a Flashcards

(332 cards)

1
Q

What does AAA stand for?

A

Authentication, Authorization, and Accounting

A security framework that controls access, enforces policy, audits usage, and provides billing information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is CHAP?

A

Challenge Handshake Authentication Protocol

A secure authentication protocol that uses a three-way handshake to verify identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is an ACL?

A

Access Control List

A set of rules that controls network traffic and access to resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What does CIA stand for in cybersecurity?

A

Confidentiality, Integrity, Availability

The core principles of cybersecurity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is AES?

A

Advanced Encryption Standard

A symmetric encryption algorithm used to protect data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What does CIO stand for?

A

Chief Information Officer

Executive responsible for information technology strategy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is AES-256?

A

Advanced Encryption Standard 256-bit

A strong encryption standard using a 256-bit key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What does CIRT stand for?

A

Computer Incident Response Team

A team designated to handle cybersecurity incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is an AH?

A

Authentication Header

A part of IPsec that authenticates the origin of IP packets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What does CMS stand for?

A

Content Management System

A platform to manage and publish digital content.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is AI?

A

Artificial Intelligence

The simulation of human intelligence in machines.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What does COOP stand for?

A

Continuity of Operation Planning

Ensuring critical operations continue during emergencies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is AIS?

A

Automated Indicator Sharing

A system that enables real-time sharing of cyber threat indicators.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What does COPE stand for?

A

Corporate Owned, Personally Enabled

A mobile device model where the company owns the device but employees can use it personally.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is ALE?

A

Annualized Loss Expectancy

The expected monetary loss for an asset due to a risk over a year.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What does CP stand for?

A

Contingency Planning

Preparation to maintain or restore business operations after disruption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What is an AP?

A

Access Point

A networking device that allows wireless devices to connect to a wired network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What does CRC stand for?

A

Cyclical Redundancy Check

A method for detecting errors in data transmission.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What is an API?

A

Application Programming Interface

A set of protocols and tools for building software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What does CRL stand for?

A

Certificate Revocation List

A list of revoked digital certificates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is an APT?

A

Advanced Persistent Threat

A prolonged targeted cyberattack where the intruder remains undetected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What does CSO stand for?

A

Chief Security Officer

Responsible for the overall security posture of an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is ARO?

A

Annualized Rate of Occurrence

The estimated frequency a threat will occur in a year.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What does CSP stand for?

A

Cloud Service Provider

A company offering cloud-based platform, infrastructure, or storage services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
What is ARP?
Address Resolution Protocol ## Footnote Resolves IP addresses to MAC addresses.
26
What does CSR stand for?
Certificate Signing Request ## Footnote A request sent to a certificate authority for a digital certificate.
27
What is ASLR?
Address Space Layout Randomization ## Footnote A security technique to prevent exploitation by randomizing memory address locations.
28
What does CSRF stand for?
Cross-site Request Forgery ## Footnote An attack that tricks a user into performing actions without consent.
29
What is ATT&CK?
Adversarial Tactics, Techniques, and Common Knowledge ## Footnote A cybersecurity knowledge base of attack behaviors.
30
What does CSU stand for?
Channel Service Unit ## Footnote A device used to connect digital lines to a router.
31
What is CTM?
Counter Mode ## Footnote An encryption mode that converts a block cipher into a stream cipher.
32
Fill in the blank: AUP stands for _______.
Acceptable Use Policy ## Footnote A set of rules governing use of network or system resources.
33
What does CTO stand for?
Chief Technology Officer ## Footnote Executive responsible for technological development and direction.
34
What is AV?
Antivirus ## Footnote Software used to detect and remove malicious software.
35
What does CVE stand for?
Common Vulnerability Enumeration ## Footnote A reference system for publicly known information-security vulnerabilities.
36
What is BASH?
Bourne Again Shell ## Footnote A Unix shell and command processor.
37
What does CVSS stand for?
Common Vulnerability Scoring System ## Footnote A system for rating the severity of security vulnerabilities.
38
What is BCP?
Business Continuity Planning ## Footnote The process to ensure continuous business operations during disruption.
39
What does CYOD stand for?
Choose Your Own Device ## Footnote Employees select their preferred device from a list approved by the organization.
40
What is BGP?
Border Gateway Protocol ## Footnote The protocol used to exchange routing information across the internet.
41
What does DAC stand for?
Discretionary Access Control ## Footnote An access control method where the owner defines access permissions.
42
What is BIA?
Business Impact Analysis ## Footnote Identifies critical systems and evaluates the impact of disruptions.
43
What does DBA stand for?
Database Administrator ## Footnote Manages and maintains databases.
44
What is BIOS?
Basic Input/Output System ## Footnote Firmware used to initialize hardware during booting.
45
What does DDoS stand for?
Distributed Denial of Service ## Footnote An attack using multiple systems to overwhelm a target.
46
What is BPA?
Business Partners Agreement ## Footnote A written agreement outlining responsibilities in a business relationship.
47
What does DEP stand for?
Data Execution Prevention ## Footnote Prevents code from being run in certain memory areas to stop exploits.
48
What does BPDU stand for?
Bridge Protocol Data Unit ## Footnote Used to detect loops in a network with Spanning Tree Protocol.
49
What is DES?
Digital Encryption Standard ## Footnote A symmetric-key method for encrypting electronic data.
50
What does BYOD stand for?
Bring Your Own Device ## Footnote Policy allowing employees to use personal devices for work.
51
What is DHCP?
Dynamic Host Configuration Protocol ## Footnote Assigns IP addresses and configures devices on a network.
52
What does CA stand for?
Certificate Authority ## Footnote Issues and manages security credentials and digital certificates.
53
What does DHE stand for?
Diffie-Hellman Ephemeral ## Footnote A key exchange protocol using temporary keys for forward secrecy.
54
What is CAPTCHA?
Completely Automated Public Turing test to tell Computers and Humans Apart ## Footnote Used to distinguish human from automated access.
55
56
CAPTCHA
Completely Automated Public Turing test to tell Computers and Humans Apart
57
CAR
Corrective Action Report Definition: A Corrective Action Report is a formal document used to identify, document, and correct the root causes of nonconformities or security incidents within an organization’s systems or processes. It outlines the issue, the investigation, and the corrective actions taken to prevent recurrence. Purpose in Security: In the context of cybersecurity and risk management, CARs are part of an organization’s incident response and continuous improvement processes. They ensure that once a security breach or vulnerability is identified, steps are taken not only to fix the immediate problem but also to address underlying weaknesses in policies, configurations, or behavior. Example: If a phishing attack compromises a user account, a CAR might lead to retraining employees, implementing multi-factor authentication, and improving email filtering to prevent similar incidents.
58
CASB
Cloud Access Security Broker Definition: A Cloud Access Security Broker is a security policy enforcement point placed between cloud service users and cloud applications to monitor activity, enforce security policies, and ensure compliance. Purpose in Security: CASBs provide visibility into cloud usage across an organization, helping to detect shadow IT, control access to cloud data, encrypt sensitive information, and prevent data leaks or misuse of cloud services. Example: If an employee uploads sensitive data to an unsanctioned cloud storage service, a CASB can detect this activity, block the transfer, and alert the security team—maintaining compliance with organizational policies and regulations.
59
CBC
Cipher Block Chaining Definition: Cipher Block Chaining is a mode of operation for block ciphers in which each block of plaintext is XORed with the previous ciphertext block before being encrypted. This method ensures that identical plaintext blocks produce different ciphertexts, enhancing security. Purpose in Security: CBC prevents patterns in encrypted data, making it harder for attackers to infer information from ciphertext. It requires an initialization vector (IV) for the first block to ensure randomness. Example: If you’re encrypting multiple blocks of sensitive data (like a document), CBC ensures that even repeated phrases result in unique encrypted blocks, protecting against analysis by attackers.
60
CCMP
Counter Mode with Cipher Block Chaining Message Authentication Code Protocol
61
CCTV
Closed-circuit Television
62
CERT
Computer Emergency Response Team
63
CFB
Cipher Feedback
64
DKIM
DomainKeys Identified Mail
65
DLL
Dynamic Link Library Summary: Dynamic Link Library (DLL) A Dynamic Link Library (DLL) is a file that contains code, data, and functions that can be used by multiple programs at runtime, helping reduce redundancy and improve efficiency. DLLs allow programs to share common functionality without duplicating code. ⸻ Key Points: • File extension: .dll • Used for: Code reuse, modular design, memory efficiency • Loaded dynamically (during program execution) • Examples: • user32.dll – user interface functions • GDI32.dll – graphics and printing ⸻ Analogy: A DLL is like a shared toolbox—multiple programs grab the tools (functions) they need without bringing their own.
66
DLP
Data Loss Prevention According to CompTIA Security+, Data Loss Prevention (DLP) refers to: Technologies, strategies, and policies used to prevent unauthorized access, transfer, or leakage of sensitive data. DLP solutions monitor, detect, and block the movement of critical information — whether in use, in motion, or at rest — to ensure data doesn’t leave the organization’s control. There are three main types of DLP controls: 1. Endpoint DLP – Monitors and controls data on end-user devices. 2. Network DLP – Monitors data in transit across the network. 3. Storage DLP – Secures data at rest in storage systems. DLP is especially important for protecting PII, PHI, financial records, and intellectual property, and helps organizations comply with laws like GDPR, HIPAA, and PCI-DSS.
67
DMARC
Domain-based Message Authentication
68
DNAT
Destination Network Address Translation
69
DNS
Domain Name System
70
DPO
Data Protection Officer A DPO acts as the data privacy watchdog within an organization, protecting individuals’ personal information and guiding the business in staying compliant with privacy laws.
71
DRP
Disaster Recovery Plan A documented, structured approach with instructions for responding to unplanned incidents that threaten an organization’s IT systems, data, and operations. The goal of a DRP is to restore critical systems and operations as quickly and efficiently as possible after a disaster such as: • Natural disasters (e.g., floods, earthquakes) • Cyberattacks (e.g., ransomware) • Power outages • Hardware failures Key Components of a DRP: 1. Recovery Time Objective (RTO): Maximum acceptable time to restore a system after a disruption. 2. Recovery Point Objective (RPO): Maximum acceptable amount of data loss measured in time. 3. Business Impact Analysis (BIA): Identifies critical systems and the impact of their downtime. 4. Backups and Redundancy: Regular data backups, hot/cold sites, and failover systems. 5. Roles and Responsibilities: Defines who does what during a disaster. 6. Communication Plan: Procedures for informing stakeholders during a crisis. 7. Testing and Maintenance: Regular testing and updates to ensure effectiveness. A DRP is a part of a broader Business Continuity Plan (BCP).
72
DSA
Digital Signature Algorithm A Federal Information Processing Standard (FIPS) for digital signatures that ensures data integrity and authenticity. It is part of the Digital Signature Standard (DSS) and was developed by NIST. Key Features of DSA: 1. Purpose: • Used to digitally sign data, not to encrypt it. • Ensures authentication, integrity, and non-repudiation. 2. Asymmetric Encryption: • Uses a private key to sign. • Uses a public key to verify. 3. Process Overview: • The sender hashes the message. • The sender signs the hash using their private key. • The receiver verifies the signature using the sender’s public key. 4. Algorithms Involved: • Uses mathematical functions such as modular exponentiation and discrete logarithms. 5. Limitations: • Slower than RSA for verification. • Often paired with SHA (Secure Hash Algorithm) for hashing. DSA is commonly used in government and secure communications.
73
DSL
Digital Subscriber Line
74
DoS
Denial of Service A Denial of Service (DoS) attack is a cyberattack where an attacker floods or overloads a system, server, or network with excessive traffic or requests, causing it to become slow, unresponsive, or completely unavailable to legitimate users. ⸻ Explanation: • The goal is to disrupt normal operations of a service, often temporarily. • A single system typically launches a DoS attack. • Can target websites, applications, servers, or network infrastructure. • Different methods include flood attacks, crashing services, or resource exhaustion. ⸻ Example: A hacker sends thousands of fake requests per second to a company’s website server, overwhelming it. Real customers can no longer access the website to make purchases or get support — causing business downtime and reputation damage. ⸻ Types of DoS Attacks: • Ping Flood • SYN Flood • Application Layer Attacks ⸻ Real-World Analogy: Imagine a small café that can seat 20 people. An attacker sends 100 fake customers to fill the seats and block the entrance, preventing real customers from getting in — even though the café is technically “open.”
75
EAP
Extensible Authentication Protocol Definition: Extensible Authentication Protocol (EAP) Extensible Authentication Protocol (EAP) is a framework used for providing flexible authentication methods over network connections, especially in wireless and point-to-point communication. ⸻ Explanation: • EAP is not a specific authentication method, but a framework that supports multiple authentication mechanisms such as: • Passwords • Digital certificates • Smart cards • One-time passwords (OTP) • Commonly used in: • Wi-Fi authentication (especially with WPA2-Enterprise/WPA3-Enterprise) • VPNs • Remote access services ⸻ EAP Methods (Examples): 1. EAP-TLS (Transport Layer Security): Uses digital certificates for mutual authentication. Highly secure. 2. EAP-TTLS (Tunneled TLS): Uses certificates only on the server side, then tunnels inner authentication (e.g., passwords). 3. PEAP (Protected EAP): Encapsulates EAP in a TLS tunnel to protect the authentication exchange. 4. EAP-MSCHAPv2: Uses username and password for authentication, often within PEAP. ⸻ Example Scenario: When connecting to a corporate Wi-Fi network: • Your device is prompted for a username and password. • The network uses PEAP with EAP-MSCHAPv2 to authenticate you securely. • Once validated, you’re granted access to the internal network. ⸻ Real-World Analogy: Think of EAP as a blank form template—it allows various ways to fill it out (passwords, certificates, smart cards) depending on what kind of verification is required.
76
ECB
Electronic Code Book
77
ECC
Elliptic Curve Cryptography Definition: Elliptic Curve Cryptography (ECC) Elliptic Curve Cryptography (ECC) is an asymmetric encryption technique that uses the mathematics of elliptic curves over finite fields to create secure, efficient cryptographic keys. ⸻ Explanation: • ECC provides high levels of security with smaller key sizes compared to other algorithms like RSA. • It is used for encryption, digital signatures, and key exchange. • ECC is efficient in processing power, memory, and bandwidth, making it ideal for mobile devices, IoT, and embedded systems. ⸻ Key Features: • Smaller key size: ECC-256 (256-bit key) is as secure as RSA-3072. • Faster computations: Speeds up encryption/decryption processes. • Lower resource usage: Ideal for systems with limited power or memory. ⸻ Example Use Cases: 1. Mobile Apps & Messaging: Secure messaging apps like Signal use ECC for end-to-end encryption. 2. TLS/SSL Certificates: Websites using HTTPS may use ECC-based certificates for secure connections. 3. Cryptocurrencies: Bitcoin and Ethereum use ECC for generating wallets and signing transactions. ⸻ Real-World Analogy: Imagine ECC as a stronger, smaller lock on a door. It takes less material to make but provides just as much (or more) protection than a big, bulky lock (like RSA).
78
ECDHE
Elliptic Curve Diffie-Hellman Ephemeral Definition: Elliptic Curve Diffie-Hellman Ephemeral (ECDHE) Elliptic Curve Diffie-Hellman Ephemeral (ECDHE) is a key exchange protocol that uses Elliptic Curve Cryptography (ECC) to securely exchange cryptographic keys over an untrusted communication channel. The “ephemeral” part refers to the use of temporary, one-time keys, ensuring that each session uses a fresh key pair. ⸻ Explanation: • ECDHE allows two parties to securely share a shared secret without transmitting it directly. • The term “ephemeral” means that the keys are generated and used only for a single session, then discarded, making it more secure because even if an attacker gains access to the keys after the session, they cannot decrypt past communications. • ECDHE is part of the Diffie-Hellman family of protocols, which allows both parties to generate a shared secret without prior knowledge of each other’s keys. How ECDHE Works: 1. Key Generation: Each party generates a public-private key pair based on elliptic curve mathematics. 2. Key Exchange: The parties exchange their public keys. 3. Shared Secret Creation: Using their private key and the other party’s public key, each party independently computes the shared secret. 4. Session Key Creation: The shared secret is then used to generate symmetric encryption keys for the communication session. Since ephemeral keys are used, each session is uniquely secured, and the keys aren’t reused, ensuring better forward secrecy. ⸻ Example Use Case: 1. HTTPS/TLS Connections: When connecting to a secure website, the server and client might use ECDHE to exchange keys securely for encrypting the session. This ensures that even if someone intercepts the traffic, they can’t decrypt it later because the session keys are ephemeral (temporary). 2. VPNs: VPN services often use ECDHE to securely establish a tunnel between a client and a server, ensuring that each session uses new, temporary keys for enhanced security. ⸻ Real-World Analogy: Think of ECDHE as sending a secret message in a locked box, where the key to open it is never stored or shared. The key is created just for this one message, and after the message is opened, the key is destroyed. Even if someone intercepts the locked box, they cannot access any previous messages because the key is no longer available. ⸻ Let me know if you want a visual or more details on how ECDHE compares with other key exchange protocols like RSA or DHE
79
ECDS
Elliptic Curve Digital Signature Algorithm Definition: Elliptic Curve Digital Signature Algorithm (ECDSA) The Elliptic Curve Digital Signature Algorithm (ECDSA) is an asymmetric cryptographic algorithm used to generate digital signatures for verifying the authenticity and integrity of a message or document, using Elliptic Curve Cryptography (ECC). ⸻ Explanation: • ECDSA is a variation of the Digital Signature Algorithm (DSA) that uses elliptic curve mathematics to provide strong security with smaller key sizes, making it efficient for systems with limited resources, such as mobile devices or embedded systems. • ECDSA is widely used in cryptocurrencies (like Bitcoin), TLS/SSL certificates, and other secure communication protocols to ensure data has not been tampered with and to confirm the identity of the sender. ⸻ How ECDSA Works: 1. Key Generation: • The user generates an elliptic curve key pair: a private key (kept secret) and a public key (shared with others). 2. Signing Process: • The sender hashes the message (using a cryptographic hash function like SHA-256). • The sender uses their private key to create a digital signature of the hash. • The resulting digital signature is attached to the message. 3. Verification Process: • The recipient hashes the received message. • They use the sender’s public key to verify the digital signature, ensuring that the message has not been altered and confirming the sender’s identity. ⸻ Advantages of ECDSA: • Smaller Key Sizes: ECDSA requires smaller key sizes compared to other algorithms like RSA, making it faster and more efficient. • Strong Security: Despite smaller keys, ECDSA offers strong security and is considered highly secure for modern cryptographic needs. • Efficient in Low-Resource Environments: ECDSA is particularly effective for devices with limited processing power, such as mobile phones, smartcards, or IoT devices. ⸻ Example Use Cases: 1. Cryptocurrency Transactions: • In Bitcoin and other cryptocurrencies, ECDSA is used to sign transactions, ensuring that only the owner of the private key can send funds from their wallet. 2. SSL/TLS Certificates: • ECDSA is used in SSL/TLS certificates for websites, enabling secure communication between a web server and a client. 3. Digital Document Signing: • ECDSA can be used to sign and verify the authenticity of digital contracts, messages, or software downloads. ⸻ Real-World Analogy: Think of ECDSA as a sealed envelope with a signature: • The sender uses a private key (a personal seal) to sign the envelope. • The recipient can check the authenticity of the signature with the sender’s public key, ensuring the envelope has not been tampered with and truly came from the sender.
80
EDR
Endpoint Detection and Response
81
EFS
Encrypted File System
82
ERP
Enterprise Resource Planning
83
IEEE
Institute of Electrical and Electronics Engineers
84
IKE
Internet Key Exchange
85
IM
Instant Messaging
86
IMAP
Internet Message Access Protocol
87
IP
Internet Protocol
88
IPS
Intrusion Prevention System
89
IPSec
Internet Protocol Security
90
IR
Incident Response
91
IoC
Indicators of Compromise
92
IoT
Internet of Things
93
94
ESN
Electronic Serial Number
95
IRC
Internet Relay Chat
96
ESP
Encapsulated Security Payload
97
IRP
Incident Response Plan
98
FACL
File System Access Control List
99
ISO
International Standards Organization
100
FDE
Full Disk Encryption
101
ISP
Internet Service Provider
102
FIM
File Integrity Management
103
ISSO
Information Systems Security Officer
104
FPGA
Field Programmable Gate Array
105
IV
Initialization Vector
106
FRR
False Rejection Rate
107
KDC
Key Distribution Center
108
FTP
File Transfer Protocol
109
KEK
Key Encryption Keyrv 🔐 KEK – Key Encryption Key ✅ What it means (plain language): A KEK is a special password (or cryptographic key) used not to protect files or messages directly, but to protect other keys that do protect those files or messages. Think of it like this: 🔑 A Data Encryption Key (DEK) locks your valuables (like a safe with your files). 🧰 A KEK locks the key to the safe — keeping it secure in case someone finds it. ⸻ 💡 Real-life example: Imagine you’re a manager at a company that stores employee records in a digital vault. • Each file is encrypted with a DEK (a file-specific password). • But the DEKs are stored in a central secure system. • To make sure no one can just grab those DEKs, the system encrypts the DEKs using a KEK. So even if someone hacks into the system and gets a DEK, they can’t use it unless they also have access to the KEK — the master lock. ⸻ 🔁 Why it’s important for CompTIA TAS: In enterprise environments, managing and protecting encryption keys is just as critical as protecting the data itself. KEKs help reduce risk by adding a secure layer to key management systems.
110
FTPS
Secured File Transfer Protocol
111
L2TP
Layer 2 Tunneling Protocol
112
GCM
Galois Counter Mode
113
LAN
Local Area Network
114
GDPR
General Data Protection Regulation
115
LDAP
Lightweight Directory Access Protocol
116
GPG
Gnu Privacy Guard
117
LEAP
Lightweight Extensible Authentication Protocol
118
GPO
Group Policy Object
119
GPS
Global Positioning System
120
MaaS
Monitoring as a Service
121
GPU
Graphics Processing Unit
122
MandatoryAC
Mandatory Access Control
123
MAcontrol
Media Access Control
124
MACode
Message Authentication Code
125
GRE
Generic Routing Encapsulation
126
HA
High Availability
127
HDD
Hard Disk Drive
128
MAN
Metropolitan Area Network
129
HIDS
Host-based Intrusion Detection System
130
MBR
Master Boot Record
131
HIPS
Host-based Intrusion Prevention System
132
MD5
Message Digest 5
133
HMAC
Hashed Message Authentication Code
134
MDF
Main Distribution Frame
135
HOTP
HMAC-based One-time Password
136
MDM
Mobile Device Management
137
HSM
Hardware Security Module
138
MFA
Multifactor Authentication
139
HTML
Hypertext Markup Language
140
MFD
Multifunction Device
141
HTTP
Hypertext Transfer Protocol
142
MFP
Multifunction Printer
143
HTTPS
Hypertext Transfer Protocol Secure
144
ML
Machine Learning
145
HVAC
Heating, Ventilation Air Conditioning
146
MMS
Multimedia Message Service
147
IaaS
Infrastructure as a Service
148
MOA
Memorandum of Agreement
149
IaC
Infrastructure as Code
150
MOU
Memorandum of Understanding
151
IAM
Identity and Access Management
152
MPLS
Multi-protocol Label Switching
153
ICMP
Internet Control Message Protocol
154
MSA
Master Service Agreement
155
ICS
Industrial Control Systems
156
MSCHAP
Microsoft Challenge Handshake Authentication Protocol
157
IDEA
International Data Encryption Algorithm
158
IDF
Intermediate Distribution Frame
159
MSP
Managed Service Provider
160
IdP
Identity Provider
161
MSSP
Managed Security Service Provider
162
IDS
Intrusion Detection System
163
MTBF
Mean Time Between Failures
164
MTTF
Mean Time to Failure
165
MTTR
Mean Time to Recover
166
MTU
Maximum Transmission Unit
167
NAC
Network Access Control
168
NAT
Network Address Translation
169
NDA
Non-disclosure Agreement
170
NFC
Near Field Communication
171
NGFW
Next-generation Firewall
172
NIDS
Network-based Intrusion Detection System
173
NIPS
Network-based Intrusion Prevention System
174
NIST
National Institute of Standards & Technology
175
NTFS
New Technology File System
176
NTLM
New Technology LAN Manager
177
NTP
Network Time Protocol
178
OAUTH
Open Authorization
179
OCSP
Online Certificate Status Protocol
180
OID
Object Identifier
181
OS
Operating System
182
OSINT
Open-source Intelligence
183
OSPF
Open Shortest Path First
184
OT
Operational Technology
185
OTA
Over the Air
186
OVAL
Open Vulnerability Assessment Language
187
P12
PKCS #12
188
P2P
Peer to Peer
189
PaaS
Platform as a Service
190
PAC
Proxy Auto Configuration
191
PrivellegedAM
Privileged Access Management
192
PAM
Pluggable Authentication Modules
193
PAP
Password Authentication Protocol
194
PAT
Port Address Translation
195
PBKDF2
Password-based Key Derivation Function 2
196
PBX
Private Branch Exchange
197
PCAP
Packet Capture
198
PCI
DSS Payment Card Industry Data Security Standard
199
PDU
Power Distribution Unit
200
PEAP
Protected Extensible Authentication Protocol
201
PED
Personal Electronic Device
202
PEM
Privacy Enhanced Mail
203
PFS
Perfect Forward Secrecy
204
PGP
Pretty Good Privacy
205
PHI
Personal Health Information
206
PII
Personally Identifiable Information
207
PIV
Personal Identity Verification
208
PKCS
Public Key Cryptography Standards
209
PKI
Public Key Infrastructure
210
POP
Post Office Protocol
211
POTS
Plain Old Telephone Service
212
PPP
Point-to-Point Protocol
213
Acronym
Definition
214
PPTP
Point-to-Point Tunneling Protocol
215
PSK
Pre-shared Key
216
PTZ
Pan-tilt-zoom
217
PUP
Potentially Unwanted Program
218
RA
Recovery Agent
219
RA
Registration Authority
220
RACE
Research and Development in Advanced Communications Technologies in Europe
221
RAD
Rapid Application Development
222
RADIUS
Remote Authentication Dial-in User Service
223
RAID
Redundant Array of Inexpensive Disks
224
RAS
Remote Access Server
225
RAT
Remote Access Trojan
226
RBAC
Role-based Access Control
227
RBAC
Rule-based Access Control
228
RC4
Rivest Cipher version 4
229
RDP
Remote Desktop Protocol
230
RFID
Radio Frequency Identifier
231
RIPEMD
RACE Integrity Primitives Evaluation Message Digest
232
ROI
Return on Investment
233
RPO
Recovery Point Objective
234
RSA
Rivest
235
RTBH
Remotely Triggered Black Hole
236
RTO
Recovery Time Objective
237
RTOS
Real-time Operating System
238
RTP
Real-time Transport Protocol
239
S/MIME
Secure/Multipurpose Internet Mail Extensions
240
SaaS
Software as a Service
241
SAE
Simultaneous Authentication of Equals
242
SAML
Security Assertions Markup Language
243
SAN
Storage Area Network
244
SAN
Subject Alternative Namev SAN – Subject Alternative Name ✅ What it means (plain language): SAN is an extension to an SSL/TLS certificate that allows you to secure multiple domain names or IP addresses with a single certificate. Instead of needing a separate certificate for each website or service, SAN lets you list them all in one. ⸻ 💡 Real-life example: Suppose a company owns: • www.example.com • mail.example.com • shop.example.net Normally, they’d need separate certificates for each. But with a SAN certificate, all those domains can be protected under one certificate. This saves time, money, and simplifies certificate management. ⸻ 🏢 Real-world use case: In an enterprise, you might have: • A main website • An internal HR portal • A customer-facing app • An email server All hosted under different subdomains or even different domains. Rather than managing 4+ certificates, the company uses a SAN certificate that lists all of them. That way, secure connections (HTTPS) work seamlessly across all systems — and users don’t get scary browser warnings. ⸻ 🔐 Why it matters for CompTIA TAS: SANs are essential in public key infrastructure (PKI) and help with efficient certificate lifecycle management — a key topic in enterprise security architecture.
245
SASE
Secure Access Service Edge
246
SCADA
Supervisory Control and Data Acquisition
247
SCAP
Security Content Automation Protocol
248
SCEP
Simple Certificate Enrollment Protocol
249
SD-WAN
Software-defined Wide Area Network
250
SDK
Software Development Kit
251
SDLC
Software Development Lifecycle
252
SDLM
Software Development Lifecycle Methodology
253
SDN
Software-defined Networking
254
TOTP
Time-based One-time Password
255
SE Linux
Security-enhanced Linux
256
TOU
Time-of-use
257
SED
Self-encrypting Drives
258
TPM
Trusted Platform Module
259
SEH
Structured Exception Handler
260
TTP
Tactics
261
SFTP
Secured File Transfer Protocol
262
TSIG
Transaction Signature
263
SHA
Secure Hashing Algorithm
264
UAT
User Acceptance Testing
265
SHTTP
Secure Hypertext Transfer Protocol
266
267
Acronym
Definition
268
UAV
Unmanned Aerial Vehicle
269
SIEM
Security Information and Event Management
270
UDP
User Datagram Protocol
271
SIM
Subscriber Identity Module
272
UEFI
Unified Extensible Firmware Interface
273
SLA
Service-level Agreement
274
UEM
Unified Endpoint Management
275
SLE
Single Loss Expectancy
276
UPS
Uninterruptable Power Supply
277
SMS
Short Message Service
278
URI
Uniform Resource Identifier
279
SMTP
Simple Mail Transfer Protocol
280
URL
Universal Resource Locator
281
SMTPS
Simple Mail Transfer Protocol Secure
282
USB
Universal Serial Bus
283
SNMP
Simple Network Management Protocol
284
USB OTG
USB On the Go
285
SOAP
Simple Object Access Protocol
286
UTM
Unified Threat Management
287
SOAR
Security Orchestration, Automation, Response
288
UTP
Unshielded Twisted Pair
289
VBA
Visual Basic for Applications
290
SoC
System on Chip
291
VDE
Virtual Desktop Environment
292
SOC
Security Operations Center
293
VDI
Virtual Desktop Infrastructure
294
SOW
Statement of Work
295
VLAN
Virtual Local Area Network
296
SPF
Sender Policy Framework
297
VLSM
Variable Length Subnet Masking
298
SPIM
Spam over Internet Messaging
299
VM
Virtual Machine
300
SQL
Structured Query Language
301
VoIP
Voice over IP
302
SQLi
SQL Injection
303
VPC
Virtual Private Cloud
304
SRTP
Secure Real-Time Protocol
305
VPN
Virtual Private Network
306
SSD
Solid State Drive
307
VTC
Video Teleconferencing
308
SSH
Secure Shell
309
WAF
Web Application Firewall
310
SSL
Secure Sockets Layer
311
WAP
Wireless Access Point
312
SSO
Single Sign-on
313
WEP
Wired Equivalent Privacy
314
STIX
Structured Threat Information eXchange
315
WIDS
Wireless Intrusion Detection System
316
SWG
Secure Web Gateway
317
WIPS
Wireless Intrusion Prevention System
318
TACACS+
Terminal Access Controller Access Control System
319
WO
Work Order
320
WPA
Wi-Fi Protected Access
321
TAXII
Trusted Automated eXchange of Indicator Information
322
WPS
Wi-Fi Protected Setup
323
WTLS
Wireless TLS
324
TCP/IP
Transmission Control Protocol/Internet Protocol
325
XDR
Extended Detection and Response
326
XML
Extensible Markup Language
327
TGT
Ticket Granting Ticket
328
XOR
Exclusive Or
329
TKIP
Temporal Key Integrity Protocol
330
TLS
Transport Layer Security
331
XSRF
Cross-site Request Forgery
332
XSS
Cross-site Scripting