Cybersecurity Terminologies Flashcards

1
Q

Is the activity or process, ability or capability, or state whereby information and communication systems and the information contained therein are protected from and/or defended against damage, unauthorized use for modification or exploitation.

Is the art of protecting networks, devices, and data from unauthorized access or criminal use and the practice of ensuring confidentiality, integrity, and availability of information.

A

Cybersecurity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Is a security solution that helps organizations recognize and address potential security threats and vulnerabilities before they have a chance to disrupt business operations.

They play a crucial role in modern cybersecurity by helping organizations detect, investigate, and respond to security threats more efficiently and effectively. They are a key component of a comprehensive cybersecurity strategy for businesses of all sizes.

A

SIEM

Security Information and Event Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A technology that helps coordinate, execute and automate tasks between various people and tools all within a single platform. This allows organizations to not only quickly respond to cybersecurity attacks but also observe, understand and prevent future incidents, thus improving their overall security posture.

They play a critical role in enhancing the efficiency, scalability, and effectiveness of security operations by combining orchestration, automation, and response capabilities into a single integrated solution. They enable organizations to better detect, investigate, and respond to security threats while reducing the workload on security teams.

A

SOAR

Security Orchestration, Automation, and Response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

It refers to a sophisticated, targeted cyber attack conducted by a well-funded and highly skilled group of threat actors, such as nation-state-sponsored hackers, organized crime groups, or advanced cybercriminal organizations.

Is a sophisticated, sustained cyberattack in which an intruder establishes an undetected presence in a network in order to steal sensitive data over a prolonged period of time.

A

APT

Advanced Persistent Threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Is a distinctive pattern or characteristic associated with a specific type of cyber attack or malicious activity.

Is a unique arrangement of information that can be used to identify an attacker’s attempt to exploit a known operating system or application vulnerability.

A

Attack Signature

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

It is a mechanism used to control access to resources, such as files, folders, network services, or system resources, based on predefined rules or policies.

Is a list of rules that specifies which users or systems are granted or denied access to a particular object or system resource.

They are also installed in routers or switches, where they act as filters, managing which traffic can access the network.

A

ACL

Access Control List

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

It’s a way to map multiple private addresses inside a local network to a public IP address before transferring the information onto the internet. Organizations that want multiple devices to employ a single IP address uses this, as do most home routers. If you’re connecting from your home right now, chances are your cable modem or DSL router is already providing this to your home.

Is a fundamental technique used in network security to enable communication between private and public networks while providing security, scalability, and efficient use of IP address resources.

A

NAT

Network Address Translation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Is an intermediary server that sits between a client device, such as a computer or smartphone, and a destination server or resource on the internet. When a client device sends a request to access a web page, file, or other online resource, the request is first routed through this, which then forwards the request to the destination server on behalf of the client.

Is a system or router that provides a gateway between users and the internet. Therefore, it helps prevent cyber attackers from entering a private network. It is a server, referred to as an “intermediary” because it goes between end-users and the web pages they visit online.

A

Proxy Server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Is a technology that enables secure and encrypted communication over a public network, typically the internet.

Is an encrypted connection over the Internet from a device to a network. The encrypted connection helps ensure that sensitive data is safely transmitted. It prevents unauthorized people from eavesdropping on the traffic and allows the user to conduct work remotely.

A

VPN

Virtual Private Network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Refers to a logical endpoint or communication channel in a networked environment.

It’s a virtual point where network connections start and end. They are software-based and managed by a computer’s operating system. Each of these are associated with a specific process or service. They allow computers to easily differentiate between different kinds of traffic: emails go to a different (blank) than webpages, for instance, even though both reach a computer over the same Internet connection.

They play a critical role in facilitating communication and data exchange between devices and services in a networked environment. Understanding and properly managing these is essential for ensuring the security and integrity of networked systems and applications.

A

Port

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Is an established set of rules that determine how data is transmitted between different devices in the same network. Essentially, it allows connected devices to communicate with each other. Regardless of any differences in their internal processes, structure or design.

A

Network Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Is a network security device or software application that monitors and controls incoming and outgoing network traffic based on predetermined security rules. Its primary purpose is to protect a network or device from unauthorized access, malicious attacks, and other security threats.

Is a network security device that monitors incoming and outgoing network traffic and decides whether to allow or block specific traffic based on a defined set of security rules.

A

Firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Is a strategy that leverages multiple security measures to protect an organization’s assets. The thinking is that if one line of defense is compromised, additional layers exist as a backup to ensure that threats are stopped along the way.

This strategy helps minimize the likelihood of successful security breaches, mitigate the impact of security incidents, and protect sensitive information and assets from unauthorized access, theft, or compromise.

A

Defense In-Depth

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

This ensures that users can connect to the right IP address when they type in a URL, such as Google.com

Is the phone book of the internet. It’s the system that converts website hostnames into numerical values (IP address) so they can be found and loaded into your web browser.

A

DNS

Domain Name System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A device that channels incoming data from any of multiple input ports to the specific output port that will take the data toward its intended destination.

Are used to connect computers and servers into a single network. They perform the function of a controller and allows the devices within a network to communicate with each other.

A

Switch

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

An interface between two systems at which (a) they are not connected physically and (b) any logical connection is not automated (i.e., data is transferred through the interface only manually, under human control).

Refers to a security measure used to isolate and protect sensitive or critical systems from external threats by physically or logically disconnecting them from unsecured networks, such as the internet or other interconnected networks.

A

Air Gap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Is malicious code that works directly within a computer’s memory instead of the hard drive. It uses legitimate, otherwise benevolent programs to compromise your computer instead of malicious files.

A

Fileless Malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Is a type of malware that downloads onto a computer disguised as a legitimate program. The delivery method typically sees an attacker social engineering to hide malicious code within the legitimate software to try and gain user’s system access within their software.

They represent a significant threat to cybersecurity due to their ability to evade detection, steal sensitive information, and compromise system security. Organizations and individuals must remain vigilant and adopt proactive measures to protect against this attacks and minimize the risk of infection.

A

Trojan Horse

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Is a type of malware program that enables cyber criminals to gain access to and infiltrate data from machines without being detected. It covers software toolboxes designed to infect computers, give the attacker remote control, and remain hidden for a long period of time.

A

Rootkit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Is the approach of restricting the usage of any tools or applications only to those that are already vetted and approved. Organizations adopt this approach by delegating a system administrator or third-party application to manage the list of applications and enforce these restrictions.

They uses the Zero Trust principle, which holds that no resources within an organization may interact with the system without strict authorization.

A

Application Whitelisting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Is the process of implementing security measures that prevent particular software from being installed on a company’s network and devices.Application Blacklisting

Is a cybersecurity strategy used to prevent the execution or installation of specific applications or software programs that are considered high-risk, malicious, or unauthorized. Organizations maintain a list of prohibited applications, and any attempts to run or install these applications are blocked or restricted.

A

Application Blacklisting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Is a network of internet-connected devices, often compromised by malware, that are remotely controlled by attackers, typically without the knowledge or consent of the device owners.

Is a piece of malware that infects a computer to carry out commands under the remote control of the attacker.

A

Botnet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

This is a type of online attack used to prevent normal users from accessing an online location. In this case, a cybercriminal can prevent legitimate users from accessing a website by targeting its network resources and flooding the website with a huge number of information requests.

Legitimate users are unable to access information systems, devices, or other network resources due to the actions of a malicious cyber threat actor.

A

DoS

Denial-of-Service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Is a cybercrime in which the attacker floods a server with internet traffic to prevent users from accessing connected online services and sites.

Is a malicious attempt to disrupt the normal functioning of a targeted server, service, or network by overwhelming it with a flood of illegitimate traffic, requests, or data from multiple sources.

A

DDoS

Distributed Denial-Of-Service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Is a method of trying to gain unauthorized access to a system, application, or account by systematically attempting all possible combinations of passwords or encryption keys until the correct one is found. This type of attack relies on the sheer computational power of the attacker’s hardware or software to guess passwords or keys, often without any prior knowledge of the target.

Is a hacking method that uses trial and error to crack passwords, login credentials, and encryption keys. It is a simple yet reliable tactic for gaining unauthorized access to individual accounts and organizations’ systems and networks.

A

Brute Force Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

DNS Cache Poisoning

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Buffer Overflow

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Ransomware

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Worm

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Zero-Day

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

SQL Injection

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Code Injection

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Fuzzing

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Keylogging

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

XSS

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

HOAX

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Malvertisement

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Spyware

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Social Engineering

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Phishing

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Whaling

A
42
Q

Vishing

A
43
Q

Dumpster Diving

A
44
Q

Supply Chain Attack

A
45
Q

Eavesdropping Attack

A
46
Q

Plaintext

A
47
Q

Honeypot

A
48
Q

Command and Control Center

A
49
Q

BYOD

A
50
Q

MDM

A
51
Q

Due Diligence

A
52
Q

Due Care

A
53
Q

Business Impact Analysis

A
54
Q

Business Continuity Plan

A
55
Q

Disaster Recovery Plan

A
56
Q

Risk Assessment

A
57
Q

Risk Management

A
58
Q

Risk Mitigation

A
59
Q

Maximum Tolerable Downtime

A
60
Q

Mean Time to Respond

A
61
Q

Mean Time Between Failures

A
62
Q

Mean Time to Detect

A
63
Q

CIRT

A
64
Q

Patch

A
65
Q

Vulnerability

A
66
Q

Exploit

A
67
Q

Payload

A
68
Q

Obfuscation

A
69
Q

Threat

A
70
Q

Insider Threat

A
71
Q

Outsider Threat

A
72
Q

Threat Actor

A
73
Q

Threat Analysis

A
74
Q

Threat Monitoring

A
75
Q

Black Hat

A
76
Q

White Hat

A
77
Q

Grey Hat

A
78
Q

Hacktivist

A
79
Q

Penetration Testing

A
80
Q

Data Integrity

A
81
Q

Data Leakage

A

Da

82
Q

Data Loss

A
83
Q

Data Theft

A
84
Q

Blue Team

A
85
Q

Red Team

A
86
Q

Preserving authorized restrictions on information access and disclosure, including means for protecting personal privacy and proprietary information.

A

Confidentiality

87
Q

Integrity

A
88
Q

Availability

A
89
Q

Indicator of Compromise

A
90
Q

Hashing

A
91
Q

Intrusion Detection System

A
92
Q

Intrusion Prevention System

A
93
Q

Identity and Access Management

A
94
Q

Encryption

A
95
Q

Decryption

A
96
Q

Insecure Direct Object References

A
97
Q

What are Business Logic Vulnerabilities

A
98
Q

Pivoting-Moving Inside a Network

A
99
Q

Privilege Escalation

A
100
Q

0 Trust Policy

A
101
Q

Resource Hijacking

A