Acronyms + Description Flashcards

(323 cards)

1
Q

3DES

A

Triple Digital Encryption Standard

Symmetric block cipher encrypts 64-bit blocks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A/A

A

Active/Active

A type of server load balancing where all the servers are active simultaneously. If one server fails, all others can pick up the load.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

AAA

A

Authentication, Authorization, Accounting

  1. Authentication has 2 components: Identification (Username or email address) and the authentication factor (Something you know, Something you have, Something you are, Somewhere you are or are not, Something you do)
  2. Authorization: the rights and privileges assigned to a user to be able to perform their job.
  3. Accounting or Auditing: Accounting is the process of recording system activities and resource access. Auditing is part of accounting where an administrator examines logs of what was recorded.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

ABAC

A

Attribute-based Access Control:

Access control based on different attributes: group membership, OS being used, IP address, the presence of up-to-date patches and anti-malware, geographic location. Typically used in an SDN (Software Defined Network).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

ACE

A

Access Control Entry

Within an ACL, a record of subjects and the permissions they hold on the resource

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

ACI

A

Adjacent Channel Interference

If access points are physically close, then they should not share frequencies, otherwise they channels may interfere with each other.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

ACL

A

Access Control List:

A list of objects and what subjects can access them. For example; A user accesses a directory but only has read access to the documents inside.

Routers and firewalls both employ ACLs, either allowing or denying access to different parts of the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

ADS

A

Alternate Data Streams

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

AEAD

A

Authenticated Encryption with Additional Data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

AES

A

Advanced Encryption Standard:

A symmetric block cipher. Three different block sizes; 128, 192, & 256 bit. Used in BitLocker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

AES256

A

Advanced Encryption Standards 256-bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

AFF

A

Advanced Forensic Format

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

AH

A

Authentication Header:

An IPSec protocol that provides authentication as well as integrity & protection from replay attacks. Uses protocol # 51.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Authentication Header:

An IPSec protocol that provides authentication as well as integrity & protection from replay attacks. Uses protocol # 51.

A

Artificial Intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

AIS

A

Automated Indicator Sharing

Threat intelligence data feed operated by the DHS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

ALE

A

Annual Loss Expectancy:

The amount of money an organization would lose over the course of a year. The formula is the SLE (Single Loss Expectancy) times the ARO (Annual Rate of Occurrence). SLE x ARO = ALE.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

ANN

A

Artificial Neural Network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

AP

A

Access Point:

Sometimes referred to as a WAP (Wireless Access Point). An AP is a bridge between wireless and wired networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A/P

A

Active/Passive

A type of server load balancer configuration where some of the servers are actively in use and others are on “standby” mode.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

API

A

Application Programming Interface

A software module or component that identifies inputs and outputs for an application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

APT

A

Advanced Persistent Threat:

An attack that uses multiple attack vectors, attempt to remain hidden as to maintain a connection to compromised systems. You can normally tie this to nation-states (foreign countries)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

ARO

A

Annual Rate of Occurrence:

The number of times a year that a particular loss occurs. It is used to measure risk with ALE and SLE in a quantitative risk assessment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

ARP

A

Address Resolution Protocol:

Matches the MAC address to a known IP address. Easily spoofed, used in MITM (Man-in-the-Middle) attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

ASLR

A

Address Space Layout Randomization

(ASLR) is a memory-protection process for operating systems (OSes) that guards against buffer-overflow attacks by randomizing the location where system executables are loaded into memory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
ASP
Active Server Page Provides an application as a service over a network
26
ATT&CK
Adversarial Tactics, Techniques, and Common Knowledge A knowledge base maintained by MITRE
27
AUP
Acceptable Use Policy
28
A-V
Anti-Virus
29
AV
Asset Value: Asset Value is half of the formula for a one-time loss or SLE (Single Loss Expectancy). AV x EF (Exposure Factor) = SLE
30
AVT
Advanced Volatile Threat
31
BASH
Bourne Again Shell Linux command line
32
BCP
Business Continuity Planning Need to identify critical business systems, which systems need to be protected the most, and have resources available to help recover them
33
BGP
Border Gateway Protocol
34
BeEF
Browser Exploitation Frameworks
35
BIA
Business Impact Analysis Identify resources that are critical to an organization's ability to sustain operations against threats to those resources. It also assesses the possibility that each threat will occur and the impact those occurrences will have on the organization.
36
BIOS
Basic Input/Output System The firmware sends instructions to the hardware so the system can boot.
37
BPA
Business Partnership Agreement The agreement between two entities, what is expected with respect to finances, services, and security.
38
BPDU
Bridge Protocol Data Unit
39
BSSID
Basic Service Set Identifier
40
BYOD
Bring Your Own Device The model where the organization allows a user to use their personal device for business needs also covers allowing the end-user to use the company's Internet with their personal electronic devices.
41
C2
Command & Control
42
CA
Certificate Authority: Sometimes referred to as PKI (Public Key Infrastructure). Issues and signs certificates, and maintains the public / private key pair.
43
CAC
Common Access Card Considered a smart card or digital certificate. Typically issued to military personnel and contractors that need access to DoD (Department of Defense) systems and facilities. This falls under the "Something you have" authentication factor.
44
CAPTCHA
Completely Automated Public Turing Test to Tell Computers and Humans Apart An image of text characters or audio of some speech that is difficult for a computer to interpret
45
CAR
Corrective Action Report A report to document actions taken to correct an event, incident, or outage.
46
CASB
Cloud Access Security Broker Enterprise management software designed to mediate access to cloud services by users across all types of devices
47
CBC
Cipher Block Chaining A mode of operation for DES, which uses an IV (Initialization Vector) for the first plaintext block and then combines with the next plaintext block using XOR (Exclusive OR). There is a delay using this process. With this method, no plain-text block produces the same ciphertext.
48
CBT
Computer-based Training
49
CCI
Co-Channel Interference
50
CCMP
Cipher Block Chaining Message Authentication Code Protocol Strongest wireless encryption, replaces TKIP, used with AES
51
CCTV
Closed-circuit Television Detective Control, Deterrent Control
52
CE
Cryptographic Erase A method of sanitizing a self-encrypting drive by erasing the media encryption key
53
CER
Cross-over Error Rate A metric for biometric technologies are rated. The CER is the point where the FRR (False Rejection Rate) and FAR (False Acceptance Rate) meet. The lowest possible CER is most desirable.
54
CERT
Computer Emergency Response Team
55
CFB
Cipher Feedback This AES mode of operation is the streaming cipher version of CBC. It uses an IV and chaining. The IV is first encrypted and then the result is XORed with the previous plain-text block.
56
CHAP
Challenge Handshake Authentication Protocol An encrypted authentication protocol normally used for remote access.
57
CI
Continuous Integration
58
CIA
Confidentiality, Integrity, Availability
59
CIO
Chief Information Officer
60
CIRT
Computer Incident Response Team
61
CIS
CIS
62
CISO
Chief Information Security Officer
63
CMS
Content Management System SaaS (Software as a Service)
64
CN
Common Name An X500 (LDAP) attribute expressing a host or user name, also used as the subject identifier for a digital certificate
65
COBO
Corporate Owned, Business Only Enterprise mobile device provisioning model where the device is the property of the organization and personal use is prohibited.
66
COOP
Continuity of Operations Plan Designing operations and systems to be as little affected by an incident and to have resources to recover from them.
67
COPE
Corporate Owned, Personally Enabled Company owns and supplies the device. The employee may use the device for web browsing, personal email, and personal social media sites.
68
CP
Contingency Planning
69
CRC
Cyclical Redundancy Check Error-detecting code used to detect errors in the packet during transmission.
70
CRL
Certificate Revocation List A list of certificates that were revoked before they were configured to expire
71
CSA
Cloud Security Alliance
72
CSF
Cybersecurity Framework
73
CSIRT
Computer Security Incident Response Team
74
CSO
Chief Security Officer
75
CSP - 1
Cloud Service Provider
76
CSP - 2
Content Security Policy
77
CSP - 3
Cryptographic Service Provider
78
CSR
Certificate Signing Request When a subject wants a certificate, it completes a CSR and submits it to a CA (Certificate Authority)
79
CSRF
Cross-Site Request Forgery The attacker passes an HTTP request to the victim's browser in an attempt to gain the user's password and username. The output of the attack could include keywords such as "Buy" or "Purchase" or "Pay To"
80
CSU
Channel Service Unit
81
CTF
Capture The Flag
82
CTI
Cyber Threat Intelligence
83
CTM
Counter-Mode The fastest of the modes. An encryption mode that uses a constantly changing IV also functions similarly to a stream cipher.
84
CTO
Chief Technology Officer
85
CVE
Common Vulnerabilities and Exposures This is a place to find out what platforms have vulnerabilities
86
CVSS
Common Vulnerability Scoring System This scoring system lets you know the criticality / impact to the system
87
CVV
Card Verification Value
88
CYOD
Choose Your Own Device A mobile deployment model where the company gives the employees a list of approved mobile devices they can use on the corporate network. This helps keep the devices with more current models.
89
DAC
Discretionary Access Control Access control is set by the data owner, or possibly the administrator. The permissions can be applied to a group or an individual.
90
DBA
Database Administrator
91
DBMS
Database Management Systems
92
dd
Data Duplicator Linux command that makes a bit-by-bit copy of an input file, typically used for disk imaging
93
DDoS
Distributed Denial of Service Many devices attacking a single device. The devices can be PCs' laptops, DVRs, Webcams, etc. This type of attack is carried out via a botnet, and the devices are known as drones or zombies.
94
DEP
Data Execution Prevention A feature that prevents malicious code from executing in memory. This feature is programmed into Windows, AMD CPU's, & Intel CPU's. If you were looking at a log output, you might see one of the columns as "DEP". In the column, if it says "Yes", good chance the malware did not execute from that area. If it says no, that might be where the attack originated.
95
DER
Distinguished Encoding Rules Is used to create a binary representation of the information on the certificate. The DER-encoded binary file can be represented as ASCII characters using Base64 Privacy-enhanced Electronic Mail (PEM) encoding. File extensions .cer and .crt contain either binary DER or ASCII PEM data.
96
DES
Digital Encryption Standard Symmetric block cipher that encrypts in blocks of 64 bits and uses a 56-bit key. This method is deprecated and the easiest upgrade is 3DES (Triple DES). Considered weak encryption and has been deprecated
97
DevOps
Development and Operations
98
DevSecOps
Development, Security, and Operations
99
DGA
Domain Generation Algorithm
100
D-H
Diffie-Hellman
101
DHCP
Dynamic Host Configuration Protocol A protocol that provides an automated process of assigning IP addresses. Can also issue optional parameters such as DNS address, DNS suffix, Default Gateway, and subnet mask. Uses Ports 67 & 68 UDP
102
DHE
Diffie-Hellman Ephemeral A protocol for the secure exchange of encryption keys. The Ephemeral provides PFS (Perfect Forward Secrecy)
103
DKIM
Domain Keys Identified Mail
104
DLL
Dynamic Link Library Is a binary package used to implement functionality, such as cryptography or establishing a network connection
105
DLP
Data Loss Prevention A hardware or software solution that prevents a certain type of information from being exfiltrated from a device or network. Data like PII (Personally Identifiable Information), credit card numbers, Social Security numbers, data that is sensitive using keywords. USB blocking is a form of DLP. Preventing this type of information from being printed is another protection.
106
DMARC
Domain Message Authentication Reporting and Conformance Prevents phishing and spear phishing attacks against an organization's email server
107
DMZ
Demilitarized Zone This is where you place your public-facing web servers. DMZ's are configured as one of the connections or legs on a firewall. Now referred to as a screened subnet
108
DN
Distinguished Name
109
DNAT
Destination Network Address Translation Also called "Port Forwarding", the router accepts requests from the Internet for an application, and then sends the request to a designated host and port within the DMZ.
110
DNS
Domain Name Service (Server) A service that maps / resolves host names to an IP address. Use Port 53 UDP for DNS queries, uses Port 53 TCP for Zone Transfers
111
DNSSEC
Domain Name System Security Extensions A security protocol that provides authentication of DNS data and upholds DNS data integrity
112
DOM
Document Object Model
113
DoS
Denial of Service Is an attack that is one to one. Anything that can keep a device or user from accessing a service or information is a denial of service. One user flooding other user's accounts with email attachments until the email box is full, cut the network cable or power are just a few examples.
114
DPO
Data Privacy Officer
115
DPP
Device Provisioning Protocol
116
DRDoS
Distributed Reflection Denial of Service
117
DRP
Disaster Recovery Plan A step by step procedure to restore the organization to full functionality. This can be a failed web server, firewall, or some other critical component. The cause can be weather-related, man-made either intentional or accidental. Some items needed: 1. Inventory list of hardware and software 2. Contact info for DRP team members 3. Contact info for employees, suppliers, vendors, customers 4. Alternate site 5. Backups
118
DSA
Digital Signature Algorithm Public key encryption used for digital signatures. This is an asymmetric encryption method
119
DSL
Digital Subscriber Line
120
DV
Domain Validation
121
EAP
Extensible Authentication Protocol EAP allows different authentication methods, most of using a digital certificate on the server and/or the client
122
EAP-FAST
EAP with Flexible Authentication via Secure Tunneling Does not require certificates
123
EAP-TLS
Extensible Authentication Protocol-Transport Layer Security Requires certificates on the clients and server
124
EAP-TTLS
EAP-Tunneled TLS Requires certificates on the server only
125
EAPoL
EAP over LAN
126
ECB
Electronic Code Book Not recommended for use, uses the same key for every packet, break one key, you have the entire message
127
ECC
Elliptic Curve Cryptography Asymmetric encryption, used with wireless and mobile devices due to both have less processing power. ECC 128 is stronger than RSA 1024.
128
ECDHE
Elliptic Curve Diffie-Hellman Ephemeral A secure method of exchanging shared keys using PFS (Perfect Forward Secrecy)
129
ECDSA
Elliptic Curve Digital Signature Algorithm Uses ElGamal with an elliptical curve to implement a digital signature.
130
EDR
Endpoint Detection and Response A software agent that collects system data and logs for analysis by a monitoring system to provide early detection of threats
131
EF
Exposure Factor
132
EFS
Encrypted File System An NTFS public key encryption. On a Windows system, you have the ability to encrypt a single file or folder based on the user's credentials.
133
EIGRP
Enhanced Interior Gateway Routing Protocol
134
EKU
Extended Key Usage
135
EMI
Electromagnetic Interference
136
EMM
Enterprise Mobility Management
137
EOL
End of Life When systems or applications are no longer supported by the manufacturer or developer.
138
EOS
End of Service
139
EOSL
End of Service Life
140
EPP
Endpoint Protection Platform
141
ERM
Enterprise Risk Management
142
ERP
Enterprise Resource Planning
143
ESI
Electronically Stored Information
144
ESN
Electronic Serial Number
145
ESP
Encapsulated Security Payload An IPSec protocol that does the same as for AH (Authentication Header), but also encrypts/encapsulates the entire payload/packet. Uses protocol # 50.
146
EV
Extended Validation Certificate to prevent phishing attacks
147
FACL
File System Access Control List The file access control lists (FACLs) or simply ACLs are the list of additional user/groups and their permission to the file, on a Unix or Linux system.
148
FAR
False Acceptance Rate A Type II error. The ratio of when a biometric system authenticates an unauthorized user as an authorized user.
149
FC
Fiber Channel High speed network communications protocol used to implement SANs
150
FDE
Full Disk Encryption This means that the entire contents of the drive (or volume), including system files and folders, are encrypted. Two methods are BitLocker and PGP Whole Disk Encryption. This is a software-based or an operating system encryption method. These methods are more CPU intensive processes.
151
FER
Failure to Enroll Rate
152
FIDO
Fast Identity Online
153
FIM
File Integrity Monitoring
154
FPGA
Field Programmable Gate Array
155
FIPS
Federal Information Processing Standards
156
FRR
False Rejection Rate Type I error. The ratio in which a biometric system rejects an authorized user.
157
FTK
Forensic Toolkit
158
FTP
File Transfer Protocol Uploads and downloads large files to and from an FTP server. FTP transmits data in plaintext. FTP active mode uses TCP port 21 for control and TCP port 20 for data transfer. FTP passive mode (PASV) also uses TCP port 21 for control signals, but it uses a random TCP port for data. If the user can connect to the FTP but not upload or download, disable PASV (passive mode)
159
FTPES
Explicit FTP over TLS The client has the choice of using encryption or not for the file transfer
160
FTPS
Secure File Transfer Protocol / FTP over SSL Ports 989 & 990 TCP, transfer in plain text or encrypted via "Explicit" mode, forced to use encryption is "Implicit" mode
161
GCM
Galois Counter Mode Provides confidentiality and authenticity of the data. This mode is used for authenticated encryption. GCM mode uses an IV (Initialization Vector) and that the IV is a nonce (number used once).
162
GCMP
AES Galois Counter Mode Protocol
163
GDPR
General Data Protection Regulation Provisions and requirements protecting the personal data of European Union (EU) citizens
164
GPG
Gnu Privacy Guard GPG is a free implementation of PGP (Pretty Good Privacy). GPG allows the user to encrypt and digitally sign your emails or data.
165
GPO
Group Policy Object Group Policy Object is a component of Group Policy (in Microsoft Active Directory) that can be used in Microsoft operating systems to control user accounts and user activity.
166
GPS
Global Positioning System GPS is a way of determining a device's position (its latitude and longitude) based on information received from GPS satellites. The device must have line-of-sight to the GPS satellites. GPS provides another means of locating the device.
167
GPU
Graphics Processing Unit
168
GRE
Generic Routing Encapsulation GRE is a tunneling protocol that encapsulates over an IP network. GRE uses protocol number 47. Used with PPTP and IPSec.
169
HA
High Availability The key premise is that systems are resilient and redundant. HA is the percentage of uptime a system is able to maintain over a period of a year. For example, 99% would equal being down 3.65 per year of 14 minutes per day. The five 9's, 99.999%, would equal being down 5.25 minutes per year or .86 seconds per day.
170
HDD
Hard Disk Drive
171
HIDS
Host-Based Intrusion Detection System
172
HIPS
Host-Based Intrusion Prevention System
173
HMAC
Hashed Message Authentication Code Hashing method provides integrity and authenticity of the message. Most often used with IPSec.
174
HOTP
HMAC based One Time Password Provides PFS (Perfect Forward Secrecy), the password uses an incrementing counter, the password is valid until used.
175
HSM
Hardware Security Module Provides root of trust, stores cryptographic keys, can also work as an SSL accelerator
176
HSMaaS
Hardware Security Module as a Service
177
HTML
Hypertext Markup Language
178
HTTP
Hypertext Transfer Protocol Port 80 TCP, plaintext
179
HTTPS
Hypertext Transfer Protocol Secure Port 443 TCP, requires certificates and TLS
180
HVAC
Heating, Ventilation, Air Conditioning Provides availability, important in data centers
181
IaaS
Infrastructure as a Service This type of service you have the most control.
182
IaC
Infrastructure as Code A provisioning architecture in which deployment of resources is performed by scripted automation and orchestration
183
IAM
Identity and Access Management
184
ICMP
Internet Control Message Protocol Suite containing ping, tracert, and pathping
185
ICS
Industrial Control Systems
186
IDEA
International Data Encryption Algorithm Symmetric block cipher, uses XOR
187
IDF
Intermediate Distribution Frame
188
IdP
Identity Provider SAML uses an Identity Provider for the authentication assertion.
189
IDS
Intrusion Detection System Out-of-band. If anomaly, heuristic, or behavioral-based, need to establish a baseline first. Detects attacks and sends an alert.
190
IKE
Internet Key Exchange
191
IM
Instant Messaging
192
IMAP4
Internet Message Access Protocol v4 Uses Port 143 TCP, retrieves email
193
IMAPS
Secure IMAP Port 993
194
IoC
Indicators of Compromise
195
IoT
Internet of Things IoT includes any connecting to the Internet that is not a PC, tablet, or laptop.
196
IP - 1
Intellectual Property
197
IP -2
Internet Protocol
198
IPAM
IP Address Management Software consolidating management of multiple DHCP and DNS services to provide oversight into IP address allocation across an enterprise network
199
IPFIX
IP Flow Information Export
200
IPS
Intrusion Prevention System IPS are in-band, either Signature-based or Anomaly-based.
201
IPSec
Internet Protocol Security IPSec is used to secure data-in-transit. Works at Layer 3 of the OSI, and has two modes: transport and tunneling. In Transport mode, only the data is encrypted, not the header. in Tunnel mode, the packet and header are encrypted.
202
IR
Incident Response
203
IRC
Internet Relay Chat
204
IRP
Incident Response Plan Specific procedures that must be performed if a certain type of event is detected or reported
205
ISA
Interconnection Security Agreement
206
ISAC
Information Sharing and Analysis Center Not-for-profit group set up to share sector-specific threat intelligence and security best practices amongst its members
207
ISE
Instant Secure Erase
208
ISFW
Internal Segmentation Firewall
209
ISP - 3
Incident Service Provider
210
ISSO
Information Systems Security Officer
211
ITCP
IT Contingency Plan
212
ITIL
Information Technology Infrastructure Library
213
IV
Initialization Vector
214
KDC
Key Distribution Center
215
KEK
Key Encryption Key Encrypts the MEK (Media Encryption Key), which is generated from the user's password.
216
L2TP
Layer 2 Tunneling Protocol Port 1701 UDP, uses IPSec
217
LAMP
Linux, Apache, MySQL, PHP / Perl / Python
218
LAN
Local Area Network
219
LDAP
Lightweight Directory Access Protocol Port 389 TCP, plaintext
220
LDAPS
Secure Lightweight Directory Access Protocol Port 636 TCP, requires PKI/CA, uses TLS
221
LEAP
Lightweight Extensible Authentication Protocol Does not require certificates, deprecated & replaced with EAP-FAST
222
MaaS
Monitoring as a Service
223
MAC - 1
Mandatory Access Control Resources (objects) and users (subjects) are allocated a clearance level (or label), or a "need to know" basis
224
MAC - 2
Media Access Control
225
MAC - 3
Message Authentication Code Proving the integrity and authenticity of a message by combining its hash with a shared secret
226
MAM
MAM
227
MAN
Metropolitan Area Network
228
MBR
Master Boot Record
229
MD5
Message Digest 5 Hashing algorithm, 128 bit, fastest, provides an integrity check. Not recommended, prone to collisions.
230
MDF
Main Distribution Frame
231
MDM
Mobile Device Management The process and supporting technologies for tracking, controlling, and securing the organization's mobile infrastructure
232
MEF
Mission Essential Function
233
MFA
Multifactor Authentication Two or more factors from the following: 1. Something you know 2. Something you have 3. Something you are 4. Something you do 5. Somewhere you are or are not
234
MFD
Multifunction Device
235
MFP
Multifunction Printer
236
MitB
Man-in-the-Browser
237
MiTM
Man in the Middle
238
ML
Machine Learning
239
MMS
Multimedia Message Service
240
MOA
Memorandum of Agreement
241
MOU
Memorandum of Understanding
242
MPLS
Multiprotocol Label Switching
243
MSA
Measurement Systems Analysis
244
MS-CHAP
Microsoft Challenge-Handshake Authentication Protocol
245
MSP
Managed Service Provider
246
MSSP
Managed Security Service Provider
247
MTBF
Mean Time Between Failures The system can be repaired, the reliability of the system, need a redundant/fail-over system while the system is being repaired
248
MTD
Maximum Tolerable Downtime
249
MTTF
Mean Time to Failure Life expectancy of a system, cannot be repaired
250
MTTR
Mean Time to Repair The actual time it took to bring a system back online
251
MTU
Maximum Transmission Unit
252
NAC
Network Access Control
253
NAS
Network-attached Storage
254
NAT
Network Address Translation Many internal IP addresses mapped to one external IP address.
255
NDA
Non-disclosure Agreement
256
NFC
NFC
257
NFV
Network Function Virtualization
258
NGFW
Next-generation Firewall
259
NG-SWG
Next-generation Secure Web Gateway
260
NIC
Network Interface Card
261
NIDS
Network-based Intrusion Detection System NIDS can also perform rogue system detection.
262
NIPS
Network-based Intrusion Prevention System
263
NIST
National Institute of Standards and Technology
264
NOC
Network Operations Center
265
NOS
Network Operating System
266
NTFS
NTFS
267
NTLM
New Technology LAN Manager
268
NTP
Network Time Protocol
269
OAUTH
Open Authorization
270
OCSP
Online Certificate Status Protocol
271
OID
Object Identifier
272
OIDC
Open ID Connect
273
OS
Operating System
274
OSI
Open Systems Interconnection
275
OSINT
Open Source Intelligence
276
OSPF
Open Shortest Path First
277
OT
Operational Technology
278
OTA
OTG
279
OVAL
Open Vulnerability Assessment Language
280
OWASP
Open Web Application Security Project
281
P12
PKCS #12
282
P2P
Peer to Peer
283
PaaS
Platform as a Service
284
PAC
Proxy Auto Configuration
285
PAM - 1
Privileged Access Management
286
PAM -2
Pluggable Authentication Module
287
PAP
Password Authentication Protocol
288
PAT
Port Address Translation
289
PBKDF2
Password Based Key Derivation Function 2
290
PBX
Private Branch Exchange
291
PCAP
Packet Capture
292
PCI DSS
Payment Card Industry Data Security Standard
293
PDU
Power Distribution Unit
294
PEAP
Protected Extensible Authentication Protocol
295
PED
Personal Electronic Device
296
PEM
Privacy-enhanced Electronic Mail
297
PFS
Perfect Forward Secrecy
298
PFX
Personal Information Exchange
299
PGP
Pretty Good Privacy Asymmetric encryption for email
300
PHI
Personal Health Information
301
PII
Personally Identifiable Information
302
PIN
Personal Identification Number
303
PIV
Personal Identity Verification
304
PKCS
Public Key Cryptography Standards
305
PKI
Public Key Infrastructure
306
PLC
Programmable Logic Controller
307
PNAC
Port-based Network Access Control
308
POP
Post Office Protocol
309
POP3S
Secure POP Port 995
310
PoS
Point-of-Sale
311
POTS
Plain Old Telephone Service
312
PPP
Point-to-Point Protocol
313
PPTP
Point-to-Point Tunneling Protocol
314
PSK
Pre-Shared Key Password or passphrase
315
PtH
Pass the Hash
316
PTZ
Pan-Tilt-Zoom
317
PUP
Potentially Unwanted Program
318
QA
Quality Assurance
319
QoS
Quality of Servce
320
RA - 1
Recovery Agent
321
RA - 2
Registration Authority
322
RACE
Research and Development in Advanced Communications Technologies in Europe
323
RAD
Rapid Application Development