CompTIA Sec+ SY0-701 Acronyms V2 Flashcards

1
Q

DRP

A

Disaster Recovery Plan

Definition: DRP is a documented set of procedures and policies designed to recover and restore IT infrastructure, data, and operations after a disruptive event or disaster.

Scenario: A company implements a DRP to mitigate the impact of unforeseen disasters, such as natural calamities, cyber attacks, or equipment failures, on its business operations. The DRP outlines roles and responsibilities, recovery objectives, backup and restoration procedures, and communication protocols to ensure continuity of critical services and minimize downtime during recovery efforts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

DSA

A

Digital Signature Algorithm

Definition: DSA is a cryptographic algorithm used for generating and verifying digital signatures to ensure the authenticity, integrity, and non-repudiation of electronic documents and messages.

Scenario: A government agency uses DSA to sign and authenticate digital documents, contracts, and electronic communications exchanged with citizens, businesses, and other government entities. DSA helps prevent tampering, forgery, and unauthorized alterations to digital records, providing assurance of document integrity and legal validity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

DSL

A

Digital Subscriber Line

Definition: DSL is a broadband internet connection technology that uses existing telephone lines to transmit high-speed data signals for internet access.

Scenario: A residential user subscribes to DSL broadband service from a telecommunications provider to connect their home computer, smart devices, and streaming media players to the internet. DSL technology enables the user to browse the web, stream video content, and participate in online activities with faster download and upload speeds compared to traditional dial-up connections.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

EAP

A

Extensible Authentication Protocol

Definition: EAP is an authentication framework used in wireless networks and point-to-point connections to enable diverse authentication methods, such as passwords, digital certificates, and token-based authentication.

Scenario: A corporate Wi-Fi network employs EAP to authenticate employee devices and users before granting access to network resources and services. EAP supports multiple authentication protocols, such as EAP-TLS (Transport Layer Security) and EAP-PEAP (Protected Extensible Authentication Protocol), allowing organizations to enforce strong authentication and encryption standards for wireless communications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

ECB

A

Electronic Code Book

Definition: ECB is a mode of operation for block ciphers that encrypts each block of plaintext data independently, resulting in identical ciphertext blocks for identical plaintext blocks.

Scenario: An application encrypts sensitive files using the AES encryption algorithm in ECB mode before storing them on disk or transmitting them over a network. Despite its simplicity, ECB mode is susceptible to certain cryptographic attacks, such as plaintext patterns and block replays, making it less secure than other encryption modes such as CBC (Cipher Block Chaining) or CTR (Counter Mode).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

ECC

A

Elliptic Curve Cryptography

Definition: ECC is a public-key cryptography algorithm that uses elliptic curves over finite fields to generate cryptographic keys and perform encryption, decryption, digital signatures, and key exchange operations.

Scenario: A mobile messaging application implements ECC to secure end-to-end communication between users by generating ephemeral key pairs and elliptic curve parameters for key agreement and message encryption. ECC offers strong cryptographic security with shorter key lengths and faster computational efficiency compared to traditional algorithms like RSA.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

ECDHE

A

Elliptic Curve Diffie-Hellman Ephemeral

Definition: ECDHE is a variant of the Diffie-Hellman key exchange algorithm that uses elliptic curve cryptography to establish a shared secret key between communicating parties for secure data transmission.

Scenario: A web server and client negotiate a secure TLS/SSL connection using ECDHE for key exchange during the initial handshake. ECDHE enables forward secrecy by generating ephemeral key pairs for each session, ensuring that past session keys remain secure even if long-term private keys are compromised.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

ECDSA

A

Elliptic Curve Digital Signature Algorithm

Definition: ECDSA is a digital signature algorithm based on elliptic curve cryptography used to generate and verify digital signatures for electronic documents and messages.

Scenario: An e-commerce platform uses ECDSA to sign and authenticate online transactions and payment requests initiated by customers using digital wallets or credit cards. ECDSA ensures transaction integrity and non-repudiation by associating unique digital signatures with each transaction, preventing fraud, chargebacks, and disputes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

EDR

A

Endpoint Detection and Response

Definition: EDR is a cybersecurity technology that monitors and analyzes endpoint devices, such as desktops, laptops, and servers, for signs of malicious activity, unauthorized access, and security breaches.

Scenario: A security operations center (SOC) deploys EDR agents on endpoints across the organization’s network to collect telemetry data, detect suspicious behavior, and respond to security incidents in real-time. EDR solutions provide visibility into endpoint activities, facilitate threat hunting, and automate incident response workflows to enhance the organization’s overall security posture.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

EFS

A

Encrypted File System

Definition: EFS is a feature in Microsoft Windows operating systems that encrypts files and folders stored on NTFS volumes to protect data against unauthorized access and disclosure.

Scenario: A user enables EFS encryption on sensitive documents and files containing confidential information, such as financial records, intellectual property, and personal data. EFS uses public-key cryptography to encrypt files with a unique file encryption key (FEK), which is then encrypted with the user’s public key and stored in the file’s metadata, ensuring data confidentiality and access control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

ERP

A

Enterprise Resource Planning

Definition: ERP is a business management software system that integrates core business processes, such as finance, human resources, supply chain, inventory, and customer relationship management, into a centralized platform.

Scenario: A multinational corporation deploys an ERP system to streamline and automate business operations across its global subsidiaries and departments. The ERP platform provides real-time visibility into key performance indicators, facilitates data-driven decision-making, and optimizes resource allocation to improve operational efficiency, productivity, and customer satisfaction.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

ESN

A

Electronic Serial Number

Definition: ESN is a unique identifier assigned to mobile devices, such as cell phones and smartphones, to identify and authenticate devices on cellular networks.

Scenario: Mobile network operators use ESNs to track and manage device registrations, activations, and subscriptions on their networks. ESNs are stored in the device’s firmware and transmitted to the network during registration and authentication processes to validate device ownership and authorize network access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

ESP

A

Encapsulated Security Payload

Definition: ESP is a protocol used in IPsec (Internet Protocol Security) to provide confidentiality, integrity, and authentication for data packets transmitted over IP networks.

Scenario: Two routers establish an IPsec VPN tunnel between them using ESP to encrypt and protect sensitive data traffic flowing between corporate branch offices over the internet. ESP encapsulates IP packets with additional header and trailer fields containing cryptographic parameters and authentication information, ensuring secure transmission and delivery of data payloads.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

FACL

A

File System Access Control List

Definition: FACL is a security mechanism used in Unix-like operating systems to define access permissions and control user and group privileges on files and directories using access control lists (ACLs).

Scenario: A system administrator configures FACLs on critical system files and directories to restrict access permissions and enforce security policies based on user roles, groups, and file attributes. FACLs allow granular control over file permissions, enabling administrators to specify read, write, and execute permissions for individual users and groups, enhancing file system security and data protection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

FDE

A

Full Disk Encryption

Definition: FDE is a data protection method that encrypts the entire storage device, such as a hard disk drive (HDD) or solid-state drive (SSD), to prevent unauthorized access to data stored on the disk.

Scenario: An organization deploys FDE software on company-issued laptops to encrypt the entire disk drive, including the operating system, applications, and user data. With FDE enabled, even if a laptop is lost or stolen, the encrypted data remains inaccessible without the decryption key, safeguarding sensitive information from unauthorized disclosure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

FIM

A

File Integrity Management:

Definition: FIM is a security technology that monitors and verifies the integrity of files and system configurations by comparing current states with predefined baselines or cryptographic checksums.

Scenario: A financial institution implements FIM software to monitor critical system files, directories, and configuration settings for unauthorized changes or tampering attempts. FIM agents continuously scan file attributes, permissions, and content hashes to detect anomalies and potential security breaches, helping to maintain data integrity and compliance with regulatory requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

FPGA

A

Field Programmable Gate Array

Definition: FPGA is an integrated circuit device that can be programmed and configured to perform specific logic functions and tasks, making it highly flexible and adaptable for various applications.

Scenario: A telecommunications company uses FPGAs to implement custom signal processing algorithms and protocols in network equipment, such as routers, switches, and base stations. FPGAs offer hardware acceleration capabilities and low-latency processing, enabling high-speed data transmission, network optimization, and protocol conversion in demanding telecommunications environments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

FRR

A

False Rejection Rate

Definition: FRR is a biometric authentication metric that measures the rate at which legitimate users are incorrectly rejected or denied access during the authentication process.

Scenario: A biometric access control system deployed at a secure facility uses fingerprint recognition technology to authenticate employees and grant access to restricted areas. The system calculates the FRR by comparing the number of valid fingerprint scans rejected by the system against the total number of legitimate access attempts, helping administrators fine-tune system parameters and improve user experience.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

FTPS

A

Secured File Transfer Protocol

Definition: FTPS is an extension of FTP that adds support for Transport Layer Security (TLS) or Secure Sockets Layer (SSL) encryption to secure file transfers over untrusted networks.

Scenario: A financial institution employs FTPS to transmit sensitive financial data, customer records, and transaction logs securely between branch offices, data centers, and external partners. FTPS encrypts file transfers using strong cryptographic algorithms and digital certificates, ensuring data confidentiality and integrity during transit and storage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

FTP

A

File Transfer Protocol

Definition: FTP is a standard network protocol used for transferring files between a client and a server on a computer network.

Scenario: An IT administrator uses FTP to upload software patches, configuration files, and system updates to remote servers and network devices. FTP clients connect to FTP servers using TCP/IP connections to exchange files using commands such as PUT, GET, and LIST, facilitating efficient file management and data synchronization across distributed systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

GCM

A

Galois Counter Mode

Definition: GCM is an authenticated encryption mode of operation that combines the Counter Mode (CTR) for encryption with Galois/Counter Mode (GCM) for authentication, providing both confidentiality and integrity protection for data.

Scenario: A cloud storage service uses GCM to encrypt and authenticate data stored in distributed storage clusters and data centers. GCM encrypts data blocks with a unique initialization vector (IV) and authentication tag, enabling data deduplication, compression, and encryption at rest while ensuring data integrity and protection against tampering and unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

GDPR

A

General Data Protection Regulation

Definition: GDPR is a comprehensive data protection and privacy regulation enacted by the European Union (EU) to safeguard the rights and privacy of individuals’ personal data and regulate its processing and transfer.

Scenario: A multinational corporation operating in the EU implements GDPR compliance measures to protect customer data, employee records, and sensitive business information from unauthorized access, disclosure, and misuse. GDPR mandates organizations to obtain explicit consent for data processing, implement data protection measures, and report data breaches to regulatory authorities to ensure accountability and transparency in data handling practices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

GPG

A

Gnu Privacy Guard

Definition: GPG is an open-source implementation of the Pretty Good Privacy (PGP) encryption software used for encrypting, decrypting, and digitally signing electronic communications and files.

Scenario: A software developer uses GPG to sign and encrypt software releases, source code repositories, and communication channels to protect intellectual property and secure collaboration with contributors and users. GPG integrates with email clients, version control systems, and command-line utilities to provide end-to-end encryption and cryptographic verification of digital assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

GPO

A

Group Policy Object

Definition: GPO is a collection of settings and configurations that define the behavior and security policies applied to user accounts and computer systems in a Windows Active Directory environment.

Scenario: An IT administrator creates GPOs to enforce security settings, software installation policies, and user access controls across domain-joined computers and network resources in an enterprise network. GPOs enable centralized management, enforcement, and enforcement of security policies, ensuring compliance with organizational standards and regulatory requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

GPS

A

Global Positioning System

Definition: GPS is a satellite-based navigation system that provides accurate positioning, velocity, and timing information to users worldwide for various applications, including navigation, mapping, and geolocation services.

Scenario: A smartphone equipped with GPS receivers and satellite navigation software uses signals from GPS satellites to determine its geographic location, altitude, and velocity in real-time. GPS technology powers location-based services such as mapping applications, ride-sharing platforms, and outdoor recreation tools, enabling users to navigate and explore their surroundings with precision and accuracy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

GPU

A

Graphics Processing Unit

Definition: GPU is a specialized processor designed to accelerate rendering, manipulation, and computation of graphics and visual effects in computer graphics applications, video games, and scientific simulations.

Scenario: A video game developer utilizes GPUs to render realistic 3D graphics, simulate physics effects, and enhance visual fidelity in immersive gaming experiences. GPUs parallelize rendering tasks across thousands of cores and shaders, enabling high-performance graphics rendering, real-time rendering, and interactive simulations on desktop computers, game consoles, and virtual reality platforms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

GRE

A

Generic Routing Encapsulation

Definition: GRE is a tunneling protocol used to encapsulate and transport arbitrary network protocols and traffic types over IP networks, enabling connectivity and interoperability between disparate networks.

Scenario: A corporate network establishes GRE tunnels between remote branch offices and the central data center to extend private network connectivity over the internet. GRE encapsulates Ethernet frames and IP packets with additional GRE headers, allowing seamless transmission of multicast traffic, routing protocols, and virtual private network (VPN) traffic across public and private networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

HA

A

High Availability

Definition: HA is a system design approach that ensures continuous operation and uninterrupted service availability by minimizing single points of failure, implementing redundancy, and providing fault tolerance mechanisms.

Scenario: An e-commerce website deploys redundant servers, load balancers, and database clusters in geographically distributed data centers to achieve high availability and fault tolerance. HA architecture automatically redirects traffic, switches to standby systems, and replicates data across redundant components to maintain service uptime, withstand hardware failures, and scale resources dynamically to meet fluctuating user demand.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

HDD

A

Hard Disk Drive

Definition: HDD is a non-volatile storage device that uses spinning magnetic disks and read/write heads to store and retrieve digital data on rotating platters.

Scenario: A personal computer uses an HDD as its primary storage device to store the operating system, software applications, and user files. HDDs offer large storage capacities, cost-effectiveness, and compatibility with a wide range of computing devices, making them suitable for desktops, laptops, servers, and external storage solutions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

HIDS

A

Host-based Intrusion Detection System

Definition: HIDS is a security system deployed on individual hosts or endpoints to monitor and analyze system events, processes, and file activities for signs of malicious behavior and security breaches.

Scenario: A server administrator installs HIDS agents on critical servers and workstations to detect unauthorized access attempts, malware infections, and suspicious activities indicative of advanced threats or insider attacks. HIDS agents collect system logs, audit trails, and file integrity data to generate alerts, log events, and initiate response actions to mitigate security risks and protect sensitive data assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

HIPS

A

Host-based Intrusion Prevention System

Definition: HIPS is a security solution installed on individual hosts or endpoints to proactively detect, block, and mitigate security threats, vulnerabilities, and exploits in real-time.

Scenario: A network administrator deploys HIPS software on employee laptops and desktops to enforce security policies, block malicious activities, and prevent unauthorized system modifications. HIPS agents monitor system calls, network traffic, and application behavior to identify and block known and unknown threats, such as ransomware, zero-day exploits, and advanced persistent threats (APTs), before they can compromise system integrity and data confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

HMAC

A

Hashed Message Authentication Code

Definition: HMAC is a cryptographic message authentication code derived from a cryptographic hash function and a secret key, used to verify the integrity and authenticity of messages and data payloads.

Scenario: A web application uses HMAC to generate and validate authentication tokens and digital signatures for secure communication between clients and servers. HMAC algorithms, such as HMAC-SHA256 (Secure Hash Algorithm 256), calculate unique hash-based signatures using shared secret keys, preventing tampering, forgery, and replay attacks on data transmitted over insecure networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

HOTP

A

HMAC-based One-time Password

Definition: HOTP is a one-time password algorithm that generates unique authentication codes based on the HMAC cryptographic function and a counter value, providing additional security for two-factor authentication (2FA) and user authentication workflows.

Scenario: A mobile banking application implements HOTP to generate and validate one-time passwords sent to customers’ registered mobile devices for secure login and transaction authentication. HOTP tokens are generated by combining a secret key with a counter value and computing HMAC-based hashes, ensuring that each authentication code is unique and time-bound, reducing the risk of account takeover and unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

HSM

A

Hardware Security Module

Definition: HSM is a specialized hardware device used to generate, store, and manage cryptographic keys, perform secure cryptographic operations, and protect sensitive data in secure, tamper-resistant environments.

Scenario: A financial institution deploys HSMs to secure payment transactions, cryptographic keys, and digital certificates used in online banking, electronic funds transfer, and secure communications. HSMs provide hardware-based encryption, key management, and cryptographic processing capabilities, enabling compliance with industry standards, regulatory requirements, and data protection mandates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

HTML

A

Hypertext Markup Language:

Definition: HTML is a standard markup language used to create and structure web pages and web content by defining the layout, formatting, and presentation of text, images, and multimedia elements.

Scenario: A web developer uses HTML tags, attributes, and elements to design and construct static and interactive web pages for online publications, e-commerce stores, and social media platforms. HTML documents are rendered by web browsers, which interpret the markup instructions and display content in a visually appealing and accessible format to users across different devices and screen sizes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

HTTP

A

Hypertext Transfer Protocol

Definition: HTTP is an application protocol used for transmitting and exchanging hypertext documents and resources over the internet, defining the rules and conventions for client-server communication.

Scenario: A web browser sends HTTP requests to web servers to retrieve HTML documents, images, scripts, and other resources needed to render web pages and display content to users. HTTP facilitates the transfer of data between web clients and servers using standard methods, status codes, and header fields, enabling seamless interaction and navigation across websites and online services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

HTTPS

A

Hypertext Transfer Protocol Secure

Definition: HTTPS is an extension of HTTP that adds Transport Layer Security (TLS) or Secure Sockets Layer (SSL) encryption to secure data transmissions and protect the confidentiality and integrity of web communications.

Scenario: An e-commerce website uses HTTPS to encrypt sensitive customer information, such as login credentials, payment details, and personal data, transmitted between web browsers and the server. HTTPS encrypts HTTP traffic using digital certificates, public-key cryptography, and symmetric encryption algorithms, ensuring data privacy and preventing eavesdropping, interception, and tampering by attackers.

38
Q

HVAC

A

Heating, Ventilation Air Conditioning

Definition: HVAC refers to the systems and technologies used for controlling indoor environmental conditions, including heating, ventilation, and air conditioning, to maintain comfort, air quality, and thermal regulation in buildings and enclosed spaces.

Scenario: A commercial office building installs an HVAC system to regulate indoor temperatures, humidity levels, and airflow for occupant comfort and productivity. HVAC systems use heating units, air conditioners, ventilation fans, and air filters to circulate conditioned air throughout the building, optimize energy efficiency, and ensure a healthy and comfortable indoor environment year-round.

39
Q

IaaS

A

Infrastructure as a Service

Definition: IaaS is a cloud computing service model that provides virtualized computing resources, such as virtual machines, storage, and networking, over the internet on a pay-as-you-go basis.

Scenario: A software development company utilizes IaaS platforms like Amazon Web Services (AWS) or Microsoft Azure to deploy and scale development environments, test servers, and production applications without the need to invest in physical hardware infrastructure. With IaaS, developers can provision and manage virtual servers, storage volumes, and network resources through web-based interfaces or APIs, enabling agile development practices and cost-effective resource allocation.

40
Q

IaC

A

Infrastructure as Code

Definition: IaC is an approach to managing and provisioning IT infrastructure using machine-readable configuration files or scripts, enabling automated deployment, configuration, and management of cloud resources.

Scenario: A DevOps team adopts IaC practices to define and automate infrastructure configurations, server provisioning, and application deployments using tools like Terraform, Ansible, or AWS CloudFormation. IaC templates and scripts codify infrastructure requirements, dependencies, and deployment steps, facilitating consistency, repeatability, and version control across development, testing, and production environments.

41
Q

IAM

A

Identity and Access Management

Definition: IAM is a framework of policies, processes, and technologies used to manage user identities, roles, and permissions across digital resources and IT systems.

Scenario: An enterprise deploys IAM solutions to centralize user authentication, authorization, and access controls for corporate networks, applications, and data repositories. IAM systems enforce least privilege principles, role-based access controls (RBAC), and multi-factor authentication (MFA) to prevent unauthorized access, mitigate insider threats, and maintain compliance with regulatory standards such as GDPR and HIPAA.

42
Q

ICMP

A

Internet Control Message Protocol

Definition: ICMP is a network protocol used for sending error messages and diagnostic information between network devices, such as routers, switches, and hosts, to troubleshoot network connectivity issues.

Scenario: A network administrator uses ICMP ping commands to test and verify connectivity between network devices and remote hosts by sending ICMP echo requests and receiving echo replies. ICMP messages provide feedback on packet delivery, routing errors, and network congestion, helping administrators diagnose network problems, optimize performance, and ensure reliable data transmission.

43
Q

ICS

A

Industrial Control Systems

Definition: ICS refers to specialized hardware and software systems used to monitor, control, and automate industrial processes and critical infrastructure, such as power plants, manufacturing facilities, and transportation networks.

Scenario: A utility company deploys ICS solutions to manage and operate electrical grids, substations, and power generation facilities, using SCADA (Supervisory Control and Data Acquisition) systems and programmable logic controllers (PLCs) to monitor equipment status, adjust power output, and optimize energy distribution. ICS architectures integrate sensors, actuators, and control systems to enhance operational efficiency, reliability, and safety in industrial environments.

44
Q

IDEA

A

International Data Encryption Algorithm

Definition: IDEA is a symmetric-key block cipher algorithm used for encrypting and decrypting digital data to ensure confidentiality and data protection in secure communications and cryptographic applications.

Scenario: A financial institution employs IDEA encryption to secure sensitive customer data, transaction records, and financial communications transmitted over internal networks and external channels. IDEA uses a 128-bit secret key and operates on 64-bit data blocks, providing strong cryptographic security and resistance against brute-force attacks, ensuring the privacy and integrity of financial transactions and sensitive information.

45
Q

IDF

A

Intermediate Distribution Frame

Definition: IDF is a structured cabling component used in telecommunications and networking infrastructure to interconnect and manage network connections between end-user devices and network switches or patch panels.

Scenario: A corporate office building installs IDF cabinets on each floor to terminate and organize network cables, fiber optic links, and Ethernet connections from individual workstations, printers, and IP phones. IDFs serve as distribution points for Ethernet switches and routers, providing connectivity and network access to users while facilitating cable management, troubleshooting, and scalability of network infrastructure.

46
Q

IdP

A

Identity Provider

Definition: IdP is a trusted entity or service responsible for authenticating user identities and issuing security tokens or credentials used to access protected resources and applications in identity federation and single sign-on (SSO) architectures.

Scenario: An enterprise adopts a federated identity management model with a centralized IdP to enable employees, partners, and customers to access multiple cloud services and web applications using a single set of login credentials. The IdP authenticates users through various authentication methods, such as username/password, SAML (Security Assertion Markup Language), or OAuth/OpenID Connect, and asserts identity claims to service providers, enabling seamless access and user authentication experiences.

47
Q

IDS

A

Intrusion Detection System

Definition: IDS is a security tool or appliance deployed within a network or system to monitor network traffic, detect suspicious activities or security threats, and generate alerts or notifications to security administrators for further investigation and response.

Scenario: A financial institution installs IDS sensors on critical network segments and servers to detect and prevent unauthorized access attempts, malware infections, and data breaches targeting sensitive customer information and transaction data. IDS solutions use signature-based detection, anomaly detection, and behavioral analysis techniques to identify patterns of malicious behavior and potential security incidents, helping organizations defend against cyber threats and protect valuable assets.

48
Q

IEEE

A

Institute of Electrical and Electronics Engineers

Definition: IEEE is a professional association and standards organization dedicated to advancing technology innovation and promoting excellence in the fields of electrical engineering, electronics, computer science, and related disciplines.

Scenario: An electrical engineer joins IEEE to access technical publications, research papers, and educational resources on emerging technologies, industry trends, and best practices in electrical engineering and computer science. IEEE sponsors conferences, workshops, and standards development committees to facilitate knowledge sharing, collaboration, and professional development among engineers, researchers, and practitioners worldwide.

49
Q

IKE

A

Internet Key Exchange

Definition: IKE is a key management protocol used in IPsec (Internet Protocol Security) VPNs to establish secure communication channels and negotiate cryptographic security parameters between VPN peers.

Scenario: Two remote offices establish an IPsec VPN tunnel using IKE to encrypt and protect sensitive data traffic transmitted between branch networks over the internet. IKE initiates security associations (SAs) between VPN gateways, authenticates peers, and exchanges encryption keys and security policies to enable secure and authenticated data transmission, ensuring confidentiality, integrity, and data privacy across distributed network environments.

50
Q

IM

A

Instant Messaging

Definition: IM is a real-time communication technology that enables users to exchange text messages, multimedia files, and interactive content over the internet or private networks, fostering instant and synchronous communication.

Scenario: Employees in a corporate environment use IM applications like Slack, Microsoft Teams, or Skype for Business to collaborate, share project updates, and coordinate tasks across distributed teams and departments. IM platforms offer features such as group chats, file sharing, and presence indicators, facilitating team collaboration, productivity, and remote work flexibility in modern workplaces.

51
Q

IMAP

A

Internet Message Access Protocol

Definition: IMAP is an email retrieval protocol used by email clients to access and manage email messages stored on remote mail servers, allowing users to view, organize, and synchronize their email folders across multiple devices.

Scenario: A mobile user configures an email client to connect to an IMAP server to access and manage emails from their smartphone, tablet, or desktop computer. IMAP supports folder synchronization, message flagging, and server-side search capabilities, enabling users to access their email accounts from any location and device with internet connectivity, ensuring seamless communication and productivity on the go.

52
Q

IoC

A

Indicators of Compromise

Definition: IoC refers to forensic artifacts, security events, or observable patterns that indicate potential security incidents, malicious activities, or compromised systems within an organization’s network or IT infrastructure.

Scenario: A security analyst investigates a data breach incident by analyzing IoCs collected from intrusion detection systems (IDS), antivirus logs, network traffic captures, and system event logs. IoCs include IP addresses, domain names, file hashes, registry changes, and behavioral anomalies associated with known malware, attack vectors, and cyber threats, helping incident responders identify, contain, and remediate security incidents before they escalate and cause further damage.

53
Q

IoT

A

Internet of Things

Definition: IoT is a network of interconnected devices, sensors, and objects embedded with internet connectivity, communication protocols, and data processing capabilities to collect, exchange, and analyze data for monitoring, automation, and control applications.

Scenario: A smart home ecosystem integrates IoT devices such as thermostats, security cameras, and smart appliances to automate household tasks, monitor energy consumption, and enhance home security and comfort. IoT devices communicate with each other and central controllers via wireless networks, cloud platforms, and mobile applications, enabling remote monitoring, real-time alerts, and intelligent automation of home environments to meet user preferences and lifestyle needs.

54
Q

IP

A

Internet Protocol

Definition: IP is a network protocol responsible for addressing and routing data packets across computer networks, enabling communication between devices connected to the internet or private networks.

Scenario: When you access a website or send an email, data packets containing information about the source, destination, and content of your communication are transmitted across the internet using the Internet Protocol. IP ensures that data packets are delivered to the correct destination by routing them through interconnected routers and network switches based on IP addresses assigned to devices.

55
Q

IPS

A

Intrusion Prevention System

Definition: IPS is a security technology deployed within a network or system to detect, block, and mitigate security threats and malicious activities in real-time, safeguarding against cyber attacks and unauthorized access.

Scenario: An organization installs an IPS appliance at the perimeter of its network to monitor incoming and outgoing traffic, analyze packet payloads, and identify patterns indicative of known or zero-day threats. The IPS inspects network packets, compares them against predefined signatures or behavioral patterns, and blocks or quarantines suspicious traffic to prevent malware infections, data breaches, and unauthorized access attempts.

56
Q

IPSec

A

Internet Protocol Security

Definition: IPSec is a suite of protocols and cryptographic algorithms used to secure and encrypt IP communications, providing confidentiality, integrity, and authentication for data transmitted over IP networks.

Scenario: A company establishes a secure VPN connection between its headquarters and remote branch offices using IPSec to encrypt and protect sensitive data traffic transmitted over the internet. IPSec protocols, such as AH (Authentication Header) and ESP (Encapsulating Security Payload), authenticate endpoints, negotiate cryptographic keys, and encrypt data packets, ensuring secure and private communication channels between network nodes.

57
Q

IR

A

Incident Response

Definition: IR is a structured approach to addressing and managing security incidents, data breaches, and cyber attacks by identifying, containing, eradicating, and recovering from security incidents in a timely and coordinated manner.

Scenario: A security operations center (SOC) receives an alert indicating a potential data breach involving unauthorized access to customer databases. The incident response team initiates the IR process by investigating the scope and impact of the breach, containing the spread of malware, and notifying affected stakeholders. IR involves coordinating with legal, IT, and law enforcement teams to preserve evidence, restore services, and implement remediation measures to prevent future incidents.

58
Q

IRC

A

Internet Relay Chat

Definition: IRC is a text-based messaging protocol and communication platform used for real-time group chat, online discussions, and collaboration among users connected to IRC servers and channels.

Scenario: Computer enthusiasts join IRC channels to discuss programming, technology trends, and open-source software projects with like-minded individuals in online communities. IRC clients connect to IRC servers using TCP/IP connections and join public or private chat rooms (channels) to exchange messages, share files, and participate in group discussions on various topics of interest.

59
Q

IRP

A

Incident Response Plan

Definition: IRP is a documented set of procedures, guidelines, and protocols established by an organization to guide its response to security incidents, data breaches, and cyber threats in a systematic and coordinated manner.

Scenario: A financial institution develops an IRP outlining roles, responsibilities, and escalation procedures for responding to cybersecurity incidents and data breaches affecting customer accounts, payment systems, and sensitive financial data. The IRP defines incident classification criteria, notification requirements, and response workflows to facilitate effective incident management, communication, and coordination across internal teams and external stakeholders during crisis situations.

60
Q

ISO

A

International Standards Organization

Definition: ISO is an international organization responsible for developing and publishing voluntary standards and guidelines across various industries and domains to ensure quality, safety, and efficiency in products, services, and processes.

Scenario: A software development company adheres to ISO/IEC 27001 standards for information security management to establish, implement, and maintain an effective information security management system (ISMS). ISO standards provide best practices, controls, and frameworks for managing risks, protecting sensitive data, and achieving compliance with regulatory requirements, enhancing trust and confidence among customers and stakeholders.

61
Q

ISP

A

Internet Service Provider

Definition: ISP is a company or organization that provides internet connectivity, access, and related services to individuals, businesses, and institutions, enabling them to connect to the internet and access online resources.

Scenario: A residential user subscribes to an ISP to obtain high-speed internet access for streaming video, browsing websites, and downloading files from the internet. ISPs offer various types of internet connections, including DSL, cable, fiber optic, and wireless broadband, delivering reliable and affordable internet services to homes, businesses, and communities worldwide.

62
Q

ISSO

A

Information Systems Security Officer

Definition: ISSO is an individual responsible for overseeing and managing information security programs, policies, and practices within an organization to protect digital assets, mitigate security risks, and ensure compliance with regulatory requirements.

Scenario: An ISSO in a government agency develops and implements information security policies, procedures, and controls to safeguard classified information, national security systems, and sensitive government networks from cyber threats and insider risks. The ISSO conducts risk assessments, security audits, and training programs to promote security awareness and adherence to security best practices among agency personnel and contractors.

63
Q

IV

A

Initialization Vector

Definition: IV is a random or predetermined value used as an input parameter in cryptographic algorithms, such as block ciphers and encryption modes, to ensure unique and unpredictable encryption results and prevent cryptographic attacks.

Scenario: A cryptographic algorithm uses an IV along with a secret key to initialize the encryption process and generate ciphertext from plaintext data. IVs are typically used in symmetric encryption algorithms like AES (Advanced Encryption Standard) and block cipher modes like CBC (Cipher Block Chaining) to add randomness and variability to encrypted data, enhancing security and preventing cryptanalysis attacks.

64
Q

KDC

A

Key Distribution Center

Definition: KDC is a centralized authentication server used in Kerberos authentication protocols to issue, validate, and distribute cryptographic keys and tickets for authenticating users and services within a networked environment.

Scenario: A user requests access to a network resource protected by Kerberos authentication. The KDC authenticates the user’s identity, issues a session ticket (TGT), and generates a session key to establish a secure communication channel between the user and the requested service. KDCs use mutual authentication and encryption techniques to protect user credentials and prevent unauthorized access to network resources, ensuring secure authentication and data protection in distributed computing environments.

65
Q

KEK

A

Key Encryption Key

Definition: KEK is a cryptographic key used to encrypt and protect other cryptographic keys, such as data encryption keys (DEKs) or master keys, to safeguard sensitive information and prevent unauthorized access or tampering.

Scenario: A cloud service provider employs KEKs to encrypt and secure customer data stored in multi-tenant environments, using separate encryption keys for each customer or data partition. KEKs are stored and managed in hardware security modules (HSMs) or key management systems (KMS), ensuring strong key isolation, access controls, and audit trails to protect sensitive data assets from insider threats and external attacks.

66
Q

LAN

A

Local Area Network

Definition: LAN is a computer network that spans a small geographical area, such as an office building, campus, or residential home, connecting multiple devices and computers to share resources, data, and internet access.

Scenario: An office network consists of interconnected computers, printers, and servers linked by Ethernet cables or wireless access points, forming a LAN infrastructure to facilitate file sharing, printer access, and internet connectivity among employees and departments. LANs use network switches and routers to manage data traffic, enforce security policies, and provide high-speed connectivity for local communication and resource sharing within the organization.

66
Q

L2TP

A

Layer 2 Tunneling Protocol

Definition: L2TP is a tunneling protocol used to encapsulate and transport Layer 2 (data link layer) protocols, such as Ethernet frames and PPP (Point-to-Point Protocol) packets, over IP networks, enabling secure and private communication channels between remote clients and network servers.

Scenario: A remote user connects to a corporate network using an L2TP VPN client to establish a secure tunnel over the internet to the company’s VPN server. L2TP encapsulates PPP frames within IP packets and encrypts them using IPsec (Internet Protocol Security) to protect sensitive data transmitted over untrusted networks, ensuring confidentiality, integrity, and data privacy for remote access connections.

67
Q

LEAP

A

Lightweight Extensible Authentication Protocol

Definition: LEAP is an authentication protocol used to secure wireless network connections and authenticate users accessing Wi-Fi networks using IEEE 802.11 wireless standards.

Scenario: A mobile user connects to a Wi-Fi network using a LEAP-enabled wireless access point, authenticating with a username and password to establish a secure and encrypted connection to the network. LEAP uses mutual authentication and dynamic session keys to protect user credentials and prevent unauthorized access to wireless networks, providing secure and reliable connectivity for mobile devices in enterprise environments.

67
Q

LDAP

A

Lightweight Directory Access Protocol

Definition: LDAP is an application protocol used to access and manage directory services and distributed directory information systems, such as user accounts, group memberships, and network resources, over TCP/IP networks.

Scenario: An enterprise deploys an LDAP directory service, such as Microsoft Active Directory or OpenLDAP, to centralize user authentication, authorization, and directory information management across its IT infrastructure. LDAP clients authenticate users, query directory objects, and perform directory updates using LDAP protocols, enabling seamless integration with network services, email systems, and enterprise applications.

68
Q

MaaS

A

Monitoring as a Service

Definition: MaaS refers to a cloud-based service model where third-party providers offer monitoring solutions to organizations, allowing them to monitor their IT infrastructure, applications, and services remotely.

Scenario: A small business subscribes to a MaaS platform to monitor its website’s uptime, performance, and security. The MaaS provider deploys monitoring agents across the business’s servers and applications, collecting real-time data on server health, response times, and security incidents. The business receives alerts and reports from the MaaS platform, enabling proactive monitoring, troubleshooting, and optimization of its online presence.

68
Q

MAC (1)

A

Mandatory Access Control

Definition: MAC is a security mechanism that enforces access control policies based on predefined rules and security labels assigned to subjects (users, processes) and objects (files, resources) in a computing environment.

Scenario: A government agency implements MAC policies to restrict access to classified documents and sensitive data stored on its network servers. MAC rules define access permissions and security clearances required for users and processes to access, modify, or transfer sensitive information, ensuring confidentiality, integrity, and data protection in compliance with regulatory standards and security mandates.

69
Q

MAC (2)

A

Media Access Control

Definition: MAC is a hardware address assigned to network interface cards (NICs) and Ethernet devices to uniquely identify and communicate with other devices within a local area network (LAN).

Scenario: A network administrator configures MAC filtering on a wireless router to restrict access to authorized devices based on their MAC addresses. MAC filtering allows only devices with registered MAC addresses to connect to the wireless network, preventing unauthorized users and devices from accessing network resources and compromising network security.

69
Q

MAC (3)

A

Message Authentication Code

Definition: MAC is a cryptographic checksum or tag generated from a message and a secret key, used to verify the authenticity and integrity of the message during data transmission or cryptographic operations.

Scenario: A software application generates a MAC for each outgoing message using a symmetric encryption algorithm such as HMAC (Hash-based Message Authentication Code). The sender computes the MAC by combining the message data with a secret key, appending it to the message, and transmitting both the message and the MAC to the recipient. The recipient verifies the MAC using the same secret key and message data, ensuring message integrity and detecting tampering or unauthorized modifications during transit.

70
Q

MBR

A

Master Boot Record

Definition: MBR is a special boot sector located at the beginning of a storage device, such as a hard disk drive (HDD) or solid-state drive (SSD), containing boot loader code and partition table information required to boot the operating system.

Scenario: A computer user installs a new operating system on their computer by partitioning the hard drive and installing a bootloader in the MBR. The MBR contains instructions for the BIOS or UEFI firmware to locate and load the bootloader, initiating the boot process and launching the operating system kernel stored in the designated boot partition.

71
Q

MAN

A

Metropolitan Area Network

Definition: MAN is a high-speed network infrastructure that spans a metropolitan area, connecting multiple LANs, buildings, and campus environments within a city or urban region.

Scenario: A telecommunications company deploys a MAN infrastructure to interconnect corporate offices, data centers, and customer locations across a city, providing high-bandwidth connectivity and data transmission services for businesses, educational institutions, and government agencies. MANs utilize fiber optic cables, microwave links, and Ethernet technologies to deliver reliable and low-latency communication services for voice, data, and multimedia applications over large geographical areas.

72
Q

MD5

A

Message Digest 5

Definition: MD5 is a cryptographic hash function that generates a fixed-size hash value (128-bit) from input data of arbitrary length, commonly used for data integrity verification, password hashing, and digital signatures.

Scenario: A software developer uses MD5 hashes to verify the integrity of downloaded files and software packages distributed over the internet. The developer calculates the MD5 hash of the downloaded file and compares it with the original MD5 hash provided by the software vendor. If the hashes match, the file has not been tampered with during transmission, ensuring its authenticity and integrity.

73
Q

MDF

A

Main Distribution Frame

Definition: MDF is a centralized network equipment rack or enclosure located in a telecommunications or data center facility, serving as the primary termination point for incoming cabling and network connections from external service providers and network segments.

Scenario: A telecommunications provider installs an MDF in its data center to terminate and cross-connect incoming fiber optic cables, copper cables, and network circuits from outside plant facilities and service providers. The MDF houses patch panels, termination blocks, and distribution frames, enabling technicians to interconnect and manage network connections, circuits, and equipment within the facility.

74
Q

MDM

A

Mobile Device Management

Definition: MDM is a security and device management solution used to monitor, secure, and manage mobile devices, such as smartphones, tablets, and laptops, deployed across an organization’s workforce.

Scenario: A corporate IT department deploys an MDM platform to enforce security policies, configure device settings, and remotely manage company-issued mobile devices used by employees. The MDM solution enables administrators to enforce encryption, enforce passcode policies, and remotely wipe lost or stolen devices to protect sensitive corporate data and ensure compliance with regulatory requirements.

75
Q

MFD

A

Multi-function Device

Definition: MFD refers to a single piece of hardware that combines several office functionalities into one unit, such as printing, scanning, copying, and faxing.

Scenario: An office environment deploys MFDs in various departments to streamline document workflows and reduce equipment clutter. Employees can use a single MFD to print documents, scan contracts, copy presentations, and send faxes, improving productivity and efficiency in document management tasks.

76
Q

MFA

A

Multi-factor Authentication

Definition: MFA is a security mechanism that requires users to provide multiple forms of authentication credentials, such as passwords, biometrics, security tokens, or mobile push notifications, to verify their identity and access protected resources.

Scenario: An online banking website implements MFA to enhance account security and protect customer accounts from unauthorized access and fraudulent activities. When users log in to their accounts, they are prompted to provide a combination of factors, such as a password and a one-time passcode sent to their mobile device, before gaining access to their financial information and transaction history.

77
Q

ML

A

Machine Learning

Definition: ML is a branch of artificial intelligence (AI) that focuses on developing algorithms and models that enable computers to learn from data, recognize patterns, and make predictions or decisions without explicit programming.

Scenario: A financial institution employs ML algorithms to analyze customer spending patterns, detect fraudulent transactions, and personalize recommendations for financial products and services. ML models learn from historical transaction data and user behavior to identify anomalies, predict credit risks, and enhance customer engagement through targeted marketing campaigns.

77
Q

MFP

A

Multi-function Printer

Definition: MFP is another term for a Multifunction Device (MFD) or a printer that integrates multiple functions such as printing, scanning, copying, and faxing into a single device.

Scenario: A small business invests in an MFP for its office operations. The MFP allows employees to print documents, scan receipts, copy forms, and send faxes without the need for multiple devices, saving space and costs while enhancing productivity.

78
Q

MMS

A

Multimedia Message Service

Definition: MMS is a messaging service that allows users to send multimedia content, such as images, videos, audio files, and text messages, between mobile devices and other MMS-capable devices.

Scenario: A smartphone user shares vacation photos and videos with friends and family using MMS. The MMS service allows users to attach media files to text messages and send them to recipients’ mobile phones, enabling rich communication experiences and multimedia sharing on mobile devices.

79
Q

MOA

A

Memorandum of Agreement

Definition: MOA is a formal document that outlines the terms, conditions, and commitments agreed upon by two or more parties to establish a mutual understanding and partnership for a specific purpose or project.

Scenario: Two research institutions sign an MOA to collaborate on a joint research project exploring renewable energy technologies. The MOA specifies each party’s roles, responsibilities, funding commitments, and intellectual property rights, laying the groundwork for cooperation, knowledge sharing, and project coordination between the collaborating organizations.

80
Q

MOU

A

Memorandum of Understanding

Definition: MOU is a non-binding agreement between two or more parties that outlines their intentions, objectives, and areas of cooperation without creating legally enforceable obligations.

Scenario: A university signs an MOU with a foreign academic institution to explore opportunities for student exchange programs, faculty collaborations, and joint research initiatives. The MOU expresses the parties’ shared interests and commitment to exploring potential partnerships while allowing flexibility to negotiate formal agreements and collaborations in the future.

81
Q

MPLS

A

Multi-protocol Label Switching

Definition: MPLS is a protocol-agnostic routing technique used to efficiently route and forward data packets across telecommunications networks by applying labels to packets and establishing predetermined paths or label-switched paths (LSPs) between network nodes.

Scenario: A telecommunications carrier implements MPLS technology to optimize network traffic routing, prioritize quality of service (QoS), and improve network performance for enterprise customers. MPLS labels enable routers to forward packets based on predefined paths, traffic engineering policies, and service-level agreements (SLAs), ensuring predictable latency, bandwidth allocation, and network reliability for mission-critical applications and services.

82
Q

MSA

A

Master Service Agreement:

Definition: MSA is a contractual agreement between a service provider and a client that outlines the terms, conditions, and general provisions governing the provision of services over an extended period.

Scenario: An IT consulting firm enters into an MSA with a corporate client to provide ongoing technical support, software development, and project management services. The MSA establishes the framework for future service engagements, defining key terms, pricing structures, service levels, and dispute resolution mechanisms to streamline contract negotiations and facilitate long-term business relationships.

83
Q

MSCHAP

A

Microsoft Challenge Handshake Authentication Protocol

Definition: MSCHAP is an authentication protocol developed by Microsoft for secure communication and user authentication in networked environments, such as virtual private networks (VPNs) and wireless networks.

Scenario: A remote user connects to a corporate VPN using MSCHAP for secure access to internal resources and applications. MSCHAP protocols facilitate mutual authentication between the user’s device and the VPN server, exchanging challenge-response messages and verifying user credentials using hashed passwords or digital certificates, ensuring secure and encrypted communication channels for remote access.

84
Q

MSP

A

Managed Service Provider

Definition: MSP is a third-party service provider that remotely manages and monitors IT infrastructure, systems, and applications on behalf of clients, offering proactive support, maintenance, and troubleshooting services under service level agreements (SLAs).

Scenario: A small business outsources its IT operations to an MSP to reduce operational costs, improve system reliability, and focus on core business activities. The MSP provides 24/7 monitoring, patch management, help desk support, and cybersecurity services, ensuring business continuity, data protection, and regulatory compliance for the client’s IT environment.

85
Q

MSSP

A

Managed Security Service Provider

Definition: MSSP is a specialized managed service provider that focuses on delivering cybersecurity services and solutions to protect organizations from cyber threats, data breaches, and security vulnerabilities.

Scenario: A financial institution partners with an MSSP to enhance its cybersecurity posture and mitigate risks associated with cyber attacks and data breaches. The MSSP offers managed security services such as threat detection, incident response, vulnerability assessments, and security operations center (SOC) monitoring, providing round-the-clock protection and visibility into the organization’s digital assets and sensitive data.

86
Q

MTBF

A

Mean Time Between Failures

Definition: MTBF is a reliability metric used to estimate the average time interval between the occurrence of two consecutive failures in a system, component, or device during normal operation.

Scenario: A manufacturer calculates the MTBF for its industrial equipment to assess product reliability, predict maintenance schedules, and improve product quality and performance. MTBF values help manufacturers identify potential failure modes, design robust components, and enhance product lifecycle management strategies to meet customer expectations and regulatory requirements.

87
Q

MTTF

A

Mean Time to Failure

Definition: MTTF is a reliability metric that estimates the average time it takes for a system, component, or device to fail during continuous operation under specified conditions, excluding repair and recovery times.

Scenario: A data center operator calculates the MTTF for critical hardware components such as servers, storage arrays, and networking equipment to evaluate system reliability, plan maintenance activities, and minimize downtime risks. MTTF values help data center managers optimize equipment configurations, implement redundancy schemes, and deploy preventive maintenance strategies to maximize operational uptime and ensure business continuity.