Cyber Security Glossary

Important definitions and terminologies used in Cyber Security

A

  • access and identity management in Cyber Security
  • Access Control in Cyber Security
  • access control mechanism in Cyber Security
  • access in Cyber Security
  • Access Management in Cyber Security
  • active attack in Cyber Security
  • active content in Cyber Security
  • Advanced Persistent Threat (APT) in Cyber Security
  • advanced persistent threat in Cyber Security
  • adversary in Cyber Security
  • air gap in Cyber Security
  • alert in Cyber Security
  • all source intelligence in Cyber Security
  • allowlist in Cyber Security
  • analyze in Cyber Security
  • anti-virus (anti-malware) in Cyber Security
  • antispyware software in Cyber Security
  • antivirus software in Cyber Security
  • APT (Advanced Persistent Threat) in Cyber Security
  • asset in Cyber Security
  • asymmetric cryptography in Cyber Security
  • attack in Cyber Security
  • attack method in Cyber Security
  • attack mode in Cyber Security
  • attack path in Cyber Security
  • attack pattern in Cyber Security
  • attack signature in Cyber Security
  • attack surface in Cyber Security
  • Attack Vector in Cyber Security
  • attacker in Cyber Security
  • authenticate in Cyber Security
  • Authentication in Cyber Security
  • authenticity in Cyber Security
  • Authorization in Cyber Security
  • availability in Cyber Security

B

  • back door in Cyber Security
  • backing up in Cyber Security
  • BCP (Business Continuity Planning) in Cyber Security
  • behavior monitoring in Cyber Security
  • Biometric Authentication in Cyber Security
  • biometrics in Cyber Security
  • Black Hat Hacker in Cyber Security
  • black hat in Cyber Security
  • blacklist in Cyber Security
  • block cipher in Cyber Security
  • blocklist in Cyber Security
  • Blue Team in Cyber Security
  • Bot Detection in Cyber Security
  • bot herder in Cyber Security
  • bot in Cyber Security
  • bot master in Cyber Security
  • Botnet in Cyber Security
  • Botnets in Cyber Security
  • Bring Your Own Device (BYOD) in Cyber Security
  • Buffer Overflow in Cyber Security
  • bug in Cyber Security
  • build security in in Cyber Security
  • Business Continuity in Cyber Security
  • BYOD (Bring Your Own Device) in Cyber Security
  • bypass in Cyber Security

C

  • capability in Cyber Security
  • Certificate in Cyber Security
  • Chain of Custody Concept in Cyber Security
  • cipher in Cyber Security
  • ciphertext in Cyber Security
  • clickjacking in Cyber Security
  • cloud computing in Cyber Security
  • Cloud Security in Cyber Security
  • CND (Computer Network Defense) in Cyber Security
  • collect & operate in Cyber Security
  • collection operations in Cyber Security
  • Compliance in Cyber Security
  • Computer Emergency Response Team (CERT) in Cyber Security
  • Computer Forensic Lab in Cyber Security
  • Computer Forensic Team in Cyber Security
  • Computer Forensics and Steganography in Cyber Security
  • computer forensics in Cyber Security
  • computer network defense analysis in Cyber Security
  • computer network defense in Cyber Security
  • computer network defense infrastructure support in Cyber Security
  • computer security incident in Cyber Security
  • confidentiality in Cyber Security
  • consequence in Cyber Security
  • continuity of operations plan in Cyber Security
  • countermeasure in Cyber Security
  • cracker in Cyber Security
  • cracking in Cyber Security
  • critical infrastructure and key resources in Cyber Security
  • critical infrastructure in Cyber Security
  • cryptanalysis in Cyber Security
  • crypto keys in Cyber Security
  • cryptographic algorithm in Cyber Security
  • cryptography in Cyber Security
  • Cryptojacking in Cyber Security
  • cryptology in Cyber Security
  • customer service and technical support in Cyber Security
  • CVE (Common Vulnerabilities and Exposures) in Cyber Security
  • Cyber Crime Investigation Basics in Cyber Security
  • Cyber Crime Motives in Cyber Security
  • Cyber Crimes in Cyber Security
  • Cyber Criminals Types in Cyber Security
  • cyber ecosystem in Cyber Security
  • cyber exercise in Cyber Security
  • Cyber Forensics in Cyber Security
  • cyber incident in Cyber Security
  • cyber incident response plan in Cyber Security
  • cyber infrastructure in Cyber Security
  • Cyber Insurance in Cyber Security
  • Cyber Insurance Policy. in Cyber Security
  • cyber operations in Cyber Security
  • cyber operations planning in Cyber Security
  • Cyber Stalking in Cyber Security
  • cyber teams in Cyber Security
  • Cyber Terrorism in Cyber Security
  • Cyber Threat Intelligence (CTI) in Cyber Security
  • Cyberattack in Cyber Security
  • Cyberbullying in Cyber Security
  • Cybercrime in Cyber Security
  • Cyberespionage in Cyber Security
  • Cybersecurity Framework in Cyber Security
  • Cybersecurity Governance in Cyber Security
  • Cybersecurity in Cyber Security
  • Cybersecurity Operations in Cyber Security
  • Cybersecurity Risk Assessment in Cyber Security
  • Cybersecurity Strategy in Cyber Security
  • Cyberstalking in Cyber Security
  • Cyberterrorism in Cyber Security
  • Cyberwarfare in Cyber Security

D

  • data administration in Cyber Security
  • data aggregation in Cyber Security
  • Data Breach in Cyber Security
  • data integrity in Cyber Security
  • data leakage in Cyber Security
  • data loss in Cyber Security
  • Data Loss Prevention (DLP) in Cyber Security
  • data loss prevention in Cyber Security
  • data mining in Cyber Security
  • data spill in Cyber Security
  • data theft in Cyber Security
  • DDoS (Distributed Denial of Service) Attack in Cyber Security
  • decipher in Cyber Security
  • decode in Cyber Security
  • decrypt in Cyber Security
  • decryption in Cyber Security
  • Denial of Service (DoS) in Cyber Security
  • denial of service in Cyber Security
  • designed-in security in Cyber Security
  • Detection and Containment in Cyber Security
  • digital certificate in Cyber Security
  • Digital Evidence Collection in Cyber Security
  • digital forensics in Cyber Security
  • Digital Forensics Life Cycle in Cyber Security
  • Digital Forensics Tools in Cyber Security
  • digital rights management in Cyber Security
  • Digital Signature in Cyber Security
  • Disaster Recovery in Cyber Security
  • disruption in Cyber Security
  • Distributed Denial of Service (DDoS) in Cyber Security
  • distributed denial of service in Cyber Security
  • DLP (Data Loss Prevention) in Cyber Security
  • DLP in Cyber Security
  • DMZ (Demilitarized Zone) in Cyber Security
  • DMZ in Cyber Security
  • domain name in Cyber Security
  • DOS (Denial of Service) in Cyber Security
  • DoS and DDoS Attacks in Cyber Security
  • drive-by download in Cyber Security
  • dumpster diving in Cyber Security
  • dynamic attack surface in Cyber Security

E

  • eavesdropping in Cyber Security
  • education and training in Cyber Security
  • electronic signature in Cyber Security
  • email in Cyber Security
  • encipher in Cyber Security
  • encode in Cyber Security
  • encrypt in Cyber Security
  • Encryption in Cyber Security
  • encryption key in Cyber Security
  • Endpoint Security in Cyber Security
  • enterprise risk management in Cyber Security
  • event in Cyber Security
  • Evidence Preservation in Cyber Security
  • Evidentiary Reporting in Cyber Security
  • exfiltration in Cyber Security
  • exploit in Cyber Security
  • exploitation analysis in Cyber Security
  • exposure in Cyber Security

F

  • failure in Cyber Security
  • Firewall in Cyber Security
  • Firewall Ruleset in Cyber Security
  • Forensic Activities in Cyber Security
  • Forensic Technologies in Cyber Security
  • Forensics Analysis of E-Mail in Cyber Security
  • Forensics and Social Media in Cyber Security
  • forensics in Cyber Security
  • Freedom of Speech in Cyber Security

G

  • GDPR in Cyber Security
  • Grey Hat Hacker in Cyber Security

H

  • hacker in Cyber Security
  • Hacking in Cyber Security
  • hacktivism in Cyber Security
  • hash value in Cyber Security
  • hashing in Cyber Security
  • hazard in Cyber Security
  • high risk application in Cyber Security
  • hijacking in Cyber Security
  • HIPAA in Cyber Security
  • honeypot in Cyber Security
  • host in Cyber Security
  • Hypertext Markup Language (HTML) in Cyber Security

I

  • IaaS (Infrastructure-as-a-Service) in Cyber Security
  • ict supply chain threat in Cyber Security
  • Identity and Access Management (IAM) in Cyber Security
  • identity and access management in Cyber Security
  • identity cloning in Cyber Security
  • identity fraud in Cyber Security
  • Identity Theft (ID Theft) in Cyber Security
  • IDS (Intrusion Detection System) in Cyber Security
  • IDS in Cyber Security
  • impact in Cyber Security
  • incident in Cyber Security
  • incident management in Cyber Security
  • Incident Response in Cyber Security
  • incident response plan in Cyber Security
  • indicator in Cyber Security
  • industrial control system in Cyber Security
  • information and communication(s) technology in Cyber Security
  • information assurance compliance in Cyber Security
  • information assurance in Cyber Security
  • information security in Cyber Security
  • information security policy in Cyber Security
  • Information Security Principles in Cyber Security
  • information sharing in Cyber Security
  • information system resilience in Cyber Security
  • information systems security operations in Cyber Security
  • information technology in Cyber Security
  • inside( r) threat in Cyber Security
  • insider threat in Cyber Security
  • integrated risk management in Cyber Security
  • integrity in Cyber Security
  • Intellectual Property in Cyber Security
  • intent in Cyber Security
  • International Cyberspace Laws. in Cyber Security
  • Internet Fraud in Cyber Security
  • Internet in Cyber Security
  • Internet Relay Chat (IRC) in Cyber Security
  • Internet service provider (ISP) in Cyber Security
  • interoperability in Cyber Security
  • intranet in Cyber Security
  • Intrusion Detection and Prevention in Cyber Security
  • intrusion detection in Cyber Security
  • Intrusion Detection System (IDS) in Cyber Security
  • intrusion in Cyber Security
  • Intrusion Prevention System (IPS) in Cyber Security
  • investigate in Cyber Security
  • Investigating Credit Card Fraud Cases in Cyber Security
  • Investigating Cyber Pornography Crimes in Cyber Security
  • Investigating Phishing Cases in Cyber Security
  • investigation in Cyber Security
  • IP spoofing in Cyber Security
  • IPS (Intrusion Prevention System) in Cyber Security
  • IPS in Cyber Security
  • ISP (Internet Service Provider) in Cyber Security
  • IT Act in Cyber Security
  • it asset in Cyber Security

J

  • JBOH (JavaScript-Binding-Over-HTTP) in Cyber Security

K

  • keylogger in Cyber Security
  • Keyloggers and Spywares in Cyber Security
  • keystroke monitoring in Cyber Security
  • knowledge management in Cyber Security

L

  • LAN (Local Area Network) in Cyber Security
  • leapfrog attack in Cyber Security
  • legal advice and advocacy in Cyber Security
  • letterbomb in Cyber Security
  • License in Cyber Security
  • link jacking in Cyber Security

M

  • MAC Address Filtering in Cyber Security
  • machine learning and evolution in Cyber Security
  • macro virus in Cyber Security
  • malicious applet in Cyber Security
  • malicious code in Cyber Security
  • malicious logic in Cyber Security
  • malware (malicious software) in Cyber Security
  • Malware in Cyber Security
  • Man-in-the-Middle (MitM) Attack in Cyber Security
  • mitigation in Cyber Security
  • Mobile Forensics in Cyber Security
  • Mobile Security in Cyber Security
  • Monitoring in Cyber Security
  • moving target defense in Cyber Security
  • Multi-Factor Authentication (MFA) in Cyber Security

N

  • NAT in Cyber Security
  • Network Attacks in Cyber Security
  • Network Forensics in Cyber Security
  • network resilience in Cyber Security
  • Network Security in Cyber Security
  • Network Segmentation in Cyber Security
  • network services in Cyber Security
  • Networking in Cyber Security
  • non-repudiation in Cyber Security

O

  • object in Cyber Security
  • one-time password in Cyber Security
  • operate & maintain in Cyber Security
  • operational exercise in Cyber Security
  • operations technology in Cyber Security
  • outside( r) threat in Cyber Security
  • outsider threat in Cyber Security
  • outsourcing in Cyber Security
  • oversight & development in Cyber Security
  • OWASP (Open Web Application Security Project) in Cyber Security

P

  • PaaS (Platform-as-a-Service) in Cyber Security
  • packet in Cyber Security
  • packet sniffer in Cyber Security
  • packet sniffing in Cyber Security
  • passive attack in Cyber Security
  • Password Cracking in Cyber Security
  • Password in Cyber Security
  • password sniffing in Cyber Security
  • patch in Cyber Security
  • Patch Management in Cyber Security
  • payment card skimmers in Cyber Security
  • PCI-DSS in Cyber Security
  • pen register in Cyber Security
  • pen test in Cyber Security
  • pen testing in Cyber Security
  • penetration in Cyber Security
  • Penetration Testing in Cyber Security
  • personal identifying information / personally identifiable information in Cyber Security
  • Phishing in Cyber Security
  • phracker in Cyber Security
  • phreaker in Cyber Security
  • Physical Security in Cyber Security
  • piggyback in Cyber Security
  • piracy in Cyber Security
  • PKI (Public Key Infrastructure) in Cyber Security
  • plaintext in Cyber Security
  • Port Scanning in Cyber Security
  • POS (Point of Sale) intrusions in Cyber Security
  • Pre-Investigation Technical Assessment in Cyber Security
  • precursor in Cyber Security
  • preparedness in Cyber Security
  • Pretty Good Privacy (PGP) in Cyber Security
  • privacy in Cyber Security
  • private key in Cyber Security
  • probe in Cyber Security
  • protect & defend in Cyber Security
  • Proxy Servers and Anonymizers in Cyber Security
  • Psychological Profiling in Cyber Security
  • public key cryptography in Cyber Security
  • public key encryption in Cyber Security
  • public key in Cyber Security
  • public key infrastructure in Cyber Security

R

  • Ransomware in Cyber Security
  • recovery in Cyber Security
  • red team exercise in Cyber Security
  • Red Team in Cyber Security
  • redundancy in Cyber Security
  • resilience in Cyber Security
  • response in Cyber Security
  • response plan in Cyber Security
  • restore in Cyber Security
  • Reverse Engineering in Cyber Security
  • risk analysis in Cyber Security
  • Risk Assessment in Cyber Security
  • risk in Cyber Security
  • Risk Management in Cyber Security
  • risk mitigation in Cyber Security
  • risk-based data management in Cyber Security
  • rootkit in Cyber Security

S

  • SaaS (Software-as-a-Service) in Cyber Security
  • sandboxing in Cyber Security
  • SCADA (Supervisory Control and Data Acquisition) in Cyber Security
  • Script Kiddie in Cyber Security
  • secret key in Cyber Security
  • Secure Coding in Cyber Security
  • Secure Sockets Layer (SSL) in Cyber Security
  • securely provision in Cyber Security
  • Security Assessments in Cyber Security
  • security automation in Cyber Security
  • Security Awareness Training in Cyber Security
  • security control in Cyber Security
  • Security Incident and Event Management (SIEM) in Cyber Security
  • security incident in Cyber Security
  • Security Information and Event Management (SIEM) in Cyber Security
  • Security Operations Center (SOC) in Cyber Security
  • security perimeter in Cyber Security
  • security policy in Cyber Security
  • security program management in Cyber Security
  • Security Testing Tools in Cyber Security
  • SIEM (Security Information and Event Management) in Cyber Security
  • SIEM in Cyber Security
  • signature in Cyber Security
  • Single Sign-On (SSO) in Cyber Security
  • situational awareness in Cyber Security
  • smart card in Cyber Security
  • SMS Forging in Cyber Security
  • sniffer in Cyber Security
  • sniffing in Cyber Security
  • SOC in Cyber Security
  • Social Engineering in Cyber Security
  • Sociology of Cyber Criminals in Cyber Security
  • software assurance and security engineering in Cyber Security
  • software assurance in Cyber Security
  • spam in Cyber Security
  • spear phishing in Cyber Security
  • spillage in Cyber Security
  • spoof (spoofing) in Cyber Security
  • Spoofing in Cyber Security
  • spyware in Cyber Security
  • SQL Injection in Cyber Security
  • SSL in Cyber Security
  • Steganography in Cyber Security
  • strategic planning and policy development in Cyber Security
  • subject in Cyber Security
  • supervisory control and data acquisition in Cyber Security
  • supply chain in Cyber Security
  • supply chain risk management in Cyber Security
  • symmetric cryptography in Cyber Security
  • symmetric encryption algorithm in Cyber Security
  • symmetric key in Cyber Security
  • system administration in Cyber Security
  • System Backup in Cyber Security
  • system integrity in Cyber Security
  • systems development in Cyber Security
  • systems requirements planning in Cyber Security
  • systems security analysis in Cyber Security
  • systems security architecture in Cyber Security

T

  • tabletop exercise in Cyber Security
  • tailored trustworthy space in Cyber Security
  • targets in Cyber Security
  • technology research and development in Cyber Security
  • test and evaluation in Cyber Security
  • threat actor in Cyber Security
  • threat agent in Cyber Security
  • threat analysis in Cyber Security
  • threat assessment in Cyber Security
  • threat in Cyber Security
  • Threat Intelligence in Cyber Security
  • ticket in Cyber Security
  • TLS in Cyber Security
  • Token in Cyber Security
  • Trademark and Copyright in Cyber Security
  • traffic light protocol in Cyber Security
  • Transport Layer Security (TLS) in Cyber Security
  • trap and trace device in Cyber Security
  • Trojan Horse (Trojan) in Cyber Security
  • trojan horse in Cyber Security
  • Trojan in Cyber Security
  • Two-Factor Authentication (2FA) in Cyber Security
  • two-factor authentication in Cyber Security
  • two-step authentication in Cyber Security

U

  • unauthorized access in Cyber Security
  • User Access Management in Cyber Security

V

  • Virtualization Security in Cyber Security
  • Virus in Cyber Security
  • vishing in Cyber Security
  • VoIP Hacking & Countermeasures in Cyber Security
  • VPN (Virtual Private Network) in Cyber Security
  • VPN in Cyber Security
  • Vulnerability Assessment (VA) in Cyber Security
  • vulnerability assessment and management in Cyber Security
  • vulnerability in Cyber Security
  • Vulnerability Research in Cyber Security
  • Vulnerability Scanning in Cyber Security

W

  • war dialer in Cyber Security
  • warez in Cyber Security
  • weakness in Cyber Security
  • Web Application Firewall (WAF) in Cyber Security
  • Web Application Security in Cyber Security
  • Web Basics in Cyber Security
  • Web Server Attacks in Cyber Security
  • Website in Cyber Security
  • White Hat Hacker in Cyber Security
  • white hat in Cyber Security
  • white team in Cyber Security
  • whitelist in Cyber Security
  • Wi-Fi in Cyber Security
  • Wireless LAN Basics in Cyber Security
  • wiretapping in Cyber Security
  • WLAN Hacking in Cyber Security
  • work factor in Cyber Security
  • worm in Cyber Security
  • Worms in Cyber Security

Z

  • Zero-Day Exploit in Cyber Security
  • zombie in Cyber Security
Trademark Law Glossary
Corporate Law Glossary

Get industry recognized certification – Contact us

keyboard_arrow_up