intercept or manipulate data.
Queue-Based Denial of Service (DoS) AttacksQuantum Blockchain Security
Leveraging quantum principles to secure blockchain technology from future threats.
Queued Packet Manipulation
Altering network packets queued for processing to disrupt communications.
Queued Spam Blocking
Filtering out malicious emails before they are delivered.
Quick Access Exploits
Attacks that aim to bypass security controls for faster system access.
Quick Assist Threats
Exploiting remote assistance tools for unauthorized access.
Quick Fix Engineering (QFE)
A term used in the context of applying patches or fixes quickly to address critical vulnerabilities.
Quick Patch Deployment
Rapid application of critical security updates.
Quick Patch Management
The process of rapidly deploying patches to address critical security vulnerabilities.
Quick Response (QR) Code
A two-dimensional barcode, often exploited for phishing when tampered.
Quick Response (QR) Code Exploits
Embedding malicious links or data within QR codes.
Quick Response (QR) Code Exploits
Malicious QR codes redirecting users to harmful sites.
Quick Response (QR) Code Phishing
A form of phishing that uses QR codes to redirect victims to malicious websites.
Quick Response Security Teams
Specialized cybersecurity teams trained to respond immediately to high-priority security incidents.
Quick Security Audits
Fast assessments of security systems to identify vulnerabilities and compliance issues.
Quick Security Patches
Rapid release and deployment of security updates to fix known vulnerabilities.
Quick Security Response
The ability to react swiftly to a security incident to mitigate damage.
Quick Threat Identification
Rapidly identifying emerging security threats using automated detection tools.
Quick-Fix Security Tools
Tools designed to rapidly address security flaws and vulnerabilities.
Quick-Response Security Tools
Software and tools designed to quickly mitigate security incidents when they arise.
Quiet Attack
A stealthy cyberattack designed to avoid detection.
Quirks Mode
A state in web browsers where certain web pages are displayed in an abnormal or non-standard way, potentially affecting security.
Quorum
The minimum number of participants required to validate a transaction or action, often used in blockchain and cryptography contexts.
Quorum Validation
Ensuring that multiple participants or nodes in a network or system agree before an action can be completed.
Quorum-Based Access Control
Requiring multiple parties to authorize access to a resource.
Quorum-Based Authentication
Requiring agreement from multiple entities to grant access.
Quorum-Based Encryption
A method of encrypting data that requires a majority of entities to agree on decryption before access is granted.
Quorum-Based Integrity Checking
Ensuring data integrity by requiring consensus from multiple participants in a distributed system.
Quorum-Based Security
Ensuring consensus for operations in distributed systems.
R
RAT (Remote Access Trojan)
A type of malware that allows an attacker to take control of a system remotely.
Rainbow Table
A precomputed table used for cracking password hashes.
Random Access Memory (RAM) Dump
Extracting and analyzing the contents of a system’s memory to find sensitive information.
Randomized Network Protocols
Designing protocols with random features to resist predictability-based attacks.
Ransomware
Malware that locks or encrypts data and demands payment for its release.
Ransomware
A type of malware that encrypts a user’s files and demands a ransom to restore access to them.
Ransomware Decryption Tools
Tools designed to decrypt files that have been encrypted by ransomware.
Ransomware Prevention
Measures taken to prevent ransomware attacks from encrypting critical data.
Ransomware Protection Tools
Software designed to detect, prevent, and mitigate ransomware attacks.
Ransomware Resilience Planning
Preparing systems to detect, resist, and recover from ransomware.
Ransomware-as-a-Service (RaaS)
Renting ransomware tools and services for attacks.
Ransomware-as-a-Service (RaaS)
A business model in which attackers rent ransomware tools and infrastructure to other criminals.
Rapid Patch Deployment
Quickly applying security patches to close vulnerabilities before they can be exploited.
Rapid Response
The ability to quickly identify and mitigate security incidents.
Read-Only Domain Controller (RODC)
A domain controller designed to enhance security in remote locations.
Real-Time Threat Analysis
Detecting and mitigating attacks as they happen.
Real-Time Threat Detection
Identifying security threats as they occur, using advanced monitoring.
Rebinding Attacks
Exploiting DNS rebinding to bypass same-origin policies.
Reckless Behavior Monitoring
Monitoring for risky user behavior that could lead to a security breach.
Recon Tool
A software tool used for reconnaissance during penetration testing.
Reconnaissance
The initial phase of a cyberattack where information about the target is gathered.
Reconnaissance
The initial phase of an attack where the attacker gathers information about the target, such as IP addresses or open ports.
Reconnaissance Attack
Attacks aimed at gathering information about a target before launching a more severe exploit.
Recovery Plan
A pre-determined strategy to restore normal operations after a security breach or disaster.
Recovery Point Objective (RPO)
The maximum acceptable amount of data loss during an incident.
Recursive DNS Attack
An attack that exploits DNS resolvers to flood them with requests, resulting in denial of service.
Red Team
A group of security professionals who act as adversaries to test an organization’s defenses.
Red Team
A group of ethical hackers that simulate attacks on an organization’s systems to assess vulnerabilities and improve defenses.
Red Team Operations
Simulated attacks to test and improve organizational defenses.
Red Teaming
Simulating advanced, real-world attacks to test security defenses.
Red-Teaming Simulations
Simulated cyberattacks performed by a team to assess the security of an organization.
Redirection Attack
Manipulating a URL or DNS to redirect traffic to a malicious site.
Redirection Attack
A type of attack where a user’s request is redirected to a malicious website, often through DNS or HTTP redirect.
Redirection Loop
A situation where a redirecting link leads to an endless loop, potentially used in attacks to overload resources.
Redirection Poisoning
An attack where attackers manipulate the redirection process to mislead users.
Redundancy
The practice of having backup systems or data storage to ensure availability in case of failure.
Redundancy Protocol
Backup protocols used to ensure continuous service during a failure.
Redundancy Testing
Testing backup systems and services to ensure reliability during failure.
Redundant Firewalls
Multiple firewalls configured to provide continuous protection in case one fails.
Registry Hijacking
Manipulating system registries to execute malicious commands.
Regular Expression Exploits
Using crafted inputs to overwhelm regex parsers and crash systems.
Regular Expression Injection
Exploiting regex vulnerabilities to cause denial of service or unexpected behavior.
Regular Patching
Consistently updating and patching systems to close known security vulnerabilities.
Regulatory Audit
A process where an organization’s cybersecurity policies and practices are evaluated for compliance with regulatory standards.
Regulatory Compliance
Adhering to laws, regulations, and guidelines regarding data protection and security.
Reinforced Authentication
Strengthening authentication processes to improve security against attacks.
Remediation
Steps taken to fix vulnerabilities or reduce risk after a security incident.
Remote Access Management
Managing who can access systems remotely and how.
Remote Access Trojan (RAT)
Malware that provides unauthorized remote access to a victim’s system.
Remote Access Trojan (RAT)
Malware granting unauthorized remote control of a victim’s device.
Remote Access Trojans (RATs)
Malware providing attackers with control over infected systems.
Remote Administration Tools (RATs)
Software used for remote control of systems, often by attackers.
Remote Code Execution (RCE)
A vulnerability that allows an attacker to execute code on a remote system.
Remote Code Execution (RCE)
Running malicious code on a target system remotely.
Remote Code Injection
Executing malicious code on a target system over a network.
Remote Command Execution (RCE)
The ability of an attacker to run commands on a target system remotely.
Remote Control Exploit
An exploit that allows attackers to gain unauthorized remote control over a system.
Remote Data Execution
Running potentially malicious data or code from a remote location to compromise a system.
Remote Debugging
Debugging a system remotely, often used by attackers to understand its vulnerabilities.
Remote Desktop Protocol (RDP)
A protocol used to remotely access Windows systems, often targeted in cyberattacks.
Remote Desktop Protocol (RDP) Exploits
Attacks targeting RDP to gain unauthorized access.
Remote File Access Control
Limiting who can access files remotely, such as via network shares or cloud storage.
Remote File Inclusion (RFI)
A vulnerability that allows attackers to include a remote file to execute malicious code.
Remote File Transfer Protocol (FTP) Vulnerabilities
Security flaws in FTP systems that allow attackers to gain unauthorized access.
Remote Keylogger
A malicious software that remotely logs keystrokes to capture sensitive data.
Remote Monitoring Tools
Tools used to track or analyze network activity remotely.
Remote Session Hijacking
Taking control of an active remote session, usually for malicious purposes.
Replay Attack
An attack where valid data is intercepted and reused to gain unauthorized access.
Replay Attack Prevention
Security mechanisms designed to prevent the reuse of intercepted data.
Replay Attack Prevention Mechanism
A security feature that prevents replay attacks, often involving time-stamping or nonce values.
Replay Attacks
Reusing intercepted communications to impersonate legitimate users.
Replay Protection Mechanisms
Preventing attackers from reusing captured credentials or data.
Reputation Check
A process of verifying the trustworthiness of a website or entity based on past behaviors.
Reputation Filtering
A security mechanism that filters out malicious websites or sources based on their reputation.
Reputation Management
The practice of monitoring and controlling the perception of an organization or individual, particularly in the context of online activities.
Reputation Systems
Systems that evaluate and track the trustworthiness of users, domains, or IP addresses.
Reputation-Based Filtering
Blocking traffic from IPs or domains with a bad reputation.
Reputation-Based Security
Leveraging known threat reputations to block malicious entities.
Reputation-Based Security
A security system that evaluates the trustworthiness of a resource (e.g., website, file) based on its past history.
Reputation-Based Threat Intelligence
Using reputation data from previous incidents to block or alert on suspicious entities.
Resilience
The ability of a system to continue operating despite an attack or failure.
Resilience Testing
Testing a system’s ability to withstand attacks or other disruptive events.
Resilient Authentication
Authentication methods designed to withstand various security threats.
Resilient Backup Solutions
Ensuring data integrity and availability in the face of cyber threats.
Resilient Systems
Systems designed to maintain functionality during and after attacks.
Resource Allocation Attack
Attacks designed to exploit or disrupt the allocation of resources in a network or system.
Resource Exhaustion Attack
Depleting system resources to cause a denial of service.
Resource Isolation
Separating different network or computing resources to prevent cross-contamination from threats.
Response Plan
A documented set of procedures to follow when a security breach occurs.
Restricted Shell Environments
Limiting command execution to reduce attack surfaces.
Retina Scan
A biometric method for identifying individuals by scanning the unique pattern of the retina.
Reverse Engineering
Analyzing software to understand its structure, often to find vulnerabilities.
Reverse Engineering
The process of deconstructing software or hardware to understand its components, often used to discover vulnerabilities.
Reverse Proxy Exploits
Attacking servers or networks through compromised reverse proxies.
Revoke
To cancel or invalidate access rights, credentials, or certificates.
Risk Acceptance
Deciding not to mitigate or transfer a particular risk, typically due to its low impact or probability.
Risk Appetite
The amount of risk an organization is willing to accept in pursuit of its objectives.
Risk Assessment
The process of identifying and analyzing potential risks to an organization’s assets.
Risk Assessment
The process of identifying, analyzing, and evaluating risks to an organization’s assets, operations, and reputation.
Risk Assessment Framework
A structured method for evaluating the risks faced by an organization and developing mitigation strategies.
Risk Event
An occurrence that could potentially affect an organization’s security posture.
Risk Management Framework (RMF)
A structured process used to assess and manage risks to organizational assets.
Risk Mitigation
Actions taken to reduce the impact or likelihood of a threat.
Risk Mitigation
The process of implementing controls to reduce the likelihood and impact of identified risks.
Risk Quantification
Measuring cybersecurity risks in financial or operational terms.
Risk Transfer
The process of transferring risk to another party, such as through insurance or outsourcing.
Risk-Based Authentication
Adjusting security measures based on user behavior and context.
Risk-Based Multi-Factor Authentication
MFA adjusted based on contextual risk factors.
Rogue Access Point
An unauthorized wireless access point that is set up to appear as a legitimate network, often used in man-in-the-middle attacks.
Rogue Access Point Detection
Identifying unauthorized wireless access points on a network.
Rogue Access Points
Unauthorized wireless access points that compromise network security.
Rogue Domain Controller
A domain controller set up without authorization to gain control over a network.
Rogue Employee
An internal employee who abuses their access rights to compromise an organization’s security.
Rogue Malware
Malicious software that masquerades as legitimate to deceive users into executing it.
Rogue Node
A device in a network that behaves maliciously, such as forwarding malicious data.
Rogue Packet Injection
An attack where unauthorized packets are injected into a network to exploit vulnerabilities.
Rogue Software
Fake programs designed to trick users into installing malware.
Rogue Software
Malicious software designed to masquerade as legitimate applications or utilities, often used in scams and frauds.
Rogue User
A user who has been granted unauthorized access to a system or network, potentially leading to security breaches.
Rogue Wireless Device
An unauthorized wireless device in a network that poses a security risk.
Role-Based Access Control (RBAC)
A method of restricting system access based on user roles.
Role-Based Access Control (RBAC)
Restricting access based on user roles within an organization.
Role-Based Authentication
Authentication systems based on user roles to ensure the correct permissions are applied.
Role-Based Permissions
A security method where access rights are granted based on the roles assigned to users.
Rollback Attack
Exploiting a vulnerability by forcing a system to revert to an earlier, insecure state.
Rollback Mechanisms
Systems that allow recovery from a malicious change by reverting to a previous state.
Root Access
The highest level of access in a computer system, often associated with administrative privileges.
Root Account Exploitation
Gaining unauthorized access to a system’s root account for malicious purposes.
Root Cause Analysis
A method of identifying the underlying cause of a security breach or incident to prevent recurrence.
Root Cause Mitigation
Addressing the underlying cause of a security issue to prevent its recurrence.
Root Certificate Compromise
The exploitation or theft of a trusted root certificate authority key to issue unauthorized certificates.
Root User Detection
Identifying if a system has been compromised through root user privileges.
Root-Level Access
Full access to a computer system, allowing for the modification of system settings and files.
Rootkit
A set of tools used by attackers to gain and maintain access to a system without detection.
Rootkit
A collection of software tools used to hide the presence of malicious activity on a computer or network.
Rootkit Detection
Identifying hidden malware embedded in the operating system.
Rootkit Scanner
Tools that detect and remove rootkits from compromised systems.
Router
A device that forwards data packets between computer networks.
Runtime Application Self-Protection (RASP)
Embedding security within applications to detect and block threats.
Runtime Application Self-Protection (RASP)Reverse Proxy Attacks
Exploiting proxy servers to manipulate traffic or bypass security.
Runtime Integrity Monitoring
Detecting unauthorized changes in applications during execution.
S
SO/IEC 27001
An international standard for managing information security.
T
Tools designed to identify and mitigate the effects of jammJava Archive (JAR) Exploitsing attacks on communication systems.Jammer Detection Systems
Attacks that target vulnerabilities within JAR files to execute malicious code.
U
UKI (Kubernetes Key Integrity)
KA process for ensuring key integrity in Kubernetes environments.
Using quantum computing techniques to secure communicQuantum Proofingation networks from potential attacks.Quantum Network Security
The practice of preparing systems and algorithms to withstand future quantum-based attacks.
ulti-Cloud Environment
MThe use of multiple cloud computing services from different providers, which can present unique security challenges.
ulti-Protocol Security
MSecurity measures that protect communication across multiple protocols, such as HTTP, FTP, and SSH.
V
VLAN (Virtual Local Area Network)
A network structure that partitions and isolates segments, enhancing security.
VM Switch
KA hardware device that allows control of multiple computers, potentially exploited in cyberattacks.
Variability in network latency, which can indicate potentialJuice Jacking network congestion or a cyber attack.Jitter
A cyberattack that targets public USB charging ports to steal data or install malware.
Vendor Risk Management
The process of managing risks associated with third-party vendors.
Verification Code
A temporary code used to verify identity, commonly sent during multi-factor authentication.
Version Control
A system for tracking changes to software, which can have security implications.
Virtual Machine (VM)
 A software-based emulation of a computer, often used in malware analysis.
Virtual Private Network (VPN)
A service that encrypts your internet connection to enhance privacy and security.
Virtualization
Creating virtual versions of computing resources, often with security implications.
Virus
A type of malware that replicates itself by modifying other programs and inserting its own code.
Vishing
A phishing attack conducted over the phone
Voice Over IP (VoIP)
A technology that allows phone calls over the internet, susceptible to specific attacks.
Volatile Data
Data that is lost when a device is turned off, important in digital forensics.
Vulnerability
A flaw or weakness in a system that can be exploited by attackers.
Vulnerability Assessment
The process of identifying, quantifying, and prioritizing vulnerabilities in a system.
verflow Attack
OA type of attack, such as a buffer overflow, where the attacker overflows the data storage buffer.
W
WT Manipulation
JAltering JSON Web Tokens to gain unauthorized access.
Whitelist
A list of approved and trusted entities, as opposed to a blacklist.
Worm
A type of malware that spreads copies of itself without requiring user intervention.
X
Y
Z

Weaknesses in mobile apps that can be exploited by attackers to gain unauthorized access or control over th