Acronyms Flashcards

(350 cards)

1
Q

Triple Digital Encryption Standard

(Symmetric Encryption)

A

3DES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Authentication, Authorization, and Accounting

(RADIUS)

A

AAA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Attribute-based Access Control

Access Control technique that evaluates a set of attributes that each subject possesses to determine if access should be granted.

A

ABAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Access Control List

Collection of Access Control Entries.

A

ACL

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Advanced Encryption Standard

Symmetric Block Cipher

A

AES

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Advanced Encryption Standards 256bit

Symmetric Block Cipher

A

AES256

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Authentication Header

IPSec protocol that provides authentication, integrity and protection against replay attacks.

A

AH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Artificial Intelligence

Science of creating machines with the ability to develop problem solving and analysis without significant human direction or intervention.

A

AI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Automated Indicator Sharing

Threat intelligence data feed operated by the DHS.

A

AIS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Annualized Loss Expectancy

Expected cost of a realized threat over a given year.
SLE (Single Loss Expectancy) x
ARO (Annual Rate of Occurrence)

A

ALE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Access Point

A

AP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Application Programming Interface

Library of programming utilities used to enable software developers to access functions of another application.

A

API

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Advanced Persistent Threat

An attacker’s ability to obtain, maintain, and diversify access to network systems using exploits and malware.

A

APT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Annualized Rate of Occurrence

In risk calculation, the percentage of an asset’s value that would be lost during a security incident or disaster.

A

ARO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Address Resolution Protocol

The broadcast mechanism by which individual hardware MAC addresses are matched to an IP address on a local network segment.

A

ARP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Optional security feature of a switch that prevents excessive ARP replies from flooding a network segment.

A

ARP inspection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A network-based attack where an attacker with access to target local network segment redirects an IP address to the MAC address of a computer that is not the intended recipient.

A

ARP poisoning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Address Space Layout Randomization

Method used by programmers to randomly arrange the different address spaces used by a program or process to prevent buffer overflow exploits.

A

ASLR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Active Server Page

A

ASP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Adversarial Tactics, Techniques, and Common Knowledge.

A knowledge base maintained by the MITRE Corporation for listing and explaining specific adversary tactics, and procedures.

A

ATT&CK

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Acceptable Use Policy

A

AUP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Antivirus

Software capable of detecting and removing virus infections and other types of malware.

A

A-V

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Bourne Again Shell

A

BASH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Business Continuity Planning

Disaster Recovery Planning - How business processes should deal with minor/disaster level disruption by ensuring that there is a processing redundancy supporting the workflow.

A

BCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Border Gateway Protocol A path vector routing protocol used by ISPs to establish routing between one another.
BGP
26
Business Impact Analysis A systematic activity that identifies organizational risks and determines their effect on ongoing, mission critical operations.
BIA
27
Basic Input/Output System
BIOS
28
Business Partnership Agreement An agreement between two companies to work together closely, such as the partner agreement that large IT companies set up with resellers and solution providers.
BPA
29
Bridge Protocol Data Unit Used to communicate information about the topology and are not expected on access port.
BPDU
30
Bring Your Own Device
BYOD
31
Certificate Authority A server that guarantees subject identities by issuing signed digital certificate wrappers for their public keys.
CA
32
Completely Automated Public Turing Test to Tell Computers and Humans Apart. A type of security measure known as challenge-response authentication.
CAPTCHA
33
Corrective Action Report
CAR
34
Cloud Access Security Broker Enterprise management software designed to mediate access to cloud services by users across all types of devices.
CASB
35
Cipher Block Chaining An encryption mode of operation where an exclusive or (XOR) is applied to the first plaintext block.
CBC
36
Computer-based Training Training and education programs delivered using computer devices and e-learning instructional models and design.
CBT
37
Counter-Mode/CBC-Mac Protocol An encryption protocol used for wireless LANs that addresses the vulnerabilities of the WEP protocol.
CCMP
38
Closed-Circuit Television A TV system in which signals are not publicly distributed but are monitored, primarily for surveillance and security purposes.
CCTV
39
Computer Emergency Response Team A group of information security experts responsible for the protection against, detection of and response to an organization’s cybersecurity incidents.
CERT
40
Cipher Feedback A mode in which the DES algorithm is used to encrypt the preceding block of cipher text. This block is then XORed with the next block of plain text to produce the next block of cipher text.
CFB
41
Challenge Handshake Authentication Protocol Authentication scheme developed for dial-up networks that uses an encrypted three-way handshake to authenticate the client to the server.
CHAP
42
Chief Information Officer
CIO
43
Computer Incident Response Team Group is responsible for responding to security breaches, viruses and other potentially catastrophic incidents in enterprises that face significant security risks.
CIRT
44
Center for Internet Security CIS is a forward-thinking nonprofit that harnesses the power of a global IT community to safeguard public and private organizations against cyber threats.
CIS
45
Content Management System Helps companies manage digital content.
CMS
46
Continuity of Operation Planning Sites that provide an alternate location for operations after a critical outage.
COOP
47
Corporate Owned Personal Enabled Enterprise mobile device provisioning model where the device remains the property of the organization, but certain personal use, such as private email, social networking, and web browsing, is permitted.
COPE
48
Contingency Planning A course of action designed to help an organization respond effectively to a significant future incident, event or situation that may or may not happen.
CP
49
Cyclical Redundancy Check A network method designed to detect errors in the data and information transmitted over the network.
CRC
50
Certificate Revocation List A list of certificates that were revoked before their expiration date.
CRL
51
Chief Security Officer
CSO
52
Cloud Service Provider A vendor offering public cloud service models, such as PaaS, IaaS, or Saas
CSP
53
Certificate Signing Request A Base64 ASCHII file that a subject sends to a CA to get a certificate.
CSR
54
Cross-Site Request Forgery A malicious script hosted on the attackers site that can exploit a session started on another site in the same browser.
CSRF
55
Channel Service Unit A digital communication device that is used to connect a digital line to a digital device. C
CSU
56
Counter-Mode An encryption mode of operation where a numerical counter valued is used to create a constantly changing IV.
CTM
57
Chief Technology Officer
CTO
58
Common Vulnerabilities and Exposures Scheme for identifying vulnerabilities developed by MITRE and adopted by NIST.
CVE
59
Common Vulnerability Scoring System Risk management approach to quantifying vulnerability data and then taking into account the degree of risk to different types of systems or information.
CVSS
60
Choose Your Own Device An employee provisioning model in which an organization allows people to select the mobile devices they would like, usually from a limited number of options.
CYOD
61
Discretionary Access Control Access control model where each resource is protected by an Access Control List managed by the resource's owner.
DAC
62
Database Administrator
DBA
63
Distributed Denial of Service An attack that uses multiple compromised hosts (a botnet) to overwhelm a service with request/response traffic.
DDoS
64
Data Execution Prevention (Windows operating systems) prevents malicious code from being executed from system memory locations
DEP
65
Distinguished Encoding Rules The binary format used to structure the information in a digital certificate.
DER
66
Digital Encryption Standard A symmetric-key algorithm for the encryption of digital data.
DES
67
Dynamic Host Configuration Protocol A client/server protocol that automatically provides an Internet Protocol (IP) host with its IP address and other related configuration information such as the subnet mask and default gateway.
DHCP
68
Dynamic Host Configuration Protocol An attack in which an attacker responds to a client requesting address assignment from a DHCP server.
DHCP Spoofing
69
Diffie-Hellman Ephemeral A cryptographic protocol that is based on Diffie-Hellman and that provides for secure key exchange by using ephemeral keys. DH - Asymmetric Algorithms.
DHE
70
Domain Keys Identified Mail Aprotocol that allows an organization to take responsibility for transmitting a message by signing it in a way that mailbox providers can verify.
DKIM
71
Dynamic Link Library A collection of small programs that larger programs can load when needed to complete specific tasks.
DLL
72
Data Loss Prevention A software solution that detects and prevents sensitive information from being stored on unauthorized networks.
DLP
73
Domain Message Authentication Reporting and Conformance An email authentication policy that protects against bad actors using fake email addresses disguised to look like legitimate emails from trusted sources.
DMARC
74
Demilitarized Zone A segment isolated from the rest of a private network by one or more firewalls that accepts connection from the Internet over designated ports.
DMZ
75
Destination Network Address Translaction NAT service where private internal addresses are mapped to one or more public addresses to facilitate Internet connectivity for host on a local network via a router
DNAT
76
Domain Name Service (Server)
DNS
77
Domain Name System Security Extensions A security protocol that provides authentication of DNS data and upholds DNS data integrity.
DNSSEC
78
Denial of Service Any type of physical, application, or network attack that affects the availability of a managed resource.
DoS
79
Data Privacy Officer Institutional data governance role with responsibility for complaint collection and processing of personal and sensitive data.
DPO
80
Disaster Recovery Plan A documented and resourced plan showing actions and responsibilities to be used in response to critical incidents.
DRP
81
Digital Signature Algorithm Public key encryption standard used for digital signatures that provides authentication and integrity verification for messages.
DSA
82
Digital Subscriber Line A family of technologies that are used to transmit digital data over telephone lines.
DSL
83
Extensible Authentication Protocol Framework for negotiating authentication methods that enable systems to use hardware-based identifier, such as fingerprint scanners or smart card readers, for authentication.
EAP
84
Electronic Code Book
ECB
85
Elliptic Curve Cryptography An symmetric encryption algorithm that leverage the algebraic structures of elliptic curves over finite fields to derive public/private key pairs.
ECC
86
Elliptic Curve Diffie-Hellman Ephemeral A cryptographic protocol that is based on Diffie-Hellman and that provides for secure key exchange keys and elliptic curve cryptography.
ECDHE
87
Elliptic Curve Digital Signature Algorithm Implementation of the DSA cipher that uses the ECC algorithm.
ECDSA
88
Endpoint Detection and Response A software agent that collects system data and logs for analysis by a monitoring systems to provide early detection of threats.
EDR
89
Encrypted File System
EFS
90
End of Life Product life cycle phase where sales are discontinued and support options reduced over time.
EOL
91
End of Service Product life cycle phase where support is no longer available from the vendor.
EOS
92
Enterprise Resource Planning
ERP
93
Electronic Serial Number
ESN
94
Encapsulated Security Payload Provides integrity, confidentiality, and authenticity of packets by encapsulating and encrypting them. Transport mode - host-to-host transport mode only uses encryption of the payload of an IP packet but not its header. transport mode is used for transmission between hosts on a private network. Tunnel mode - network tunnel is created which encrypts the entire IP packet (payload and header). Tunnel mode is commonly used for transmission between networks.
ESP
95
File System Access Control List
FACL
96
Full Disk Encryption Encryption of all data on a disk (including system files, temporary files, and the page file can be accomplished via a supported OS, third-party software, or at the controller level by the disk device itself.
FDE
97
Field Programmable Gate Array A processor that can be programmed to perform a specific function by a customer rather than at the time of manufacture.
FPGA
98
False Rejection Rate Biometric assessment metric that measures the number of valid subjects who are denied access.
FRR
99
File Transfer Protocol A protocol used to transfer file between network hosts. VAriants included S(ecure)FTP, FTP with SSL (FTPS and FTPES) and T(rivial)FTP. FTP utilizes ports 20 and 21.
FTP
100
Secured File Transfer Protocol A type of FTP using TLS for confidentiality.
FTPS
101
Galois Counter Mode A mode of block chained encryption that provides message authenticity for each block.
GCM
102
General Data Protection Regulation PRovisions and requirement protecting the personal data of European Union (EU) citizens. Transfer of personal data outside the EU SIngle Market are restricted unless protected by like-for-like regulations, such as the US's Privacy Shield requirements.
GDPR
103
Gnu Privacy Guard A complete and free implementation of the OpenPGP standard as defined by RFC4880 (also known as PGP). GnuPG allows you to encrypt and sign your data and communications; it features a versatile key management system, along with access modules for all kinds of public key directories.
GPG
104
Group Policy Object On a Windows domain, a way to deploy per-user and per-computer settings such as password policy, account restrictions, firewall status, and so on.
GPO
105
Global Positioning System Means of determining a receiver's position on the Earth based on information received from GPS satellites. The receiver must have line-of-sight to the GPS satellites.
GPS
106
Graphics Processing Unit
GPU
107
Generic Routing Encapsulation Provides a private path for transporting packets through an otherwise public network by encapsulating (or tunneling) the packets
GRE
108
High Availability The property that defines how closely systems approach the goal of providing data availability 100 percent of the time while maintaining a high level of system performance.
HA
109
Hard Disk Drive
HDD
110
Host-Based Intrusion Detection System A type of IDS that monitors a computer system for unexpected behavior or drastic changes to the systems state.
HIDS
111
Host-Based Intrusion Prevention System A type of IPS that monitors a computer system for unexpected behavior or drastic changes to the system's state on an endpoint.
HIPS
112
Hashed Message Authentication Code A method used to verify both the integrity and authenticity of a message by combining a cryptographic hash of the message with a secret key.
HMAC
113
HMAC based One Time Password An algorithm that generates a one-time password using a hash-based authentication code to verify the authenticity of the message.
HOTP
114
Hardware Security Module An appliance for generating and storing cryptographic keys. This sort of solution may be less susceptible to tampering and insider threats than software based storage.
HSM
115
HyperText Markup Language The basic scripting language used by web browsers to render pages on the world wide web. ·
HTML
116
Hypertext Transfer Protocol The protocol used to provide web content to browsers. HTTP uses port 80.
HTTP
117
Hypertext Transfer Protocol over SSL/TLS HTTPS(secure) provides for encrypted transfers, using SSL/TLS and port 443.
HTTPS
118
Heating, Ventilation, Air Conditioning Building control systems maintain an optimum heating, cooling, and humidity level working environment for different parts of the building.
HVAC
119
Infrastructure as a Service A computing method that uses the cloud to provide any or all infrastructure needs.
IaaS
120
Internet Control Message Protocol IP-level protocol for reporting errors and status information supporting the function of troubleshooting utilities such as ping.
ICMP
121
Industrial Control Systems A network managing embedded devices (computer systems that are designed to perform a specific, dedicated function).
ICS
122
International Data Encryption Algorithm
IDEA
123
Intermediate Distribution Frame
IDF
124
Identity Provider In a federated network, the service that holds the user account and performs authentication.
IdP
125
Intrusion Detection System A software and/or hardware system that scans, audits, and monitors the security infrastructure for signs of attacks in progress.
IDS
126
Institute of Electrical and Electronics Engineers A standard for encapsulating EAP communications over a LAN (EAPoL) to implement port-based authentication.
IEEE
127
Internet Key Exchange Framework for creating a Security Association (SA) used with IPSec. An SA establishes that two hosts trust one another (authenticate) and agree secure protocols and cipher suites to use to exchange data.
IKE
128
Instant Messaging
IM
129
Internet Message Access Protocol v4 TCP/IP application protocol providing a means for a client to access and manage email messages stored in a mailbox on a remote server. IMAP4 utilizes TCP port number 143
IMAPv4
130
Indicators of Compromise A sign that an asset or network has been attacked or is currently under attack.
IoC
131
Internet of Things Devices that can report state and configuration data and be remotely managed over IP networks.
IoT
132
Internet Protocol
IP
133
Intrusion Prevention System An IDS that can actively block attacks.
IPS
134
Internet Protocol Security A set of open, non-proprietary standards that are used to secure data through authentication and encryption as the data travels across the network or the Internet.
IPSec
135
Incident Response Procedures and guidelines covering appropriate priorities, actions, and responsibilities in the event of security incidents, divided into preparation, detection/analysis, containment, eradication/recovery, and post-incident stages.
IR
136
Internet Relay Chat A group communication protocol that enables user to chat, send private messages, and share files.
IRC
137
Incident Response Plan Specific procedures that must be performed if a certain type of event is detected or reported.
IRP
138
International Organization for Standardization
ISO
139
Internet Service Provider
ISP
140
Information Systems Security Officer Organizational role with technical responsibilities for implementation of security policies, frameworks, and controls.
ISSO
141
IT Contingency Plan
ITCP
142
Initialization Vector WEPs weakness is its 24-bit IV
IV
143
Key Distribution Center Component of Kerberos that authenticates users and issues tickets (tokens).
KDC
144
Key Encryption Key Component of Kerberos that authenticates users and issues tickets (tokens).
KEK
145
Layer 2 Tunneling Protocol VPN protocol for tunneling PPP sessions across a variety of network protocols such as IP, Frame Relay, or ATM.
L2TP
146
Local Area Network
LAN
147
Lightweight Directory Access Protocol A network protocol used to access network directory databases, which store information about authorized users and their privileges, as well as other organizational information.
LDAP
148
Lightweight Extensible Authentication Protocol Cisco Systems' proprietary EAP implementation.
LEAP
149
Monitoring as a Service
MaaS
150
Mandatory Access Control Access control model where resources are protected by inflexible, system defined rules. REsources (objects) and users (subjects) are allocated a clearance level (or label).
MAC
151
Mobile Application Management Enterprise management function that enables control over apps and storage for mobile devices and other endpoints.
MAM
152
Metropolitan Area Network
MAN
153
Master Boot Record
MBR
154
Message Digest 5 A cryptographic hash function producing a 128-bit output.
MD5
155
Main Distribution Frame
MDF
156
Mobile Device Management The process and supporting technologies for tracking, controlling, and securing the organization's mobile infrastructure.
MDM
157
Multifactor Authentication Authentication scheme that requires the user to present at least two different factors as credentials, from something you know, something you have, something you are, something you do, and somewhere you are. SPecifying two factors is knowns as 2FA.
MFA
158
Multi-Function Device Any device that performs more than one function, but typically print devices that can also scan and fax.
MFD
159
Multi-Function Printer Any device that performs more than one function, but typically print devices that can also scan and fax.
MFP
160
Machine Learning A component of AI that enable a machine to develop strategies for solving a task given a labeled data set where features have been manually identified but without further explicit instructions.
ML
161
Multimedia Message Service Extension to SMS allowing digital data (picture, video, or audio) to be sent over a cellular data connection.
MMS
162
Memorandum of Agreement
MOA
163
Memorandum of Understanding Usually a preliminary or exploratory agreement to express an intent to work together that is no legally binding and does not involve the exchange of money.
MoU
164
Multi-Protocol Label Switching
MPLS
165
Measurement Systems Analysis Evaluates the data collection and statistical methods used by quality management process to ensure they are robust.
MSA
166
Microsoft Challenge Handshake Authentication Protocol Implementation of CHAP created by Microsoft for use in its products.
MSCHAP
167
Managed Service Provider
MSP
168
Managed Security Service Provider Third-party provision of security configuration and monitoring as an outsourced service.
MSSP
169
Mean Time Between Failures Rating a device or component that predicts the expected time between failures.
MTBF
170
Mean Time to Failure An average time a device or component is expected to be in operation.
MTTF
171
Mean Time to Recover Average time taken for a device or component to be repaired, replaced, or otherwise recover from a failure.
MTTR
172
Maximum Transmission Unit
MTU
173
Network Access Control A general term for the collected protocols, policies, and hardware that authenticate and authorize access to a network at the device level.
NAC
174
Network Attached Storage A storage device with an embedded OS that supports typical network file access protocols (TCP/IP and SMB for instance).
NAS
175
Network Address Translation A routing mechanism that conceals internal addressing schemes from the public Internet by translating between a single public address on the external side of a router and private, non-routable addresses internally.
NAT
176
Non-Disclosure Agreement An agreement that stipulates that entities will not share confidential information, knowledge, or materials with unauthorized third parties.
NDA
177
Near Field Communication A standard for peer-to-peer (2-way) radio communication over very short (around 4") distances, facilitating contactless payment and similar technologies, NFC is based on RFID.
NFC
178
Network Functions Virtualization Provisioning virtual network appliances, such as switches, routers, and firewalls, via VMs and containers.
NFV
179
Network Interface Card
NIC
180
Network Based Intrusion Detection System A system that uses passive hardware sensors to monitor traffic on a specific segment of the network.
NIDS
181
Network Based Intrusion Prevention System An inline security device that monitors suspicious network and/or system traffic and reacts in real time to block it.
NIPS
182
National Institute of Standards & Technology Develops computer security standards used by US federal agencies and published cybersecurity best practice guides and research.
NIST
183
New Technology File System is the file system that the Windows NT operating system (OS) uses for storing and retrieving files on hard disk drives (HDDs) and solid-state drives (SSDs).
NTFS
184
New Technology LAN Manager A challenge-response authentication protocol created by Microsoft for use in its products.
NTLM
185
Network Time Protocol TCP/IP application protocol allowing machines to synchronize to the same time clock that runs over UDP port 123.
NTP
186
Open Authorization Standard for federated identity management, allowing resource server or consumer site to work with user accounts created and managed on a separate identity provider.
OAUTH
187
Online Certificate Status Protocol Allows clients to request the status of a digital certificate, to check whether it is revoked.
OCSP
188
Object Identifier
OID
189
Operating System
OS
190
Open Systems Interconnection Assigns network and hardware components and functions at seven discrete layers: Physical, Data Link, Network, Transport, Session, Presentation, and Application.
OSI
191
Open Source Intelligence Publicly available information plus the tools used to aggregate and search it.
OSINT
192
Open Shortest Path First A link-state routing protocol used on IP networks.
OSPF
193
Operational Technology A communications network designed to implement an industrial control system rather than data networking.
OT
194
Over The Air A firmware update delivered on a cellular data connection.
OTA
195
On The Go USB specification allow a mobile device to act as a host when a device such as an external drive or keyboard is attached.
OTG
196
Open Vulnerability Assessment Language
OVAL
197
Open Web Application Security Project A charity and community publishing a number of secure application development resources.
OWASP
198
PKCS #12 Format that allows a private key to be exported along with its digital certificate.
P12
199
Peer to Peer
P2P
200
Platform as a Service A computing method that uses the cloud to provide any platform-type services.
PaaS
201
Proxy Auto Configuration
PAC
202
Privileged Access Management Policies, procedures, and support software for managing accounts and credentials with administrative permissions.
PAM
203
Pluggable Authentication Modules Framework for implementing authentication providers in Linux.
PAM
204
Password Authentication Protocol Obsolete authentication mechanism used with PPP. PAP transfers the password in plaintext and so is vulnerable to eavesdropping.
PAP
205
Port Address Translation Maps private host IP addresses onto a single public IP address. Each host is tracked by assigning it a random high TCP port for communications. Also, referred to as network address port translation (NAPT) and as NAT overloading.
PAT
206
Password Based Key Derivation Function 2 Implementation of key stretching to make potentially weak input used to derive a cryptographic key, such as short passwords, less susceptible to brute force attacks.
PBKDF2
207
Private Branch Exchange
PBX
208
Packet Capture Standard format for recording packet captures to a file.
PCAP
209
Payment Card Industry Data Security Standard Information security standard for organizations that process credit or bank card payments.
PCI-DSS
210
Power Distribution Unit Advanced strip socket that provides filtered output voltage. A managed unit supports remote administration.
PDU
211
Protected Extensible Authentication Protocol EAP implementation that uses a server-side certificate to create a secure tunnel for user authentication, referred to as the inner method.
PEAP
212
Personal Electronic Device
PED
213
Privacy Enhanced Mail Base64 encoding scheme used to store certificate and key data as ASCII text.
PEM
214
Perfect Forward Secrecy A characteristic of transport encryption that ensures if a key is compromised the compromise will only affect a single session and not facilitate recovery of plaintext data from other sessions.
PFS
215
Pretty Good Privacy
PGP
216
Personal Health Information Information that identifies someone as the subject of medical and insurance records, plus associated hospital and laboratory test results.
PHI
217
Personally Identifiable Information Data that can be used to identify or contact an individual (or in the case of identity theft, to impersonate them).
PII
218
Personal Identity Verification
PIV
219
Public Key Cryptography Standards Series of standards defining the use of certificate authorities and digital certificates.
PKCS
220
Public Key Infrastructure Framework of certificate authorities, digital certificates, software, services, and other cryptographic components deployed for the purpose of validating subject identities.
PKI
221
Post Office Protocol TCP port 110 protocol that enables a client to access email messages stored in a mailbox on a remote server. The server usually deletes messages once the client has downloaded them.
POP
222
Plain Old Telephone Service
POTS
223
Point-to-Point Protocol Dial-up protocol working at layer 2 (Data Link) used to connect devices remotely to networks.
PPP
224
Point-to-Point Tunneling Protocol Developed by Cisco and Microsoft to support VPNs over PPP and TCP/IP. PPTP is highly vulnerable to password cracking attacks and considered obsolete.
PPTP
225
Pre-Shared Key Passphrase-based mechanism to allow group authentication to a wireless network. The passphrase is used to derive an encryption key.
PSK
226
Pan-Tilt-Zoom A class of surveillance camera that allows a remote operator to move the device and zoom the image.
PTZ
227
Potentially Unwanted Program Software that cannot definitively be classed as malicious, but may not have been chosen by or wanted by the user.
PUP
228
Quality Assurance Policies, procedures, and tools designed to ensure defect-free development and delivery.
QA
229
Quality of Service Systems that differentiate data passing over the network that can reserve bandwidth for particular applications. A system that cannot guarantee a level of available bandwidth is often described as Class of Service (CoS).
QoS
230
Registration Authority In PKI, an authority that accepts requests for digital certificates and authenticates the entities making those requests.
RA
231
Rapid Application Development
RAD
232
Remote Authentication Dial-in User Server A standard protocol used to manage remote and wireless authentication infrastructures.
RADIUS
233
Redundant Array of Inexpensive Disks Specifications that support redundancy and fault tolerance for different configurations of multiple-device storage systems.
RAID
234
Random Access Memory
RAM
235
Remote Access Server
RAS
236
Remote Access Trojan Malware that creates a backdoor remote administration channel to allow a threat actor to access and control the infected host.
RAT
237
Rivest Cipher version 4 A symmetric stream cipher generally considered obsolete, as it does not support large key sizes and is vulnerable to several attacks.
RC4
238
Rich Communication Services Platform-independent advanced messaging functionality designed to replace SMS and MMS.
RCS
239
Request for Comments
RFC
240
Radio Frequency Identifier A means of encoding information into passive tags, which can be easily attached to devices, structures, clothing, or almost anything else.
RFID
241
RACE Integrity Primitives Evaluation Message Digest
RIPEMD
242
Return on Investment
ROI
243
Recovery Point Objective The longest period of time that an organization can tolerate lost data being unrecoverable.
RPO
244
Rivest, Shamir, & Adleman Named for its designers, Ronald Rivest, Adi Shamir, and Len Adelman, the first successful algorithm for public key encryption with a variable key length and block size.
RSA
245
Remote Triggered Black Hole
RTBH
246
Recovery Time Objective The length of time it takes after an event to resume normal business operations and activities.
RTO
247
Real-Time Operating System A type of OS that prioritizes deterministic execution of operations to ensure consistent response for time-critical tasks.
RTOS
248
Real-Time Transport Protocol Opens a data stream for video and voice applications over UDP. The data is packetized and tagged with control information (sequence numbering and time-stamping).
RTP
249
Secure/Multipurpose Internet Mail Extensions An email encryption standard that adds digital signatures and public key cryptography to traditional MIME communications.
S/MIME
250
Software as a Service A computing method that uses the cloud to provide application services to users.
SaaS
251
Simultaneous Authentication of Equals Personal authentication mechanism for Wi-Fi networks introduced with WPA3 to address vulnerabilities in the WPA-PSK method.
SAE
252
Security Assertions Markup Language An XML-based data format used to exchange authentication information between a client and a service.
SAML
253
System Control and Data Acquisition A type of industrial control system that manages large-scale, multiple-site devices and equipment spread over geographically large areas.
SCADA
254
Security Content Automation Protocol A NIST framework that outlines various accepted practices for automating vulnerability scanning.
SCAP
255
Simple Certificate Enrollment Protocol
SCEP
256
Software Development Kit Coding resources provided by a vendor to assist with development projects that use their platform or API.
SDK
257
Software Development Life Cycle The processes of planning, analysis, design, implementation, and maintenances that often govern software and systems development.
SDLC
258
Software Development Life-cycle Methodology
SDLM
259
Software Defined Networking APIs and compatible hardware/virtual appliances allowing for programmable network appliances and systems.
SDN
260
Software Defined Visibility APIs for reporting configuration and state data for automated monitoring and alerting.
SDV
261
Self-Encrypting Drives
SED
262
Structured Exception Handler A mechanism to account for unexpected error conditions that might arise during code execution. Effective error handling reduces the chances that a program could be exploited.
SEH
263
Secured File Transfer Protocol A secure version of the File Transfer Protocol that uses a Secure Shell (SSH) tunnel as an encryption method to transfer, access, and manage files.
SFTP
264
Secure Hashing Algorithm A cryptographic hashing algorithm created to address possible weaknesses in MDA. The current version is SHA-2.
SHA
265
Secure Hypertext Transfer Protocol HTTPS(ecure) provides for encrypted transfers, using SSL/TLS and port 443.
SHTTP
266
Security Information and Event Management A solution that provides real-time or near-real-time analysis of security alerts generated by network hardware and applications.
SIEM
267
Subscriber Identity Module A small chip card that identifies the user and phone number of a mobile device, via an International Mobile Subscriber Identity (ISMI).
SIM
268
Session Initiation Protocol Used to establish, disestablish, and manage VoIP and conferencing communications sessions. It handles user discovery (locating a user on the network), availability advertising (whether a user is prepared to receive calls), negotiating session parameters (such as use of audio/ video), and session management and termination.
SIP
269
Service Level Agreement Operating procedures and standards for a service contract.
SLA
270
Single Loss Expectancy The amount that would be lost in a single occurrence of a particular risk factor.
SLE
271
Short Message Service
SMS
272
Simple Mail Transfer Protocol The protocol used to send mail between hosts on the Internet. Messages are sent over TCP port 25.
SMTP
273
Simple Mail Transfer Protocol Secure
SMTPS
274
Simple Network Management Protocol Protocol for monitoring and managing network devices. SNMP works over UDP ports 161 and 162 by default.
SNMP
275
Simple Object Access Protocol An XML-based web services protocol that is used to exchange messages.
SOAP
276
Security Orchestration, Automation, Response A class of security tools that facilitates incident response, threat hunting, and security configuration by orchestrating automated runbooks and delivering data enrichment.
SOAR
277
System on Chip A processor that integrates the platform functionality of multiple logical controllers onto a single chip.
SoC
278
Security Operations Center The location where security professionals monitor and protect critical information assets in an organization.
SOC
279
Sender Policy Framework
SPF
280
Spam over Internet Messaging A spam attack that is propagated through instant messaging rather than email.
SPIM
281
Structured Query Language A programming and query language common to many largescale database systems.
SQL
282
SQL Injection An attack that injects a database query into the input data directed at a server by accessing the client side of the application.
SQLi
283
Secure Real-Time Protocol Version of RTP secured using TLS.
SRTP
284
Solid State Drive
SSD
285
Secure Shell A remote administration and file-copy program that supports VPNs by using port forwarding, and that runs on TCP port 22.
SSH
286
Secure Sockets Layer
SSL
287
Single Sign On An authentication technology that enables a user to authenticate once and receive authorizations for multiple services.
SSO
288
Structured Threat Information eXchange A framework for analyzing cybersecurity incidents.
STIX
289
Shielded Twisted Pair
STP
290
Secure Web Gateway An appliance or proxy server that mediates client connections with the Internet by filtering spam and malware and enforcing access restrictions on types of sites visited, time spent, and bandwidth consumed.
SWG
291
Terminal Access Controller Access Control System An AAA protocol developed by Cisco that is often used to authenticate to administrator accounts for network appliance management.
TACACS+
292
Trusted Automated eXchange of Indicator Information A protocol for supplying codified information to automate incident detection and analysis.
TAXII
293
Transmission Control Protocol/Internet Protocol
TCP/IP
294
Ticket Granting Ticket In Kerberos, a token issued to an authenticated account to allow access to authorized application servers.
TGT
295
Temporal Key Integrity Protocol A mechanism used in the first version of WPA to improve the security of wireless encryption mechanisms, compared to the flawed WEP standard.
TKIP
296
Transport Layer Security A security protocol that uses certificates for authentication and encryption to protect web communication.
TLS
297
Time-based One Time Password An improvement on HOTP that forces one-time passwords to expire after a short period of time.
TOTP
298
Trusted Platform Module A specification for hardware-based storage of digital certificates, keys, hashed passwords, and other user and platform identification information.
TPM
299
Transaction Signature
TSIG
300
Tactics, Techniques, and Procedures Analysis of historical cyber-attacks and adversary actions.
TTP
301
User Acceptance Testing Usually one of the last stages in software development before release (beta testing), UAT proves that a program is usable and fit-for-purpose in real world conditions.
UAT
302
User Datagram Protocol
UDP
303
Unified Extensible Firmware Interface A type of system firmware providing support for 64-bit CPU operation at boot, full GUI and mouse operation at boot, and better boot security.
UEFI
304
Unified Endpoint Management Enterprise software for controlling device settings, apps, and corporate data storage on all types of fixed, mobile, and IoT computing devices.
UEM
305
Uninterruptible Power Supply A battery-powered device that supplies AC power that an electronic device can use in the event of power failure.
UPS
306
Uniform Resource Identifier
URI
307
Universal Resource Locator Application-level addressing scheme for TCP/IP, allowing for human-readable resource addressing. For example: protocol://server/file, where "protocol" is the type of resource (HTTP, FTP), "server" is the name of the computer (www.microsoft.com), and "file" is the name of the resource you wish to access.
URL
308
Universal Serial Bus
USB
309
USB On The Go USB specification allowing a mobile device to act as a host when a device such as an external drive or keyboard is attached.
USB OTG
310
Unified Threat Management All-in-one security appliances and agents that combine the functions of a firewall, malware scanner, intrusion detection, vulnerability scanner, data loss prevention, content filtering, and so on.
UTM
311
Unshielded Twisted Pair
UTP
312
Visual Basic Programming languages used to implement macros and scripting in Office document automation.
VBA
313
Virtual Desktop Environment The user desktop and software applications provisioned as an instance under VDI.
VDE
314
Virtual Desktop Infrastructure A virtualization implementation that separates the personal computing environment from a user's physical computer.
VDI
315
Virtual Local Area Network A logically separate network, created by using switching technology. Even though hosts on two VLANs may be physically connected to the same cabling, local traffic is isolated to each VLAN so they must use a router to communicate.
VLAN
316
Variable Length Subnet Masking
VLSM
317
Virtual Machine A guest operating system installed on a host computer using virtualization software (a hypervisor), such as Microsoft Hyper-V or VMware.
VM
318
Voice over IP A generic name for protocols that carry voice traffic over data networks.
VoIP
319
Virtual Private Cloud A private network segment made available to a single cloud consumer on a public cloud.
VPC
320
Virtual Private Network A secure tunnel created between two endpoints connected via an unsecure network (typically the Internet).
VPN
321
Video Teleconferencing
VTC
322
Web Application Firewall A firewall designed specifically to protect software running on web servers and their back-end databases from code injection and DoS attacks.
WAF
323
Wireless Access Point
WAP
324
Wired Equivalent Privacy A legacy mechanism for encrypting data sent over a wireless connection.
WEP
325
Wireless Intrusion Detection System
WIDS
326
Wireless Intrusion Prevention System
WIPS
327
Write Once Read Many
WORM
328
WiFi Protected Access Standards for authenticating and encrypting access to Wi-Fi networks. Versions include WPA2 and WPA3.
WPA
329
WiFi Protected Setup A feature of WPA and WPA2 that allows enrollment in a wireless network based on an 8-digit PIN.
WPS
330
Anything as a Service Expressing the concept that most types of IT requirements can be deployed as a cloud service model.
XaaS
331
Extensible Markup Language A system for structuring documents so that they are human- and machine-readable. Information within the document is placed within tags, which describe how information within the document is structured.
XML
332
Exclusive Or An operation that outputs to true only if one input is true and the other input is false.
XOR
333
Cross-Site Request Forgery A malicious script hosted on the attacker's site that can exploit a session started on another site in the same browser. Also referred to as client-side request forgery (CSRF).
XSRF
334
Cross-Site Scripting A malicious script hosted on the attacker's site or coded in a link injected onto a trusted site designed to compromise clients browsing the trusted site, circumventing the browser's security model of trusted zones.
XSS
335
An attack in which an attacker responds to a client requesting address assignment from a DHCP server.
DHCP Spoofing
336
Active Directory
AD
337
Basic Service Set Identifier
BSSID
338
CSA
339
CSIRT
340
Extended Instruction Pointer
EIP
341
Extended Service Set Identifier
ESSID
342
File Integrity Monitoring
FIM
343
Hardware Security Module as a Service
HSMaaS
344
Identity and Access Management
IAM
345
Next-generation Firewall
NGFW
346
Next-generation Secure Web Gateway
NG-SWG
347
Proof of Concept
PoC
348
Service Set Identifier
SSID
349
Service Delivery Platform
SDP
350
User Datagram Protocol
UDP