Acronyms Flashcards

(343 cards)

1
Q

3DES - I was thinking of using triple DES but went with AES instead.

A

Triple Digital Encryption Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

AAA - When setting up a new network my buddy asked about the AAA controls used at my company.

A

Authentication, Authorization, and Accounting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

ABAC - ABAC has emerged as the next-gen technology for secure access to business-critical data.

A

Attribute-based Access Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

ACL

A

Access Control List

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

AES

A

Advanced Encryption Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

AES256

A

Advanced Encryption Standard 256bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

AH

A

Authentication Header

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

AI

A

Artificial Intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

AIS - AIS is a service the Cybersecurity and Infrastructure Security Agency (CISA) provides to enable real-time exchange of machine-readable cyber threat indicators and defensive measures between public and private-sector organizations.

A

Automated Indicator Sharing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

ALE - ALE is a total dollar amount that is assigned to a specific threat type, multiplied by the annual rate of expected occurrence.

A

Annualized Loss Expectancy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

AP

A

Access Point

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

API

A

Application Programming Interface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

APT

A

Advanced Persistent Threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

ARO

A

Annualized Rate of Occurrence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

ARP

A

Address Resolution Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

ASLR

A

Address Space Layout Randomization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

ASP - ASP was Microsoft’ alternative to Common Gateway Interface (CGI) scripts and Java Server Pages (JSPs), ASP is now obsolete and replaced with ASP.NET.

A

Active Server Page

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

ATT&CK

A

Adversarial Tactics, Techniques, and Common Knowledge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

AUP

A

Acceptable Use Policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

AV

A

Antivirus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

BASH

A

Bourne Again Shell

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

BCP

A

Business Continually Planning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

BGP

A

Border Gateway Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

BIA

A

Business Impact Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
BIOS
Basic Input/Output System
26
BPA - Refer to the BPA to verify your responsibility to the partnership.
Business Partnership Agreement
27
BPDU - A BPDU contains information regarding ports, switches, port priority and addresses.
Bridge Protocol Data Unit
28
BYOD
Bring Your Own Device
29
CA
Certificate Authority
30
CAC
Common Access Card
31
CAPTCHA
Completely Automated Public Turing Test to Tell Computers and Humans Apart
32
CAR
Corrective Action Report
33
CASB - In the Gartner Magic Quadrant for CASB, McAfee was a Leader, their cloud business is now Skyhigh Security.
Cloud Access Security Broker
34
CBC
Cipher Block Chaining
35
CBT
Computer-based Training
36
CCMP
Counter-Mode/CBC-Mac Protocol
37
CCTV
Closed-Circuit Television
38
CERT
Computer Emergency Response Team
39
CFB - An old Federal encryption approach.
Cipher Feedback
40
CHAP - CHAP is an authentication scheme originally used by Point-to-Point Protocol (PPP) servers to validate the identity of remote clients. Outdated
Challenge Handshake Authentication Protocol
41
CIO
Chief Information Officer
42
CIRT
Computer Incident Response Team
43
CIS
Center for Internet Security
44
CMS
Content Management System
45
COOP
Continuity of Operation Planning
46
COPE
Corporate Owned Personal Enabled
47
CP
Contingency Planning
48
CRC
Cyclical Redundancy Check
49
CRL
Certificate Revocation List
50
CSO
Chief Security Officer
51
CSP
Cloud Service Provider
52
CSR
Certificate Signing Request
53
CSRF
Cross-Site Request Forgery
54
CSU
Channel Service Unit
55
CTM
Counter-Mode
56
CTO
Chief Technology Officer
57
CVE
Common Vulnerabilities and Exposures
58
CVSS
Common Vulnerability Scoring System
59
CYOD
Choose Your Own Device
60
DAC
Discretionary Access Control
61
DBA
Database Administrator
62
DDoS - A DDoS attack on the NHL Web site took it off the air for several days.
Distributed Denial of Service
63
DEP
Data Execution Prevention
64
DER
Distinguished Encoding Rules
65
DES
Digital Encryption Standard
66
DHCP
Dynamic Host Configuration Protocol
67
DHE
Diffie-Hellman Ephemeral
68
DKIM
Domain Keys Identified Mail
69
DDL
Dynamic Link Library
70
DLP - A well-defined organization-wide DLP approach is likely to work better than ad hoc approaches within individual departments.
Data Loss Prevention
71
DMARC
Domain Message Authentication Reporting and Conformance
72
DMZ
Demilitarized Zone
73
DNAT
Destination Network Address Transaction
74
DNS
Domain Name Service (Server)
75
DNSSEC
Domain Name System Security Extensions
76
DoS
Denial of Service
77
DPO
Data Privacy Officer
78
DRP
Disaster Recovery Plan
79
DSA
Digital Signature Algorithm
80
DSL
Digital Subscriber Line
81
EAP
Extensible Authentication Protocol
82
ECB
Electronic Code Book
83
ECC
Elliptic Curve Cryptography
84
ECDHE
Elliptic Curve Diffie-Hellman Ephemeral
85
ECDSA
Elliptic Curve Digital Signature Algorithm
86
EDR
Endpoint Detection and Response
87
EFS
Encrypted File System
88
EOL
End of Life
89
EOS
End of Service
90
ERP - Businesses employ ERP for various reasons, such as expanding, reducing costs, and improving operations.
Enterprise Resource Planning
91
ESN
Electronic Serial Number
92
ESP
Encapsulated Security Payload
93
FAAS
Function As A Service
94
FACL
File System Access Control List
95
FDE
Full Disk Encryption
96
FPGA
Field Programmable Gate Array
97
FRR
False Rejection Rate
98
FTP
File Transfer Protocol
99
FTPS
Secured File Transfer Protocol
100
GCM
Galois Counter Mode
101
GDPR
General Data Protection Regulation
102
GPG
Gnu Privacy Guard
103
GPO
Group Policy Object
104
GPS
Global Positioning System
105
GPU
Graphics Processing Unit
106
GRE
Generic Routing Encapsulation
107
HA
High Availability
108
HDD
Hard Disk Drive
109
HIDS
Host-Based Intrusion Detection System
110
HIPS
Host-Based Intrusion Prevention System
111
HMAC
Hashed Message Authentication Code
112
HOTP
HMAC based One Time Password
113
HSM
Hardware Security Module
114
HTML
HyperText Markup Language
115
HTTP
Hypertext Transfer Protocol
116
HTTPS
Hypertext Transfer Protocol over SSL/TLS
117
HVAC
Heating, Ventilation, Air Conditioning
118
IaaS
Infrastructure as a Service
119
ICMP
Internet Control Message Protocol
120
ICS
Industrial Control Systems
121
IDEA
International Data Encryption Algorithm
122
IDF
Intermediate Distribution Frame
123
IdP
Identity Provider
124
IDS
Intrusion Detection System
125
IEEE
Institute of Electrical and Electronics Engineers
126
IKE
Internet Key Exchange
127
IM
Instant Messaging
128
IMAP4
Internet Message Access Protocol v4
129
IoC
Indicators of Compromise
130
IoT
Internet of Things
131
IP
Internet Protocol
132
IPSec
Internet Protocol Security
133
IR
Incident Response
134
IRC
Internet Relay Chat
135
IRP
Incident Response Plan
136
ISO
International Organization for Standardization
137
ISP
Internet Service Provider
138
ISSO
Information Systems Security Officer
139
ITCP
IT Contingency Plan
140
IV
Initialization Vector
141
KDC
Key Distribution Center
142
KEK
Key Encryption Key
143
L2TP
Layer 2 Tunneling Protocol
144
LAN
Local Area Network
145
LDAP - LDAP servers are capable of replicating data either through push or pull methods.
Lightweight Directory Access Protocol
146
LEAP
Lightweight Extensible Authentication Protocol
147
MaaS
Monitoring as a Service
148
MAC man
Mandatory Access Control
149
MAC med
Media Access Control
150
MAC mes
Message Authentication Code
151
MAM
Mobile Application Management
152
MAN
Metropolitan Area Network
153
MBR
Master Boot Record
154
MD5
Message Digest 5
155
MDF
Main Distribution Frame
156
MDM - IT administrators configure policies through the MDM server's management console, and the server then pushes those policies over the air to the MDM agent on the device.
Mobile Device Management
157
MFA - IT regulatory standards for access to federal government systems require the use of MFA to access sensitive IT resources.
Multifactor Authentication
158
MFD
Multi-Function Device
159
MFP
Multi-Function Printer
160
MITM
Man in the Middle
161
ML
Machine Learning
162
MMS
Multimedia Message Service
163
MOA
Memorandum of Agreement
164
MOU
Memorandum of Understanding
165
MPLS
Multi-Protocol Label Switching
166
MSA
Measurement Systems Analysis
167
MSCHAP
Microsoft Challenge Handshake Authentication Protocol
168
MSP
Managed Service Provider
169
MSSP
Managed Security Service Provider
170
MTBF
Mean Time Between Failures
171
MTTF
Mean Time to Failure
172
MTTR
Mean Time to Recover
173
MTU
Maximum Transmission Unit
174
NAC
Network Access Control
175
NAS
Network Attached Storage
176
NAT
Network Address Translation
177
NDA
Non-Disclosure Agreement
178
NFC
Near Field Communication
179
NFV
Network Functions Virtualization
180
NIC
Network Interface Card
181
NIDS
Network Based Intrusion Detection System
182
NIPS
Network Based Intrusion Prevention System
183
NIST - The NIST cybersecurity framework provides a structured and organized process that helps you to evaluate your security program and prioritize the next steps to enhance your cybersecurity posture.
National Institute of Standards & Technology
184
NTFS
New Technology File System
185
NTLM - Windows NTLM is an outmoded challenge-response authentication protocol from Microsoft, till in use though succeeded by Kerberos.
New Technology LAN Manager
186
NTP
Network Time Protocol
187
OAUTH
Open Authorization
188
OCSP
Online Certification Status Protocol
189
OID
Object Identifier
190
OS
Operating System
191
OSI - OSI is a reference model for how applications communicate over a networking or telecommunications systems as seven layers, each with its own function.
Open Systems Interconnection
192
OSINT
Open Source Intelligence
193
OSPF
Open Shortest Path First
194
OT - We need to update our OT firmware along with the routers and modems.
Operational Technology
195
OTA
Over The Air
196
OTG
On The Go
197
OVAL
Open Vulnerability Assessment Language
198
OWASP
Open Web Application Security Project
199
P12
PKCS #12
200
P2P
Peer to Peer
201
PaaS
Platform as a Service
202
PAC
Proxy Auto Configuration
203
PAM pri
Privileged Access Management
204
PAM plu
Pluggable Authentication Modules
205
PAP
Password Authentication Protocol
206
PAT
Port Address Translation
207
PBKDF2
Password Based Key Derivation Function 2
208
PBX
Private Branch Exchange
209
PCAP
Packet Capture
210
PCI DDS
Payment Card Industry Data Security Standard
211
PDU
Power Distribution Unit
212
PEAP
Protected Extensible Authentication Protocol
213
PED
Personal Electronic Device
214
PEM
Privacy Enhanced Mail
215
PFS
Perfect Forward Secrecy
216
PFX
Personal Information Exchange
217
PGP
Pretty Good Privacy
218
PHI
Personal Health Information
219
PII
Personally Identifiable Information
220
PIV
Personal Identity Verification
221
PKCS
Public Key Cryptography Standards
222
PKI
Public Key Infrastructure
223
POP
Post Office Protocol
224
POTS
Plain Old Telephone Service
225
PPP
Point-to-Point Protocol
226
PPTP - Poptop or PPTP is an obsolete method for implementing virtual private networks.
Point-to-Point Tunneling Protocol
227
PSK
Pre-Shared Key
228
PTZ
Pan-Tilt-Zoom
229
QA
Quality Assurance
230
QoS
Quality of Service
231
PUP
Potentially Unwanted Program
232
RA
Recovery Agent
233
RA
Registration Authority
234
RACE
Research and Development in Advanced Communications Technologies in Europe
235
RAD
Rapid Application Development
236
RADIUS
Remote Authentication Dial-in User Server
237
RAID
Redundant Array of Inexpensive Disks
238
RAM
Random Access Memory
239
RAS
Remote Access Server
240
RAT
Remote Access Trojan
241
RC4
Rivest Cipher version 4
242
RCS
Rich Communication Services
243
RFC
Request for Comments
244
RFID
Radio Frequency Identifier
245
RIPEMD
RACE Integrity Primitives Evaluation Message Digest
246
ROI
Return on Investment
247
RPO
Recovery Point Objective
248
RSA
Rivest, Shamir, & Adleman
249
RTBH - RTBH is a very common technique used by many service providers and large enterprises to protect against DDOS attacks.
Remote Triggered Black Hole
250
RTO
Recovery Time Objective
251
RTOS
Real-Time Operating System
252
RTP
Real-Time Transport Protocol
253
S/MIME
Secure/Multipurpose Internet Mail Extensions
254
SaaS
Software as a Service
255
SAE
Simultaneous Authentication of Equals
256
SAML
Security Assertions Markup Language
257
SAN
Storage Area Network
258
SAN
Subject Alternative Name
259
SCADA
System Control and Data Acquisition
260
SCAP
Security Content Automation Protocol
261
SCEP
Simple Certificate Enrollment Protocol
262
SDK
Software Development Kit
263
SDLC
Software Development Life Cycle
264
SDLM
Software Development Life-cycle Methodology
265
SDN
Software Defined Networking
266
SDV
Software Defined Visibility
267
SED
Self-Encrypting Drives
268
SEH
Structured Exception Handler
269
SFTP
Secured File Transfer Protocol
270
SHA
Secure Hashing Algorithm
271
SHTTP
Secure Hypertext Transfer Protocol
272
SIEM
Security Information and Event Management
273
SIM
Subscriber Identity Module
274
SIP
Session Initiation Protocol
275
SLA
Service Level Agreement
276
SLE
Single Loss Expectancy
277
S/MIME
Secure/Multipurpose Internet Mail Exchanger
278
SMS
Short Message Service
279
SMTP
Simple Mail Transfer Protocol
280
SMTPS
Simple Mail Transfer Protocol Secure
281
SNMP
Simple network Management Protocol
282
SOAP
Simple Object Access Protocol
283
SOAR
Security Orchestration, Automation, Response
284
SoC
System on Chip
285
SOC
Security Operations Center
286
SPF
Sender Policy Framework
287
SPIM
Spam over Internet Messaging
288
SQL
Structured Query Language
289
SQLi
SQL Injection
290
SRTP
Secure Real-Time Protocol
291
SSD
Solid State Drive
292
SSH
Secure Shell
293
SSL - Your Bank uses SSL to protect your online transactions.
Secure Sockets Layer
294
SSO
Single Sign On
295
STIX
Structured Threat Information eXchange
296
STP
Shielded Twisted Pair
297
SWG
Secure Web Gateway
298
TACACS+
Terminal Access Controller Access Control System
299
TAXII
Trusted Automated eXchange of Indicator Information
300
TCP/IP
Transmission Control Protocol/Internet Protocol
301
TGT
Ticket Granting Ticket
302
TKIP
Temporal Key Integrity Protocol
303
TLS
Transport Layer Security
304
TOTP
Time-based One Time Password
305
TPM
Trusted Platform Module
306
TSIG
Transaction Signature
307
TTP
Tactics, Techniques, and Procedures
308
UAT
User Acceptance Testing
309
UAV
Unmanned Aerial Vehicle
310
UDP
User Datagram Protocol
311
UEFI
Unified Extensible Firmware Interface
312
UEM
Unified Endpoint Management
313
UPS
Uninterruptable Power Supply
314
URI
Uniform Resource Identifier
315
URL
Universal Resource Locator
316
USB
Universal Serial Bus
317
USB OTG
USB On The Go
318
UTM - UTM eliminates the need for sprawling standalone products and simplifies security visibility and management.
Unified Threat Management
319
UTP
Unshielded Twisted Pair
320
VBA
Visual Basic
321
VDE
Virtual Desktop Environment
322
VDI
Virtual Desktop Infrastructure
323
VLAN
Virtual Local Area Network
324
VLSM
Variable Length Subnet Masking
325
VM
Virtual Machine
326
VoIP
Voice over IP
327
VPC
Virtual Private Cloud
328
VPN
Virtual Private Network
329
VTC
Video Teleconferencing
330
WAF
Web Application Firewall
331
WAP
Wireless Access Point
332
WEP
Wired Equivalent Privacy
333
WIDS
Wireless Intrusion Detection System
334
WIPS
Wireless Intrusion Prevention System
335
WORM
Write Once Read Many
336
WPA
WiFi Protected Access
337
WPS
WiFi Protected Setup
338
WTLS
Wireless TLS
339
XaaS
Anything as a Service
340
XML
Extensible Markup Language
341
XOR
Exclusive Or
342
XSRF
Cross-Site Request Forgery
343
XSS
Cross-Site Scripting