Glitch effectGlitch effectGlitch effect

Cybersecurity 101: The Fundamentals of Cybersecurity

Cybersecurity is becoming increasingly important in today’s world. Explore our Cybersecurity 101 glossary to learn more.

Glitch effectGlitch effectGlitch effect
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
A
Active Directory Security

Active Directory is a directory service offered by Microsoft Windows that helps administrators configure permissions and network access.

Account Takeover (ATO)

An attack that occurs when a threat actor gains unathorized access to a user’s account creditials and takes over the account to commit malicious activity, such as fraud or data theft.

ACL (Access Control List)

A list of permissions that controls network traffic by specifying which users or systems are granted access to specific resources.

Active Directory

A Microsoft Windows directory service that helps administrators configure permissions and network access to ensure security.

Adversarial AI

Adversarial AI or adversarial machine learning (ML) seeks to inhibit the performance of AI/ML systems by manipulating or misleading them. These attacks on machine learning systems can occur at multiple stages across the model development life cycle.

B
Back Up

Saving data to a separate location to ensure its recovery in case of loss or damage, typically involving online or offsite storage.

Backdoor Attacks

Clandestine methods of bypassing normal authentication to gain unauthorized access to a system, akin to a secret entrance into a house.

Behavioral Analytics

Analyzing user behavior within networks and applications to detect unusual activity that may signify security threats.

Black Hat

A threat actor who uses advanced hacking skills for malicious purposes.

Blocklist

A security mechanism prohibiting the execution of programs on a known malicious list. Also, a firewall list created to block IPs with malicious reputations.

C
Canaries

Physical or virtual devices mimicking other devices to lure attackers, helping study their behaviors.

CIS Benchmarks

Comprehensive security configuration guidelines for specific technologies developed by the Center for Internet Security to enhance an organization's ability to combat cyber threats.

Cloud Access Security Broker (CASB)

A security checkpoint between cloud users and applications, managing and enforcing data security policies including authentication and encryption.

Cloud Application Security

Protecting cloud-based software applications throughout their development lifecycle.

Cloud Application Security

Cloud application security is the process of securing cloud-based software applications throughout the development lifecycle.

D
Dark Web Monitoring

Dark web monitoring is the process of searching for, and tracking, your organization’s information on the dark web.

Database Monitoring

Continuous tracking of database activities to optimize performance and ensure security.

Data Breach

A security incident where data is illegally accessed, stolen, or released by an unauthorized individual or group.

Data Encryption

Converting plain text into an encoded format to protect against unauthorized access.

Data Exfiltration

The unauthorized transfer of data from a device or network.

E
EDR (Endpoint Detection and Response)

Tools that monitor and record activities on devices, focusing on detecting and responding to suspicious activity.

EDR vs MDR vs XDR

Learn the differences between endpoint detection and response (EDR), managed detection and response (MDR) and extended detection and response (XDR).

EDR vs NGAV What is the difference?

Discover more about two of the most critical elements to every cybersecurity architecture – endpoint detection and response (EDR) and next-generation antivirus (NGAV) – and the points organizations should consider when selecting and integrating these tools.

Elevation Control

Allows users to run specific applications as administrators without having admin privileges.

Email Spoofing

Email spoofing is a type of cyberattack that targets businesses by using emails with forged sender addresses. Because the recipient trusts the alleged sender, they are more likely to open the email and interact with its contents, such as a malicious link or attachment.

F
Fileless Malware

Malicious software that may either use legitimate tools, or embed code in legitimate files, making detection difficult.

File Integrity Monitoring is a security process that monitors and analyzes the integrity of assets including file systems, directories, databases, and the Operating System.

Firewall

Software or hardware that filters network traffic to prevent unauthorized access to an organization's network.

FISMA (Federal Information Security Management Act)

A U.S. federal law enacted in 2002 that requires federal agencies to implement information security programs to protect their data and information systems.

Footholds

Methods used by threat actors to reinstall malware on a device after it has been cleaned. Also known as “Persistence Mechanisms.”

G

Google Cloud Platform is one of the 3 major cloud providers.

GDPR (General Data Protection Regulation)

A European Union regulation on information privacy that governs how personal data of individuals in the EU can be processed and transferred.

Golden Ticket Attack

Exploiting weaknesses in Kerberos to gain unauthorized access to Windows Active Directory controls, requiring initial system access.

H
HIPAA (Health Insurance Portability and Accountability Act)

A U.S. federal law established in 1996 that mandates the protection and confidential handling of individuals' medical information.

Honeypots

Cybersecurity mechanisms that use decoy targets to lure cybercriminals away from legitimate targets, gathering intelligence on their identity, methods, and motivations.

I

Infrastructure-as-a-Service is a type of cloud computing where the provider offers the customer the ability to create virtual networks within a cloud-based computing environment.

Intrusion Detection System is a security tool to detect the presence of cyber threats in order to notify administrators. HIDS (Host-based Intrusion Detection) and NIDS (Network-based Intrusion Detection can also be used, which are IDS tools used specifically for either the endpoints (host) or network.

Incident Response

Strategies and procedures for responding to cyber threats and attacks in a network.

InfoSec (Information Security)

Policies and procedures to protect sensitive data from unauthorized access.

Integrations

The capability of different computers and software systems to work together and exchange data.

J
Just-in-time

Enabling something only when needed and disabling it when no longer required.

K
Kerberos

An authentication protocol that verifies the identity of users and hosts.

Keylogger

The software to record keystrokes remotely on a physical keyboard used by an attacker to capture passwords or critical information.

L
LAN (Local Area Network)

A network of electronic devices in the same physical location.

Least Privilege

Giving users the minimum access necessary to perform their job functions.

M
Machine Learning (ML)

Enables computers to learn from data and make decisions or predictions without being programmed to do so.

Malspam

email spam that is used to deliver malware.

Malware

Malicious software designed to harm a computer, network, or server.

Malware Analysis

The process of understanding the behavior and purpose of suspicious files or URLs to help detect and mitigate potential threats.

Man-in-the-middle

A type of cyber attack a threat actor uses to put themselves in the middle of two parties, normally a user and an application to intercept their communications or data exchanges to use for malicious purposes.

N
Network Control

Endpoint firewalls that enable total control over network traffic using dynamic ACLs.

NIST (National Institute of Standards and Technology)

U.S. agency advancing measurement science, standards, and technology to enhance economic security.

O
Observability

Understanding a system's internal state by observing its external outputs.

Open Source Intelligence (OSINT)

Gathering and analyzing publicly available data for intelligence purposes.

On-Prem

On-premises is a physical infrastructural setup deployed, running, and maintained within the confines of an organization typically in a datacenter or COLO (Colocation Facility).

Open Web Application Security Project an internet community focused on understanding web technologies and exploitations. Can also be known as the OWASP Top 10.

P

Platform-as-a-Service is a complete cloud environment that includes everything developers need to build, run and manage applications.

Password Management Tool

Software that stores and protects confidential information like usernames and passwords.

Packet Capture is a network practice of intercepting data packets traveling over a network which are stored and analyzed by a security team.

PCI-DSS

Payment Card Industry Data Security Standard is a set of rules and guidelines for companies who handle credit card transactions to keep such information safe and secure.

Pen Test

Penetration testing is a security exercise where a security expert attempts to find and exploit vulnerabilities on a computer system. Pen tests are different from vulnerability scans as there is an actual attempt at exploit while vulnerability scans simply report on possible vulnerable code, applications, configurations or operating systems.

Q
Quantum Computing

Advanced computing using quantum-mechanical phenomena, significantly different from classical computing.

R
Ransomware

Malicious software that encrypts data and demands payment for its release.

Red Team

A group of internal or external IT experts used to simulate the actions of adversarial malicious attacks on a network, as an exercise.

Remote Access

Accessing network resources from a geographical distance through a network connection.

S

Software-as-a-Service is a software licensing model which allows access to software on a subscription basis using external servers.

Session

A time-limited conversation between two or more devices over the internet.

Session Hijacking

An attack where a threat actor manipulates a session token to gain unauthorized access to information.

SIEM stands for security, information, and event management, and it collects and analyzes data from various sources, such as logs, network traffic, and user activities.

Switched Port Analyzer is a dedicated port on a switch that takes a mirrored copy of network traffic from within the core switch or firewall to be sent to a destination. Commonly used to review network traffic using software such as WireShark.

T
TCC (Transparency, Consent, & Control)

A database stored locally on macOS computers designed to restrict software from accessing sensitive user information. Commonly used for applying Full Disk Access for software.

TCP/IP

Transmission Control Protocol/Internet Protocol is a set of standardized rules that allow computers to communicate on a network such as the internet

Threat Actor

Individuals or groups conducting cyber attacks with malicious intent.

Threat Hunting

Proactively searching across various telemetry for threats.

Tunnel

Securely moving network packets from one location to another.

U

User and Entity Behavior Analytics is a cybersecurity solution that uses algorithms and machine learning to detect anomalies in the behavior of users as well as routers, servers and endpoints in a network.

Unauthorized Access

Access gained by a person or entity that does not have permission to connect to or use a system and perform malicious actions.

Unified Audit

Combining multiple logs into a single location for centralized viewing and analysis.

V
Virtual Machines (VM)

A virtual computer image that behaves like an actual computer that can run its own separate computing environment typically inside of a server. Common virtual machine software are

Virtual Private Network (VPN)

An encrypted tunnel for secure network resource access.

Vishing

Typically short for voice phishing is the use of fraudulent phone calls to trick a victim into providing sensitive data such as login credentials, credit card numbers, or bank details.

Vulnerability

Weaknesses in software or hardware that can be exploited by malicious actors.

W
Weaponization

Using non-harmful tools or documents maliciously to inflict harm.

Web Application Firewall (WAF)

A tool that helps protect web-based applications, mobile apps, and APIs from cyber attacks by filtering and monitoring HTTP traffic between them and the Internet.

X

XDR is an acronym for extended detection and response. XDRs collect and correlate data from a variety of sources, including endpoints, cloud workloads, networks, and emails to help mitigate cyber threats, unauthorized access, and other forms of misuse.

XSS (Cross-Site Scripting)

A code injection attack where malicious code is inserted into a legitimate website.

Y
Yara Rules

Pattern-matching rules used to identify malware families by analyzing binaries.

Z
Zero-Day Vulnerabilities

Security vulnerabilities unknown to developers, exploited by attackers before a fix is released.

Zero Trust Architecture

A Zero Trust Architecture refers to the way network devices and services are structured to enable a Zero Trust security model.

Zero Trust Network Access (ZTNA)

ZTNA is an IT technology solution that requires all users to be authenticated, authorized, and continuously validated for security configuration and posture before being granted or keeping access to applications and data.

Zero Trust Security

Zero Trust is a security concept that requires all users to be authenticated and authorized before being granted access to applications and data.

No Glossary Terms Found