Acronyms 1 Flashcards

(223 cards)

1
Q

What is Two-Factor Authentication (2FA)?

A

Requires two verification methods

2FA enhances security by requiring a second form of verification beyond just a password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What does the IEEE standard 802.1X pertain to?

A

Secure access to networks

802.1X provides a framework for authenticating devices on a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is Automated Account Management (AAM)?

A

Automates the management of user accounts

AAM streamlines user account provisioning and de-provisioning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Define After-Action Report (AAR).

A

Document detailing actions after an event

AARs are used to analyze the effectiveness of responses to incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is Access Control (AC)?

A

Restricts access to resources

AC is crucial for protecting sensitive information and resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What does Access Control List (ACL) specify?

A

Specifies permissions attached to resources

ACLs are used to define who can access or modify a resource.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is an Application Delivery Controller (ADC)?

A

Manages traffic for applications

ADCs optimize application performance and security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What does Alternate Data Stream (ADS) refer to?

A

Secondary data attached to a file

ADS can be used to store metadata or hidden information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is Application Execution Prevention (AEP)?

A

Prevents unauthorized code execution

AEP is a security measure to protect systems from malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What does Advanced Encryption Standard (AES) refer to?

A

A widely used encryption standard

AES is a symmetric encryption algorithm used globally for secure data encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Define Attack Graph (AG).

A

Maps out potential attack paths

AGs help in understanding vulnerabilities and potential attack strategies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is the role of Artificial Intelligence (AI)?

A

Technology enabling machines to learn and adapt

AI is used in various applications, including cybersecurity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is an Access Point (AP)?

A

Device connecting Wi-Fi devices to a network

APs facilitate wireless communication within a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What does Application Programming Interface (API) do?

A

Allows communication between systems

APIs enable different software applications to interact with each other.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Define Advanced Persistent Threat (APT).

A

Prolonged and targeted cyberattack

APTs often involve stealthy and continuous hacking processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is Address Space Layout Randomization (ASLR)?

A

Memory protection process

ASLR helps prevent attacks by randomizing memory addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What does Anti-Virus (AV) software do?

A

Protects against malware

AV software detects and removes malicious software from devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What is a Business Continuity Plan (BCP)?

A

Ensures operations continue after disruptions

BCPs outline procedures for maintaining business functions during crises.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What does Border Gateway Protocol (BGP) manage?

A

Routing on the internet

BGP is essential for exchanging routing information between autonomous systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What is BGP Security (BGPSEC)?

A

Secures Border Gateway Protocol for network routing

BGPSEC enhances the integrity of routing information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What is a Business Impact Analysis (BIA)?

A

Identifies critical business functions

BIA assesses the potential impact of disruptions on business operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What does Basic Input Output System (BIOS) do?

A

Initial hardware boot instructions

BIOS initializes the hardware during the booting process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What is a Block List (BL)?

A

List of blocked IP addresses or domains

BLs are used in network security to prevent access from malicious sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What is a Business Partnership Agreement (BPA)?

A

Defines terms between business partners

BPAs outline the roles, responsibilities, and expectations of partners.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
What does Bypass Access refer to?
Circumventing security controls ## Footnote Bypass Access can lead to security vulnerabilities if not managed properly.
26
What is Cloud Computing Compliance Criteria Catalogue (C5)?
German framework for evaluating cloud security ## Footnote C5 sets standards for cloud service providers regarding data protection.
27
What is a Certificate Authority (CA)?
Issues digital certificates for encryption ## Footnote CAs play a critical role in establishing secure communications over the internet.
28
What does Change Advisory Board (CAB) do?
Approves or rejects proposed IT changes ## Footnote CAB ensures that changes are managed and aligned with business objectives.
29
What is CAPTCHA?
Completely Automated Public Turing Test to Tell Computers and Humans Apart ## Footnote CAPTCHA helps distinguish between human users and automated bots.
30
What does Cipher Block Chaining (CBC) refer to?
A mode of encryption ## Footnote CBC encrypts data in blocks, providing enhanced security.
31
What is Cognitive Behavioral Therapy (CBT) used for?
Training against social engineering ## Footnote CBT techniques can help individuals recognize and resist manipulation tactics.
32
Define Common Criteria (CC).
Standard for certifying IT products' security ## Footnote CC provides a framework for evaluating security features in IT products.
33
What does California Consumer Privacy Act (CCPA) grant?
Rights over personal data to California consumers ## Footnote CCPA aims to enhance privacy rights and consumer protection.
34
What is a Content Delivery Network (CDN)?
Distributes content to minimize latency ## Footnote CDNs improve the speed and reliability of content delivery to users.
35
What does Continuous Data Protection (CDP) offer?
Real-time backup solution ## Footnote CDP allows users to restore data to any point in time.
36
What does Chief Executive Officer (CEO) represent?
Head of the organization ## Footnote The CEO is responsible for making major corporate decisions.
37
What is a Computer Emergency Response Team (CERT)?
Manages cybersecurity incidents ## Footnote CERTs provide critical incident response and recovery services.
38
What does Cybersecurity Framework Score (CFS) evaluate?
Cybersecurity risk management ## Footnote CFS helps organizations assess their cybersecurity posture.
39
What does Common Gateway Interface (CGI) allow?
Web servers to run applications ## Footnote CGI enables dynamic content generation on web pages.
40
What is a Common Information Model (CIM)?
Standard for IT management ## Footnote CIM provides a unified structure for managing IT resources.
41
What is the role of a Chief Information Officer (CIO)?
Oversees IT strategy ## Footnote The CIO aligns technology initiatives with business goals.
42
What is Cyber Incident Response (CIR)?
Response to cybersecurity incidents ## Footnote CIR includes planning and executing responses to security breaches.
43
What does Center for Internet Security (CIS) provide?
Cybersecurity best practices and standards ## Footnote CIS offers guidelines to improve cybersecurity measures.
44
What is the function of a Chief Information Security Officer (CISO)?
Leads cybersecurity strategy ## Footnote The CISO is responsible for protecting an organization's information assets.
45
What does Criminal Justice Information Services (CJIS) oversee?
Sensitive law enforcement data ## Footnote CJIS establishes policies for managing criminal justice information.
46
What is Configuration Management (CM)?
Manages configuration of IT assets ## Footnote CM ensures systems are properly configured and maintained.
47
What is a Configuration Management Database (CMDB)?
Repository of IT assets ## Footnote CMDBs help organizations track and manage their IT resources.
48
What does Cybersecurity Maturity Model Certification (CMMC) provide?
DoD-required framework for contractor cybersecurity ## Footnote CMMC ensures that defense contractors meet cybersecurity requirements.
49
What is a Content Management System (CMS)?
Manages website content ## Footnote CMS platforms allow users to create, edit, and publish digital content.
50
What are Contingency Operations (CO)?
Prepares for operational disruptions ## Footnote COs ensure that critical functions can continue during crises.
51
What does Common Platform Enumeration (CPE) standardize?
Identifying platforms ## Footnote CPE provides a standardized naming convention for IT products.
52
What is Cyber Resilience (CR)?
Organization's ability to recover from cyber events ## Footnote CR focuses on maintaining operations despite security incidents.
53
What does Customer Relationship Management (CRM) software do?
Manages customer data ## Footnote CRM systems help businesses improve customer interactions and satisfaction.
54
What is a Computer Security Incident Response Team (CSIRT)?
Responds to security incidents ## Footnote CSIRTs coordinate the response to cybersecurity threats.
55
What is a Certificate Signing Request (CSR)?
Application for digital certificate ## Footnote CSRs are used to request a digital certificate from a CA.
56
What is Capture the Flag (CTF)?
Security competition for skill-building ## Footnote CTF events challenge participants to solve security-related tasks.
57
What is Cyber Threat Intelligence (CTI)?
Data to understand and prevent threats ## Footnote CTI helps organizations anticipate and respond to cyber threats.
58
What does Data Center Environment (DCE) refer to?
Facilities housing computer systems ## Footnote DCEs are critical for hosting IT infrastructure.
59
What is a Distributed Denial of Service (DDoS) attack?
Overloads a system with traffic ## Footnote DDoS attacks aim to disrupt services by overwhelming resources.
60
What is the Department of Homeland Security (DHS)?
U.S. government agency for security ## Footnote DHS is responsible for protecting the nation from various threats.
61
What does DoD Information Assurance Certification and Accreditation Process (DIACAP) standardize?
U.S. military standard ## Footnote DIACAP outlines requirements for securing military information systems.
62
What is Data Loss Prevention (DLP)?
Prevents unauthorized data transfer ## Footnote DLP solutions help organizations protect sensitive information from breaches.
63
What does Demilitarized Zone (DMZ) refer to in networking?
Network area that connects to public internet ## Footnote DMZs provide an additional layer of security for internal networks.
64
What is the Domain Name System (DNS)?
Translates domain names into IP addresses ## Footnote DNS is essential for navigating the internet.
65
What are DNS Security Extensions (DNSSEC)?
Adds security to DNS ## Footnote DNSSEC helps prevent certain types of attacks on DNS.
66
What is a Denial of Service (DoS) attack?
Attack that overwhelms a system ## Footnote DoS attacks seek to make a service unavailable to users.
67
What does Data Protection (DP) ensure?
Security of personal data ## Footnote DP is critical for maintaining privacy and compliance with regulations.
68
What is a Data Protection Officer (DPO)?
Ensures data privacy compliance ## Footnote DPOs oversee data protection strategies in organizations.
69
What is Disaster Recovery (DR)?
Processes for restoring critical systems ## Footnote DR plans outline steps to recover IT infrastructure after a disaster.
70
What is a Disaster Recovery Plan (DRP)?
Restores systems after a disaster ## Footnote DRPs detail procedures for recovering from significant disruptions.
71
What does Decision Support System (DSS) assist with?
Assists in decision-making ## Footnote DSS provides analytical tools to support business decisions.
72
What is External Attack Surface Management (EASM)?
Identifies external threats ## Footnote EASM helps organizations understand and mitigate risks from external sources.
73
What is Elliptic Curve in cryptography?
Cryptographic algorithm used for secure communication ## Footnote Elliptic Curve algorithms provide high security with smaller keys.
74
What does Endpoint Detection and Response (EDR) do?
Monitors end devices for threats ## Footnote EDR solutions provide visibility and response capabilities for endpoints.
75
What is Electronic Identification and Trust Services (eIDAS)?
EU electronic authentication ## Footnote eIDAS establishes standards for secure electronic transactions.
76
What does Enterprise Mobility Management (EMM) manage?
Mobile device policies ## Footnote EMM solutions ensure security and compliance for mobile devices.
77
What is Enterprise Security Management (ESM)?
Manages security on an enterprise scale ## Footnote ESM frameworks integrate security across all organizational levels.
78
What does Encapsulating Security Payload (ESP) provide?
Encryption for IP traffic ## Footnote ESP is part of the IPsec protocol suite, enhancing data confidentiality.
79
What is Federal Risk and Authorization Management Program (FEDRAMP)?
U.S. government cloud security ## Footnote FEDRAMP standardizes security assessments for cloud services used by the government.
80
What does File Integrity Monitoring (FIM) do?
Monitors files for unauthorized changes ## Footnote FIM helps detect potential security breaches by tracking file alterations.
81
What does Federal Information Security Management Act (FISMA) regulate?
U.S. security regulation ## Footnote FISMA mandates security standards for federal agencies and contractors.
82
What is File Transfer Protocol (FTP)?
Transfers files over a network ## Footnote FTP is commonly used for uploading and downloading files.
83
What does Fear, Uncertainty, Doubt (FUD) refer to?
Strategy to influence perception ## Footnote FUD tactics create apprehension about certain technologies or products.
84
What is a Firewall (FW)?
Filters network traffic for security ## Footnote Firewalls monitor and control incoming and outgoing network traffic.
85
What does General Availability (GA) mean in software?
Software ready for public release ## Footnote GA indicates that a product is stable and available for all users.
86
What is a Government Community Cloud (GCC)?
Government-specific cloud environment ## Footnote GCCs are designed to meet the unique needs of government entities.
87
What does General Data Protection Regulation (GDPR) enforce?
EU data privacy regulation ## Footnote GDPR protects personal data and privacy of EU citizens.
88
What is the Gramm-Leach-Bliley Act (GLBA)?
Requires financial institutions to protect customer financial information ## Footnote GLBA mandates that financial institutions ensure the confidentiality of customer data.
89
What does Governance, Risk, and Compliance (GRC) encompass?
Framework for managing governance, risk, and regulatory compliance ## Footnote GRC ensures that organizations meet legal and regulatory requirements.
90
What does High Availability (HA) ensure?
Continuous system operation ## Footnote HA solutions minimize downtime and maintain service availability.
91
What is the Higher Education Community Vendor Assessment Tool (HECVAT)?
Assesses vendor security for higher education ## Footnote HECVAT helps institutions evaluate the security posture of third-party vendors.
92
What does Host-Based Intrusion Detection System (HIDS) monitor?
Individual hosts ## Footnote HIDS detect suspicious activity on specific devices within a network.
93
What does Health Insurance Portability and Accountability Act (HIPAA) protect?
Privacy of health information ## Footnote HIPAA sets standards for the protection of sensitive patient data.
94
What is a Host-Based Intrusion Prevention System (HIPS)?
Protects individual hosts ## Footnote HIPS actively blocks potential threats on host systems.
95
What does Health Information Technology for Economic and Clinical Health Act (HITECH) do?
Expands HIPAA protections for health information ## Footnote HITECH encourages the adoption of health information technology.
96
What is Health Information Trust Alliance (HITRUST)?
Manages healthcare information security and compliance ## Footnote HITRUST provides a framework for managing data protection in healthcare.
97
What does Hash-Based Message Authentication Code (HMAC) provide?
Data integrity and authenticity ## Footnote HMAC combines a cryptographic hash function with a secret key.
98
What is Human Resource Management (HRM)?
Manages employee-related data ## Footnote HRM encompasses recruitment, training, and employee relations.
99
What is HyperText Markup Language (HTML)?
Standard language for web pages ## Footnote HTML is the backbone of web content structure.
100
What does Hypertext Transfer Protocol (HTTP) do?
A protocol for transmitting data over the web ## Footnote HTTP is the foundation of data communication on the World Wide Web.
101
What is Hypertext Transfer Protocol Secure (HTTPS)?
An encrypted version of HTTP for secure data transmission ## Footnote HTTPS protects the integrity and confidentiality of data between users and websites.
102
What is Identity and Access Management (IAM)?
Manages user access rights ## Footnote IAM ensures that the right individuals have access to the right resources.
103
What does Internet Control Message Protocol (ICMP) manage?
Internet diagnostics ## Footnote ICMP is used for error reporting and operational queries.
104
What is an Intrusion Detection System (IDS)?
Detects suspicious network activity ## Footnote IDS systems alert administrators to potential security breaches.
105
What does Information Governance (IG) refer to?
Framework for data management ## Footnote IG ensures that data is managed properly and complies with regulations.
106
What is Instant Messaging (IM)?
Real-time text communication ## Footnote IM allows users to communicate instantly over the internet.
107
What is Information Security (INFOSEC)?
Protects information from threats ## Footnote INFOSEC encompasses measures to safeguard data from unauthorized access.
108
What is an Indicator of Compromise (IoC)?
Evidence of a potential security breach ## Footnote IoCs help in identifying and responding to security incidents.
109
What is the Internet of Things (IoT)?
Networked devices communicating over the internet ## Footnote IoT devices collect and exchange data, enhancing connectivity.
110
What does Intrusion Prevention System (IPS) do?
Prevents detected threats ## Footnote IPS actively blocks malicious activity on the network.
111
What is Internet Protocol Security (IPSec)?
Secures internet protocol communication ## Footnote IPSec provides confidentiality, integrity, and authentication for IP packets.
112
What is Incident Response (IR)?
Actions to manage and resolve incidents ## Footnote IR involves preparing for, detecting, and responding to security breaches.
113
What is Internet Relay Chat (IRC)?
Real-time text messaging ## Footnote IRC is a protocol for live communication over the internet.
114
What is an Incident Response Plan (IRP)?
Procedures for detecting and responding to cybersecurity incidents ## Footnote IRPs outline the steps to take during a security breach.
115
What does Information Security Officer (ISO) oversee?
Organization’s information security program ## Footnote The ISO is responsible for protecting the organization's information assets.
116
What is the International Organization for Standardization (ISO)?
Develops standards ## Footnote ISO establishes international standards across various industries.
117
What is an Internet Service Provider (ISP)?
Provides internet access ## Footnote ISPs connect users to the internet and offer related services.
118
What does Information Technology (IT) encompass?
Systems for managing and processing information in organizations ## Footnote IT includes hardware, software, and networks used for information processing.
119
What is Information Technology Infrastructure Library (ITIL)?
Framework for IT service management ## Footnote ITIL provides best practices for delivering IT services effectively.
120
What is IT Service Management (ITSM)?
Manages delivery of IT services ## Footnote ITSM focuses on aligning IT services with business needs.
121
What is an Initialization Vector (IV)?
Random value used in encryption ## Footnote IVs ensure that the same plaintext encrypts to different ciphertexts.
122
What does Just in Time (JIT) refer to?
Minimizes resource waste by efficient delivery ## Footnote JIT practices optimize production and inventory management.
123
What is Key Management Service (KMS)?
Manages encryption keys ## Footnote KMS ensures that encryption keys are securely generated and stored.
124
What is a Key Performance Indicator (KPI)?
Measures success ## Footnote KPIs help organizations evaluate their performance against goals.
125
What does Know Your Customer (KYC) involve?
Identity verification process ## Footnote KYC is essential for preventing fraud and ensuring compliance.
126
What is a Local Area Network (LAN)?
Connects computers in a local area ## Footnote LANs enable devices within a limited area to communicate and share resources.
127
What does Lightweight Directory Access Protocol (LDAP) manage?
Directory information ## Footnote LDAP is used for accessing and maintaining distributed directory information services.
128
What is Local File Inclusion (LFI)?
Vulnerability allowing unauthorized file access ## Footnote LFI can lead to exposure of sensitive files on a server.
129
What does Locator/Identifier Separation Protocol (LISP) do?
Protocol separating network addresses ## Footnote LISP enhances routing efficiency and scalability.
130
What is a Large Language Model (LLM)?
AI trained on vast data for natural language understanding ## Footnote LLMs are used in applications such as chatbots and translation services.
131
What is Microsoft 365 (M365)?
Subscription service for Microsoft Office and productivity tools ## Footnote M365 includes applications like Word, Excel, and Teams.
132
What is Managed Detection and Response (MDR)?
A cybersecurity service that provides threat monitoring, detection, and response capabilities for organizations ## Footnote MDR combines technology and human expertise to enhance security.
133
What does Multi-Factor Authentication (MFA) verify?
User identity with multiple factors ## Footnote MFA requires more than one method of authentication to enhance security.
134
What is a Multi-Function Device (MFD)?
Combines printer, scanner, copier ## Footnote MFDs streamline document handling in offices.
135
What is a Man in the Middle (MITM) attack?
Eavesdropping attack on a communication ## Footnote MITM attacks intercept and potentially alter communications between parties.
136
What is Machine Learning (ML)?
AI that enables systems to learn and adapt from data ## Footnote ML algorithms improve their performance as more data is available.
137
What is a Managed Service Provider (MSP)?
Manages IT infrastructure and services for clients ## Footnote MSPs offer outsourced IT services, including support and maintenance.
138
What does Managed Security Service Provider (MSSP) offer?
Provides outsourced security ## Footnote MSSPs help organizations protect against cybersecurity threats.
139
What does Network Access Control (NAC) do?
Controls network access based on policies ## Footnote NAC ensures that only authorized devices can connect to the network.
140
What is Network Attached Storage (NAS)?
Data storage connected to a network ## Footnote NAS devices provide centralized data storage and sharing for multiple users.
141
What does Network Address Translation (NAT) do?
Translates IP addresses for routing ## Footnote NAT allows multiple devices to share a single public IP address.
142
What is Network Behavior Anomaly Detection (NBAD)?
Detects unusual network activity ## Footnote NBAD identifies deviations from normal network behavior to spot potential threats.
143
What is a Non-Disclosure Agreement (NDA)?
Protects confidential information ## Footnote NDAs establish legal obligations to maintain secrecy.
144
What does Network Detection and Response (NDR) monitor?
Network for threats ## Footnote NDR solutions analyze network traffic to identify and respond to security threats.
145
What is Near Field Communication (NFC)?
Short-range communication technology ## Footnote NFC is commonly used for contactless payments and data exchange.
146
What does Network Intrusion Detection System (NIDS) do?
Detects network attacks ## Footnote NIDS monitors network traffic for suspicious activity.
147
What does National Institute of Standards and Technology (NIST) do?
Sets cybersecurity standards ## Footnote NIST develops guidelines and best practices for information security.
148
What is a Network Operations Center (NOC)?
Monitors network health ## Footnote NOCs are responsible for managing and maintaining network performance.
149
What does Network Service Provider (NSP) offer?
Network services ## Footnote NSPs provide internet connectivity and related services to organizations.
150
What does Network Time Protocol (NTP) synchronize?
Clocks over the internet ## Footnote NTP ensures that devices maintain accurate time across networks.
151
What is Online Certificate Status Protocol (OCSP)?
Checks certificate validity ## Footnote OCSP provides real-time validation of digital certificates.
152
What does Original Equipment Manufacturer (OEM) produce?
Hardware/software ## Footnote OEMs manufacture products that are rebranded by other companies.
153
What is Open Policy Agent (OPA)?
Policy engine for enforcing security ## Footnote OPA allows organizations to define and enforce policies across their services.
154
What does Operational Risk Management (ORM) involve?
Manages risks to operations ## Footnote ORM identifies and mitigates risks that could impact business operations.
155
What is Open Source Intelligence (OSINT)?
Gathering publicly available information for analysis ## Footnote OSINT is used in cybersecurity and competitive analysis.
156
What does Open Web Application Security Project (OWASP) promote?
Web security ## Footnote OWASP provides resources and tools to improve web application security.
157
What is Privileged Access Management (PAM)?
Controls access to sensitive systems ## Footnote PAM solutions help manage and monitor privileged accounts.
158
What does Policy-Based Routing (PBR) manage?
Traffic based on policies ## Footnote PBR allows network administrators to make routing decisions based on criteria beyond destination IP.
159
What is Payment Card Industry Data Security Standard (PCI DSS)?
Protects payment data ## Footnote PCI DSS sets requirements for organizations that handle credit card information.
160
What does Perfect Forward Secrecy (PFS) ensure?
Secure key exchange ## Footnote PFS guarantees that session keys are not compromised even if the private key is.
161
What is Pretty Good Privacy (PGP)?
Encrypts and decrypts emails ## Footnote PGP provides cryptographic privacy and authentication for communications.
162
What does Personally Identifiable Information (PII) refer to?
Sensitive data about individuals ## Footnote PII includes information that can be used to identify an individual.
163
What is Public Key Encryption (PKE)?
Encrypts data with a public key ## Footnote PKE enables secure communication without sharing private keys.
164
What does Public Key Infrastructure (PKI) manage?
Digital keys and certificates ## Footnote PKI provides the framework for secure communications across networks.
165
What is a Proof of Concept (PoC)?
Demonstrates feasibility of a concept ## Footnote PoCs are used to validate ideas before full-scale development.
166
What does Product Security Incident Response Team (PSIRT) manage?
Product incidents ## Footnote PSIRTs address security vulnerabilities and incidents related to products.
167
What is Penetration Testing (PT)?
Simulated cyberattack for testing defenses ## Footnote PT identifies vulnerabilities by attempting to exploit them.
168
What is a Potentially Unwanted Program (PUP)?
Software that may pose a security risk ## Footnote PUPs can affect system performance or privacy.
169
What is a Risk Assessment (RA)?
Identifies and evaluates risks ## Footnote RA evaluates potential risks to inform decision-making.
170
What does Role-Based Access Control (RBAC) manage?
Access by roles ## Footnote RBAC assigns permissions based on user roles within an organization.
171
What is a Real-Time Blackhole List (RBL)?
List of known spam sources ## Footnote RBLs are used to block known spam and malicious IP addresses.
172
What is Remote Code Execution (RCE)?
Exploits vulnerabilities to run code remotely ## Footnote RCE allows attackers to execute arbitrary commands on a system from a remote location.
173
What does Remote Desktop Protocol (RDP) do?
Connects to remote computers ## Footnote RDP allows users to access and control desktops remotely.
174
What does Return on Security Investment (ROSI) assess?
Security investment returns ## Footnote ROSI evaluates the effectiveness and financial benefits of security measures.
175
What is Remote Patient Monitoring (RPM)?
Monitors patient health remotely ## Footnote RPM technologies enable healthcare providers to track patient health outside of clinical settings.
176
What is Recovery Time Objective (RTO)?
Targeted time for system recovery ## Footnote RTO defines the maximum acceptable downtime after an incident.
177
What is Software as a Service (SaaS)?
Cloud-based software delivery ## Footnote SaaS allows users to access software applications over the internet.
178
What does Software Asset Management (SAM) involve?
Manages software licenses and assets ## Footnote SAM ensures compliance and optimizes software usage within organizations.
179
What is Security Assertion Markup Language (SAML)?
Manages user authentication ## Footnote SAML enables single sign-on (SSO) for web applications.
180
What does Security Content Automation Protocol (SCAP) automate?
Vulnerability management ## Footnote SCAP provides a standardized approach to managing security compliance.
181
What does Security Information and Event Management (SIEM) analyze?
Security events ## Footnote SIEM systems provide real-time analysis of security alerts generated by applications.
182
What is Subscriber Identity Module (SIM)?
Identifies users in a mobile network ## Footnote SIM cards store user data and enable mobile connectivity.
183
What does Simple Mail Transfer Protocol (SMTP) do?
Sends email messages ## Footnote SMTP is the standard protocol for sending emails across the internet.
184
What is a Security Operations Center (SOC)?
Monitors and manages security ## Footnote SOCs are responsible for detecting and responding to security incidents.
185
What do System and Organization Controls (SOC) assess?
An organization’s security and privacy controls ## Footnote SOC reports (SOC 1, SOC 2, SOC 3) evaluate controls relevant to financial reporting and data security.
186
What does Sarbanes-Oxley Act (SOX) regulate?
U.S. regulation for financial reporting and auditing ## Footnote SOX mandates strict reforms to enhance corporate governance.
187
What does Sender Policy Framework (SPF) prevent?
Email spoofing ## Footnote SPF allows domain owners to specify which mail servers are permitted to send email on behalf of their domain.
188
What is SQL Injection (SQLi)?
Attack injecting SQL code into a query ## Footnote SQLi can allow attackers to manipulate databases and access sensitive data.
189
What is Secure Shell (SSH)?
Protocol for secure remote access ## Footnote SSH encrypts connections to provide secure command-line access.
190
What does Secure Sockets Layer (SSL) encrypt?
Data for secure internet connections ## Footnote SSL has been succeeded by TLS but is still often referred to in legacy systems.
191
What is Single Sign-On (SSO)?
Authenticates users for multiple applications ## Footnote SSO allows users to log in once and gain access to various systems without re-authenticating.
192
What does Structured Threat Information Expression (STIX) standardize?
Threat intel sharing ## Footnote STIX provides a common format for representing and sharing threat information.
193
What is a Secure Web Gateway (SWG)?
Protects users from web-based threats ## Footnote SWGs filter unwanted software/malware from user-initiated web traffic.
194
What does Terminal Access Controller Access-Control System Plus (TACACS+) do?
Controls network access ## Footnote TACACS+ provides centralized authentication for users accessing networked resources.
195
What is Two-Factor Authentication (TFA)?
Verifies identity using two factors ## Footnote TFA is a security measure similar to 2FA that requires two forms of verification.
196
What is Trusted Information Security Assessment Exchange (TISAX)?
European information security standard for automotive suppliers ## Footnote TISAX provides a framework for assessing information security in the automotive industry.
197
What does Traffic Light Protocol (TLP) standardize?
Sharing sensitive information ## Footnote TLP defines how to communicate the sensitivity of shared information.
198
What does Transport Layer Security (TLS) do?
Encrypts data over networks, successor to SSL ## Footnote TLS provides secure communication over a computer network.
199
What does Tactics, Techniques, and Procedures (TTP) describe?
Attacker behavior patterns ## Footnote TTPs provide insights into how attackers operate and can inform defense strategies.
200
What is User and Entity Behavior Analytics (UEBA)?
Analyzes behaviors to detect threats ## Footnote UEBA helps identify anomalies in user and entity activities that may indicate security breaches.
201
What does Universal Serial Bus (USB) connect?
Devices for data transfer ## Footnote USB is a standard for connecting peripherals and transferring data.
202
What is Unified Threat Management (UTM)?
Consolidates multiple security functions ## Footnote UTM solutions provide a comprehensive approach to network security.
203
What is Universally Unique Identifier (UUID)?
Identifies information in computer systems ## Footnote UUIDs are used to uniquely identify objects in software applications.
204
What is a Vulnerability Assessment (VA)?
Identifies and evaluates security vulnerabilities ## Footnote VA processes help organizations understand their security weaknesses.
205
What does Vulnerability Assessment and Penetration Testing (VAPT) encompass?
Comprehensive vulnerability testing ## Footnote VAPT combines both assessment and testing to evaluate security postures.
206
What does Virtual Chief Information Security Officer (vCISO) provide?
Outsourced CISO for cybersecurity leadership ## Footnote vCISOs offer strategic security guidance without being full-time employees.
207
What is a Virtual Local Area Network (VLAN)?
Separates networks virtually within a LAN ## Footnote VLANs enhance network segmentation and security.
208
What does Virtual Private Network (VPN) encrypt?
Internet connection for secure access ## Footnote VPNs create secure tunnels for data transmission over the internet.
209
What is Vendor Risk Management (VRM)?
Manages third-party risk ## Footnote VRM processes evaluate and mitigate risks associated with vendors.
210
What does Volume Shadow Copy Service (VSS) create?
Backups of computer files ## Footnote VSS allows users to recover previous versions of files.
211
What does Web Application Firewall (WAF) filter?
Traffic to protect web applications ## Footnote WAFs monitor and filter HTTP traffic to prevent attacks.
212
What is a Wide Area Network (WAN)?
Connects large geographic areas ## Footnote WANs enable connectivity across cities, countries, or continents.
213
What is Wired Equivalent Privacy (WEP)?
Early Wi-Fi security protocol, now outdated ## Footnote WEP was the first security protocol for wireless networks but is no longer considered secure.
214
What does Work from Home (WFH) refer to?
Working remotely outside a formal office ## Footnote WFH arrangements have become more common due to technological advancements.
215
What does Wireless Fidelity (WiFi) enable?
Technology for wireless networking, connecting devices to the internet ## Footnote WiFi technology allows devices to connect to networks without physical cables.
216
What is Wi-Fi Protected Access (WPA)?
Security standard for Wi-Fi networks ## Footnote WPA is designed to secure wireless networks against unauthorized access.
217
What is Wi-Fi Protected Access 3 (WPA3)?
Latest standard for Wi-Fi security ## Footnote WPA3 enhances security features and provides better protection against brute-force attacks.
218
What does Extended Detection and Response (XDR) combine?
Multiple security data sources ## Footnote XDR provides a more integrated approach to threat detection and response.
219
What is eXtensible Markup Language (XML)?
Standard for data exchange ## Footnote XML is used to encode documents in a format that is both human-readable and machine-readable.
220
What is Cross-Site Scripting (XSS)?
Attack injecting malicious scripts into websites ## Footnote XSS vulnerabilities allow attackers to execute scripts in the context of a user's browser.
221
What does Yet Another Recursive Acronym (YARA) do?
Tool for identifying malware patterns ## Footnote YARA helps security researchers categorize and identify malware samples.
222
What does Zone Improvement Plan (ZIP) do?
Compresses files for storage or transfer ## Footnote ZIP is a common format for file compression and archiving.
223
What is Zero Trust Architecture (ZTA)?
Security model with no implicit trust ## Footnote ZTA requires verification for every user and device attempting to access resources.