CompTIA Sec+ SY0-701 Acronyms V4 Flashcards

1
Q

SDN

A

Software-defined Networking

  • Definition: SDN is an architecture and approach to networking that separates the control plane from the data plane, allowing network administrators to centrally manage program network devices through software-based controllers, enabling dynamic, agile, and programmable network configurations.
  • Scenario: A cloud service provider implements SDN technology to orchestrate network resources, automate provisioning tasks, and optimize traffic flows across virtualized data centers and multi-tenant environments. SDN controllers use open APIs, network overlays, and policy-based management frameworks to abstract network complexity, enforce quality of service (QoS) policies, and support workload mobility and scalability, enabling efficient resource utilization and application performance in cloud computing infrastructures.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

SELinux

A

Security-enhanced Linux

  • Definition: SELinux is a mandatory access control (MAC) mechanism and security extension for Linux operating systems that enforces fine-grained access controls, role-based permissions, and security policies to protect system resources, mitigate privilege escalation attacks, and enforce least privilege principles.
  • Scenario: A Linux server administrator enables SELinux enforcement mode to restrict system processes, user accounts, and applications from accessing unauthorized files, directories, and system resources, reducing the attack surface and preventing privilege escalation exploits in web servers, database servers, and critical infrastructure components. SELinux policies define security contexts, labels, and permissions for objects and subjects in the Linux security model, enhancing isolation, integrity, and confidentiality controls in multi-user environments and shared computing platforms.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

SED

A

Self-encrypting Drives

  • Definition: SEDs are storage devices equipped with hardware-based encryption engines and cryptographic processors that automatically encrypt data at rest, protecting sensitive information stored on hard disk drives (HDDs), solid-state drives (SSDs), and removable storage media.
  • Scenario: A corporate IT department deploys self-encrypting drives in laptops, desktops, and enterprise storage arrays to safeguard confidential data, intellectual property, and customer records against data breaches, theft, and unauthorized access. SEDs integrate encryption algorithms, key management features, and tamper-resistant hardware components to encrypt and decrypt data transparently, reducing performance overhead and ensuring data privacy and compliance with regulatory requirements such as GDPR and HIPAA in diverse computing environments.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

SEH

A

Structured Exception Handler

  • Definition: SEH is a mechanism in Windows operating systems that handles exceptions, interrupts, and abnormal program behaviors by directing program flow to structured exception handling routines, enabling error recovery, exception propagation, and crash reporting in software applications.
  • Scenario: A software developer implements structured exception handling routines in a Windows-based application to gracefully handle runtime errors, memory access violations, and system exceptions, preventing application crashes, data corruption, and service disruptions for end users. SEH mechanisms intercept exceptions, execute exception filters, and invoke exception handlers to recover from errors, log diagnostic information, and notify users of unexpected program behaviors, ensuring robustness, reliability, and user experience in mission-critical software systems.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

SFTP

A

Secured File Transfer Protocol

  • Definition: SFTP is a secure file transfer protocol that enables encrypted file uploads, downloads, and file management operations over SSH (Secure Shell) connections, providing data confidentiality, integrity, and authentication for file transfer processes.
  • Scenario: A financial institution uses SFTP to transfer sensitive financial data, transaction records, and regulatory reports securely between banking systems, trading platforms, and external partners, ensuring data privacy, compliance, and auditability in financial transactions and electronic payments. SFTP clients and servers authenticate users with SSH key pairs, encrypt file transfers using strong cryptographic algorithms such as AES and RSA, and maintain audit trails and session logs for regulatory compliance and security monitoring purposes in highly regulated industries.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

SHA

A

Secure Hashing Algorithm

  • Definition: SHA is a family of cryptographic hash functions used to generate fixed-size hash values or message digests from input data, providing data integrity, digital signatures, and message authentication in secure communication protocols and cryptographic applications.
  • Scenario: A digital certificate authority uses SHA-256 hashing algorithm to generate digital signatures and certificate thumbprints for SSL/TLS certificates issued to web servers, online merchants, and e-commerce platforms, ensuring trust, authenticity, and data integrity for encrypted web connections and secure online transactions. SHA algorithms produce unique hash values that are computationally resistant to collisions, tampering, and forgery attacks, enabling secure data exchanges, identity verification, and cryptographic operations in public key infrastructures (PKIs) and digital signature schemes.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

SHTTP

A

Secure Hypertext Transfer Protocol

  • Definition: SHTTP is a deprecated protocol and extension of HTTP (Hypertext Transfer Protocol) that provides secure communication channels and encrypted data transmissions over the internet, enabling confidentiality and privacy for web browsing sessions and online transactions.
  • Scenario: An e-commerce website adopts SHTTP protocol to secure customer login credentials, payment information, and sensitive data exchanged between web browsers and web servers, protecting against eavesdropping, man-in-the-middle attacks, and session hijacking exploits in public Wi-Fi networks and untrusted internet connections. SHTTP implementations use cryptographic protocols such as SSL/TLS (Secure Sockets Layer/Transport Layer Security) to encrypt HTTP traffic, authenticate servers, and establish secure communication channels, ensuring data privacy and integrity for online users and digital transactions in electronic commerce environments.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

SIEM

A

Security Information and Event Management

  • Definition: SIEM is a comprehensive security solution that combines security information management (SIM) and security event management (SEM) capabilities to collect, correlate, analyze, and respond to security events, incidents, and threats across enterprise networks, systems, and applications.
  • Scenario: A security operations center (SOC) deploys a SIEM platform to aggregate security logs, network traffic data, and event logs from firewalls, intrusion detection systems (IDS), antivirus software, and endpoint devices, correlating actionable intelligence, detecting anomalous behaviors, and orchestrating incident response workflows in real time. SIEM solutions provide centralized dashboards, alerting mechanisms, and automated response actions to streamline threat detection, incident triage, and forensic analysis, enabling proactive threat hunting and security incident management in complex IT environments.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

SIM

A

Subscriber Identity Module

  • Definition: SIM is a smart card-based security module used in mobile devices, smartphones, and cellular networks to authenticate users, provision mobile services, and store subscriber identity information, phone numbers, and network credentials.
  • Scenario: A mobile network operator issues SIM cards to subscribers, enabling cellular connectivity, voice calls, text messaging, and mobile data services on smartphones and feature phones, leveraging GSM (Global System for Mobile Communications) and UMTS (Universal Mobile Telecommunications System) technologies. SIM cards contain integrated circuits with unique identifiers, encryption keys, and authentication algorithms, enabling secure authentication, roaming capabilities, and network access control for mobile users in national and international telecommunications networks.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

SLA

A

Service-level Agreement

  • Definition: SLA is a contractual agreement between a service provider and a customer that defines the agreed-upon performance metrics, service levels, and quality standards for delivered services, specifying responsibilities, expectations, and remedies in case of service disruptions or breaches.
  • Scenario: A cloud service provider offers SLAs to customers for guaranteed uptime, availability, and performance levels of cloud computing resources, virtual machines, and hosted services, ensuring reliability, responsiveness, and accountability in service delivery and support. SLAs include service credits, penalties, and compensation clauses to incentivize service providers to meet service level targets, resolve incidents, and maintain customer satisfaction in cloud-based environments and managed service offerings.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

SLE

A

Single Loss Expectancy

  • Definition: SLE is a risk management metric used to quantify the potential financial impact or monetary loss associated with a single security incident, threat event, or adverse occurrence within an organization’s risk management framework.
  • Scenario: A cybersecurity analyst calculates the single loss expectancy (SLE) for a data breach incident based on the estimated value of sensitive data, intellectual property, and customer records stored on enterprise servers and databases, factoring in the probability of occurrence and expected loss magnitude for different threat scenarios. SLE assessments help organizations prioritize security investments, allocate risk mitigation resources, and justify cybersecurity expenditures based on the financial impact and business consequences of potential security breaches and cyberattacks.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

SMS

A

Short Message Service

  • Definition: SMS is a text messaging service and communication protocol used to exchange short text messages, multimedia messages, and SMS-based notifications between mobile devices, cellular phones, and messaging applications over cellular networks and mobile communication channels.
  • Scenario: A mobile user sends an SMS text message to a friend’s smartphone to share event updates, appointment reminders, or personal greetings, leveraging SMS-based messaging platforms and mobile carriers to transmit short text messages in real time. SMS services support two-way communication, group messaging, and multimedia content delivery, enabling quick, efficient, and cost-effective communication for personal, social, and business interactions in mobile communication networks and telecommunication infrastructures.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

SMTP

A

Simple Mail Transfer Protocol

  • Definition: SMTP is a standard communication protocol used for sending and relaying email messages between mail servers, email clients, and mail transfer agents (MTAs) over the internet and computer networks, facilitating electronic mail delivery and communication.
  • Scenario: An email client uses SMTP to send outbound email messages to remote mail servers and recipient mailboxes, leveraging SMTP servers and SMTP relay services to route email traffic, perform address verification, and deliver messages to intended recipients. SMTP sessions establish connections between sending and receiving mail servers, exchange SMTP commands and response codes, and transfer email messages using MIME (Multipurpose Internet Mail Extensions) encoding, ensuring reliable and efficient email delivery across diverse email platforms and messaging systems.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

SOAP

A

Simple Object Access Protocol

  • Definition: SOAP is a protocol and messaging format used for exchanging structured information, invoking remote procedure calls, and facilitating communication between distributed software components and web services over internet protocols such as HTTP and SMTP.
  • Scenario: An enterprise integrates SOAP-based web services into its business applications to automate data integration, orchestrate business processes, and enable interoperability between legacy systems, enterprise applications, and external service providers. SOAP messages encode XML-based payloads, method calls, and service requests, encapsulating data elements and SOAP envelopes with headers and body elements, facilitating service-oriented architectures (SOA) and web service interactions in enterprise software development and integration projects.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

SMTPS

A

Simple Mail Transfer Protocol Secure

  • Definition: SMTPS is an extension of SMTP (Simple Mail Transfer Protocol) that adds encryption and security features to SMTP communications by using SSL/TLS (Secure Sockets Layer/Transport Layer Security) protocols to secure email transmissions and protect sensitive information from eavesdropping and interception.
  • Scenario: An email server administrator configures SMTPS encryption settings to secure outgoing email traffic, encrypting SMTP connections between email clients, mail servers, and mail delivery agents to prevent unauthorized access, message tampering, and data breaches in transit. SMTPS implementations authenticate mail servers, negotiate encryption protocols, and establish secure TLS tunnels for SMTP sessions, ensuring confidentiality, integrity, and privacy for email communications and message transfers over untrusted networks and public internet connections.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

SNMP

A

Simple Network Management Protocol

  • Definition: SNMP is an application-layer protocol and network management standard used to monitor, manage, and control network devices, infrastructure components, and IT systems by collecting and exchanging management information between SNMP agents and network management systems (NMS).
  • Scenario: A network administrator deploys SNMP monitoring tools and NMS platforms to monitor network traffic, track device performance, and diagnose network issues in routers, switches, firewalls, and servers across enterprise networks and data centers. SNMP agents installed on network devices generate SNMP traps, respond to SNMP queries, and transmit SNMP data objects such as system status, interface statistics, and hardware inventory information to centralized management consoles, enabling proactive network monitoring, fault detection, and performance optimization in complex IT environments.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

SOAR

A

Security Orchestration, Automation, Response

  • Definition: SOAR is a cybersecurity technology and operational framework that integrates security orchestration, automation, and incident response capabilities to streamline security operations, improve incident detection and response times, and mitigate cyber threats across distributed IT environments.
  • Scenario: A security operations center (SOC) deploys SOAR platforms and security automation tools to orchestrate incident response workflows, automate routine security tasks, and correlate threat intelligence feeds across diverse security controls, SIEM (Security Information and Event Management) systems, and endpoint detection platforms. SOAR solutions leverage playbooks, workflows, and machine learning algorithms to analyze security alerts, prioritize incidents, and execute response actions, enabling security analysts to investigate, contain, and remediate security incidents with speed, accuracy, and consistency in dynamic threat landscapes.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

SoC

A

System on Chip

  • Definition: SoC refers to a complete computing system integrated onto a single chip. It typically includes a microprocessor or CPU, memory, input/output ports, and other components necessary for the functioning of a computer or electronic device.
  • Scenario: A smartphone manufacturer designs a new model with an SoC that integrates the processor, graphics unit, modem, and memory controller into a single chip. This integration allows for better power efficiency, reduced size, and improved performance compared to devices with separate components.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

SOC

A

Security Operations Center

  • Definition: SOC is a centralized facility or team responsible for monitoring, detecting, analyzing, and responding to cybersecurity incidents within an organization’s network and information systems.
  • Scenario: A large financial institution establishes a SOC equipped with advanced security tools, SIEM platforms, and a team of trained analysts to monitor network traffic, investigate security alerts, and respond to potential threats in real-time. The SOC operates 24/7 to ensure the confidentiality, integrity, and availability of critical assets and sensitive data.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

SOW

A

Statement of Work

  • Definition: SOW is a formal document that outlines the scope, objectives, deliverables, timelines, and responsibilities of a project or engagement between a client and a service provider.
  • Scenario: A software development company creates a detailed SOW for a client project, specifying the project requirements, development milestones, acceptance criteria, and payment terms. The SOW serves as a contractual agreement and a roadmap for both parties involved in the project.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

SPF

A

Sender Policy Framework

  • Definition: SPF is an email authentication protocol that allows domain owners to specify which IP addresses are authorized to send emails on behalf of their domain.
  • Scenario: An organization implements SPF records in its DNS configuration to prevent email spoofing and phishing attacks. By publishing SPF records, the organization specifies the authorized mail servers for sending emails from its domain, helping email providers verify the authenticity of incoming emails.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

SPIM

A

Spam over Internet Messaging

Definition: SPIM refers to unsolicited and unwanted messages sent over internet messaging platforms such as instant messaging and chat applications.

Scenario: A user receives unwanted advertisements and malicious links through a messaging app. These messages disrupt communication and may contain phishing attempts or malware. The user can report such messages and use security features to block or filter SPIM.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

SQL

A

Structured Query Language

  • Definition: SQL is a standard programming language used for managing and manipulating relational databases. It allows users to perform tasks such as querying data, inserting records, updating information, and deleting entries from a database.
  • Scenario: A database administrator uses SQL queries to retrieve customer information, generate reports, and analyze sales data stored in a company’s database. SQL statements are written to extract specific data based on defined criteria and to perform various data manipulation tasks.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

SQLi

A

SQL Injection

  • Definition: SQLi is a type of cyber attack where malicious SQL statements are inserted into input fields of a web application to manipulate the backend database or gain unauthorized access to sensitive information.
  • Scenario: A hacker exploits a vulnerability in a web application by injecting SQL commands into a login form. If successful, the attacker can bypass authentication mechanisms, extract user credentials, or retrieve sensitive data from the database.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

SSD

A

Solid State Drive

  • Definition: SSD is a storage device that uses flash memory to store data persistently. Unlike traditional hard disk drives (HDDs), SSDs have no moving parts, resulting in faster data access times and improved performance.
  • Scenario: A computer user upgrades their laptop with an SSD to enhance system responsiveness and reduce boot times. The SSD improves overall system performance by accelerating data read and write operations, making applications load faster and improving user experience.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

SRTP

A

Secure Real-Time Protocol

  • Definition: SRTP is a security protocol used to provide encryption, authentication, and integrity protection for real-time communication sessions such as voice over IP (VoIP) and video conferencing.
  • Scenario: An organization implements SRTP to secure its VoIP infrastructure, ensuring that voice calls between employees are encrypted and protected from eavesdropping and tampering. SRTP encrypts the voice data packets exchanged during VoIP sessions, providing confidentiality and integrity for sensitive conversations.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

SSH

A

Secure Shell

  • Definition: SSH is a cryptographic network protocol used to establish secure communication channels over insecure networks. It provides encrypted and authenticated connections for remote access, file transfer, and command execution.
  • Scenario: A system administrator uses SSH to remotely log in to a server and perform administrative tasks. SSH encrypts the communication between the client and the server, protecting sensitive information such as login credentials and command outputs from interception and tampering.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

SSL

A

Secure Sockets Layer

  • Definition: SSL is a deprecated cryptographic protocol used to secure communication over the internet. It provides encryption, data integrity, and authentication for data exchanged between web servers and clients.
  • Scenario: An e-commerce website implements SSL to secure online transactions and protect customer information such as credit card details and personal data. SSL certificates are installed on web servers to establish secure HTTPS connections, ensuring that data transmitted between the web browser and the server remains confidential and tamper-proof.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

STIX

A

Structured Threat Information eXchange

  • Definition: STIX is a standardized language and format for describing cyber threat intelligence. It allows organizations to share and exchange threat information in a structured and machine-readable format.
  • Scenario: Security analysts use STIX to exchange information about known threats, vulnerabilities, and attack patterns with other organizations and cybersecurity communities. STIX-encoded threat intelligence feeds are consumed by security tools and platforms to enhance threat detection, incident response, and risk mitigation efforts.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

SSO

A

Single Sign-on

  • Definition: SSO is an authentication mechanism that allows users to access multiple applications and services with a single set of login credentials. Once authenticated, users can navigate between different systems without having to log in again.
  • Scenario: An organization deploys an SSO solution to streamline user authentication and access management. Employees can log in to their workstations once and gain access to email, file-sharing systems, and other corporate applications without entering their credentials repeatedly.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

SWG

A

Secure Web Gateway

  • Definition: SWG is a security solution that controls and monitors web traffic between internal users and the internet. It enforces security policies, filters malicious content, and protects users from web-based threats.
  • Scenario: A company deploys a SWG appliance or cloud service to enforce web usage policies, block access to malicious websites, and inspect encrypted web traffic for threats. The SWG solution provides content filtering, malware detection, and URL categorization capabilities to secure web browsing sessions and prevent data breaches.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

TACACS+

A

Terminal Access Controller Access Control System

  • Definition: TACACS+ is a network security protocol used for centralized authentication, authorization, and accounting (AAA) for network devices and services. It provides a framework for controlling access to routers, switches, and network infrastructure.
  • Scenario: An organization uses TACACS+ servers to authenticate users and authorize access to network resources based on predefined policies and user roles. TACACS+ supports fine-grained access controls and detailed logging of user activities, helping administrators enforce security policies and track user sessions.
31
Q

TAXII

A

Trusted Automated eXchange of Indicator Information

  • Definition: TAXII is a set of specifications and protocols designed to facilitate the automated exchange of cyber threat intelligence between organizations and security systems.
  • Scenario: A cybersecurity company utilizes TAXII to share threat intelligence data with its partners and clients in real-time. TAXII enables the automated exchange of indicators such as IP addresses, malware signatures, and attack patterns, allowing organizations to better defend against emerging threats and coordinate response efforts.
32
Q

TCP/IP

A

Transmission Control Protocol/Internet Protocol

  • Definition: TCP/IP is the suite of communication protocols used to connect devices and networks across the internet. It provides the foundation for data transmission and network communication.
  • Scenario: When you browse the internet, your computer uses TCP/IP to establish connections with web servers, exchange data packets, and retrieve web pages. TCP ensures reliable data delivery, while IP handles addressing and routing of data packets across the internet.
33
Q

TGT

A

Ticket Granting Ticket

  • Definition: TGT is a type of credential used in Kerberos authentication systems. It is issued by the Key Distribution Center (KDC) and allows users to obtain service tickets for accessing network resources.
  • Scenario: When a user logs into a Windows domain, the domain controller issues a TGT. The TGT can be used to request service tickets, which grant access to specific resources within the domain without requiring the user to enter their credentials repeatedly.
34
Q

TKIP

A

Temporal Key Integrity Protocol

  • Definition: TKIP is a security protocol used to enhance the security of wireless networks that use the WPA (Wi-Fi Protected Access) protocol. It provides encryption and key management mechanisms to protect data transmitted over Wi-Fi networks.
  • Scenario: A home router employs TKIP encryption to secure the wireless connection between devices and the router. TKIP dynamically generates and rotates encryption keys, making it more resistant to certain types of attacks compared to older encryption methods like WEP (Wired Equivalent Privacy).
35
Q

TLS

A

Transport Layer Security

  • Definition: TLS is a cryptographic protocol used to secure communication over computer networks. It encrypts data transmissions between clients and servers, ensuring confidentiality, integrity, and authenticity.
  • Scenario: When you access a secure website (https://), your web browser and the web server establish a TLS connection to encrypt the data exchanged during the session. TLS protects sensitive information such as login credentials, credit card numbers, and personal data from eavesdropping and tampering.
36
Q

TOC

A

Time-of-check

  • Definition: TOC refers to the moment when a system checks the validity or state of a resource, file, or condition.
  • Scenario: Before allowing a user to access a sensitive file, a system performs a TOC to verify the user’s permissions and authentication status. This helps ensure that only authorized users can access the file at the specified time.
37
Q

TOTP

A

Time-based One-time Password

  • Definition: TOTP is an algorithm used to generate one-time passwords (OTPs) based on the current time. It is commonly used in two-factor authentication systems.
  • Scenario: When logging into an online banking website, a user is prompted to enter a one-time password generated by their authentication app. The app uses the TOTP algorithm and a shared secret to generate OTPs that are valid only for a short period, typically 30 seconds.
38
Q

TOU

A

Time-of-use

  • Definition: TOU refers to a pricing structure where the cost of a utility service (such as electricity) varies based on the time of day or demand.
  • Scenario: A utility company implements a TOU pricing plan for its customers, offering lower rates during off-peak hours and higher rates during peak demand periods. Customers can adjust their usage patterns to take advantage of lower rates during off-peak times.
39
Q

TPM

A

Trusted Platform Module

  • Definition: TPM is a hardware-based security chip integrated into computers and other devices to provide cryptographic functions, secure storage, and hardware-based security features.
  • Scenario: A laptop manufacturer includes a TPM chip in its devices to store encryption keys, authenticate the boot process, and protect sensitive data stored on the device. TPM enhances security by providing a secure execution environment and protecting against various attacks.
40
Q

TTP

A

Tactics, Techniques, and Procedures

  • Definition: TTP refers to the methods, strategies, and behaviors used by threat actors to conduct cyber attacks and achieve their objectives.
  • Scenario: Security analysts analyze TTPs employed by a hacker group responsible for a recent data breach. By understanding the adversary’s tactics and techniques, organizations can better defend against future attacks and improve their cybersecurity posture.
41
Q

TSIG

A

Transaction Signature

  • Definition: TSIG is a mechanism used to authenticate and secure DNS (Domain Name System) update transactions between DNS servers.
  • Scenario: Two DNS servers use TSIG to authenticate and secure zone transfer transactions. TSIG ensures that only authorized servers can make changes to DNS records and helps prevent unauthorized modifications to DNS data.
42
Q

UAT

A

User Acceptance Testing

  • Definition: UAT is the final phase of software testing where end users evaluate the functionality, usability, and performance of a software application before it is deployed into production.
  • Scenario: A software development team conducts UAT by inviting a group of end users to test a new version of their application. Users perform various tasks, provide feedback, and identify any issues or defects before the software is released to customers.
43
Q

UAV

A

Unmanned Aerial Vehicle

  • Definition: UAV, commonly known as a drone, is an aircraft operated without a human pilot on board. It is controlled remotely or autonomously and is used for various purposes, including aerial photography, surveillance, and delivery.
  • Scenario: A government agency uses UAVs equipped with cameras and sensors to monitor wildlife populations in remote areas. The UAVs collect data on animal habitats, population densities, and environmental changes without disturbing the wildlife.
44
Q

UDP

A

User Datagram Protocol

  • Definition: UDP is a connectionless communication protocol used to send data packets over a network. Unlike TCP, UDP does not establish a connection before transmitting data and does not guarantee delivery or packet sequencing.
  • Scenario: Real-time applications such as online gaming and streaming media use UDP for low-latency data transmission. While UDP sacrifices reliability for speed, it is well-suited for applications where small delays are acceptable and packet loss can be tolerated.
45
Q

UEFI

A

Unified Extensible Firmware Interface

  • Definition: UEFI is a modern firmware interface that replaces the traditional BIOS (Basic Input/Output System) in computers. It provides enhanced boot features, security capabilities, and support for modern hardware standards.
  • Scenario: A computer manufacturer adopts UEFI firmware in its latest motherboard designs to support features such as secure boot, fast startup, and advanced system configuration options. UEFI provides a standardized interface for initializing hardware components and launching the operating system during the boot process.
46
Q

UEM

A

Unified Endpoint Management

  • Definition: UEM is a management approach that allows organizations to centrally manage and secure all endpoint devices, including smartphones, tablets, laptops, and IoT devices, from a single console.
  • Scenario: An IT department implements a UEM solution to streamline device provisioning, enforce security policies, and monitor device health across the organization. UEM platforms provide capabilities for device inventory, software distribution, patch management, and remote troubleshooting.
47
Q

UPS

A

Uninterruptable Power Supply

  • Definition: UPS is a device that provides emergency power to connected equipment in the event of a power outage or voltage fluctuation. It typically consists of a battery backup and surge protection circuitry.
  • Scenario: A data center uses UPS units to ensure uninterrupted power supply to its servers, networking equipment, and critical infrastructure. In the event of a power failure, the UPS kicks in to provide temporary power until the main power source is restored or backup generators come online.
48
Q

URI

A

Uniform Resource Identifier

  • Definition: URI is a string of characters used to identify and locate resources on the internet. It includes URLs, which specify the location of web pages, and URNs, which provide unique names for resources.
  • Scenario: A web browser uses a URI to access a specific web page on a remote server. The URI contains the protocol (e.g., http://), domain name, path, and optional query parameters needed to retrieve the desired resource.
49
Q

URL

A

Universal Resource Locator

  • Definition: URL is a specific type of URI that provides the address and access method for resources on the internet. It typically consists of a protocol identifier, domain name, and optional path and parameters.
  • Scenario: A user enters a URL into a web browser to access a website. The URL specifies the protocol (e.g., https://), domain name (e.g., www.example.com), and path to the desired web page, allowing the browser to retrieve and display the requested content.
50
Q

USB

A

Universal Serial Bus

  • Definition: USB is a widely used interface standard for connecting peripheral devices to computers and other electronic devices. It provides power and data communication between devices through a single cable.
  • Scenario: A user connects a USB flash drive to their computer to transfer files between devices. USB ports are also used to connect devices such as keyboards, mice, printers, and smartphones to computers and other host devices.
51
Q

USB OTG

A

USB On the Go

  • Definition: USB On-The-Go (OTG) is a specification that allows USB devices, such as smartphones and tablets, to act as hosts and connect to other USB peripherals directly without the need for a computer.
  • Scenario: A user connects a USB flash drive to their smartphone using a USB OTG adapter. The smartphone recognizes the flash drive as an external storage device, allowing the user to transfer files between the phone and the USB drive.
52
Q

UTM

A

Unified Threat Management

  • Definition: Unified Threat Management (UTM) is an approach to security management that combines multiple security features and functions into a single platform or appliance.
  • Scenario: An organization deploys a UTM appliance at its network perimeter to provide firewall protection, intrusion detection and prevention, antivirus scanning, content filtering, and VPN capabilities in a single integrated solution.
53
Q

UTP

A

Unshielded Twisted Pair

  • Definition: Unshielded Twisted Pair (UTP) is a type of cable commonly used in Ethernet networks for data transmission. It consists of pairs of insulated copper wires twisted together to reduce electromagnetic interference.
  • Scenario: A company installs UTP cables throughout its office building to connect computers, printers, and other network devices to the local area network (LAN). UTP cables are preferred for their cost-effectiveness and flexibility in network installations.
54
Q

VBA

A

Visual Basic for Applications

  • Definition: Visual Basic for Applications (VBA) is a programming language developed by Microsoft for automating tasks and building applications within Microsoft Office applications such as Excel, Word, and Access.
  • Scenario: A user creates a custom macro in Excel using VBA to automate repetitive tasks such as data manipulation, formatting, and report generation. VBA allows users to extend the functionality of Excel by writing scripts that interact with spreadsheet data and perform complex calculations.
55
Q

VDE

A

Virtual Desktop Environment

  • Definition: Virtual Desktop Environment (VDE) refers to a computing environment where desktop operating systems and applications are virtualized and centrally managed on servers, allowing users to access their desktops remotely from thin clients or other devices.
  • Scenario: An organization implements a VDE solution to provide employees with virtual desktops that can be accessed from any location using thin clients, laptops, or mobile devices. VDE improves flexibility, security, and manageability of desktop environments while reducing hardware and maintenance costs.
55
Q

VDI

A

Virtual Desktop Infrastructure

  • Definition: Virtual Desktop Infrastructure (VDI) is a technology that virtualizes desktop environments and runs them on centralized servers in data centers. Users access their virtual desktops remotely over the network.
  • Scenario: A company deploys a VDI solution to streamline desktop management, improve data security, and enhance user mobility. Employees can access their personalized virtual desktops from any device, enabling flexible work arrangements and remote access to corporate resources.
56
Q

VLAN

A

Virtual Local Area Network

  • Definition: Virtual Local Area Network (VLAN) is a logical network segment created within a physical network to segregate traffic and improve network performance, security, and management.
  • Scenario: A large enterprise divides its network into multiple VLANs based on departmental or functional boundaries. VLANs allow network administrators to isolate traffic, control access to resources, and apply security policies more effectively across the organization.
57
Q

VLSM

A

Variable Length Subnet Masking

  • Definition: Variable Length Subnet Masking (VLSM) is a technique used in IP address allocation that allows network administrators to allocate IP addresses more efficiently by using subnet masks of different lengths for different subnets.
  • Scenario: A network engineer designs a network using VLSM to optimize IP address allocation and conserve address space. By using subnet masks of varying lengths, the engineer can assign the appropriate number of IP addresses to each subnet based on its size and requirements.
58
Q

VM

A

Virtual Machine

  • Definition: A Virtual Machine (VM) is a software-based emulation of a physical computer that runs an operating system and applications. Multiple VMs can run concurrently on a single physical host.
  • Scenario: A cloud provider hosts multiple VMs on a single physical server, allowing customers to deploy and manage virtualized computing resources in a scalable and cost-effective manner. VMs offer flexibility, isolation, and resource efficiency compared to traditional physical servers.
59
Q

VoIP

A

Voice over IP

  • Definition: Voice over Internet Protocol (VoIP) is a technology that allows voice communications to be transmitted over the internet or other IP-based networks.
  • Scenario: An organization adopts VoIP technology to replace traditional phone systems with IP-based communication solutions. Employees use VoIP phones or software clients to make voice calls, leveraging the internet for cost-effective and feature-rich communication.
60
Q

VPC

A

Virtual Private Cloud

  • Definition: Virtual Private Cloud (VPC) is a cloud computing environment that provides a logically isolated section of a public cloud infrastructure dedicated to a specific organization or user.
  • Scenario: A company creates a VPC within a public cloud provider’s infrastructure to host its applications, databases, and services in a secure and isolated environment. VPC allows the organization to customize network settings, control access, and maintain data privacy within the cloud environment.
61
Q

VPN

A

Virtual Private Network

  • Definition: A Virtual Private Network (VPN) is a secure network connection that enables users to access private networks and resources over a public network such as the internet. VPNs encrypt data transmitted between the user’s device and the VPN server, ensuring privacy and security.
  • Scenario: A remote worker connects to the company’s internal network using a VPN client installed on their laptop. The VPN encrypts the traffic between the user’s device and the corporate network, allowing the user to access files, applications, and resources securely from any location.
62
Q

VTC

A

Video Teleconferencing

  • Definition: Video Teleconferencing (VTC) is a technology that enables real-time audio and video communication between participants located in different geographical locations.
  • Scenario: A multinational corporation conducts a virtual meeting using VTC systems to connect employees, partners, and clients from around the world. VTC allows participants to collaborate, share presentations, and communicate face-to-face without the need for physical travel.
63
Q

WAF

A

Web Application Firewall

  • Definition: A Web Application Firewall (WAF) is a security solution that monitors, filters, and blocks malicious HTTP traffic targeting web applications. It protects web applications from common attacks such as SQL injection, cross-site scripting (XSS), and other OWASP Top 10 vulnerabilities.
  • Scenario: An e-commerce website deploys a WAF to protect against cyber threats and safeguard customer data. The WAF inspects incoming web traffic, identifies suspicious patterns or payloads, and blocks malicious requests before they reach the web application servers.
64
Q

WAP

A

Wireless Access Point

  • Definition: A Wireless Access Point (WAP) is a networking device that allows wireless devices to connect to a wired network using Wi-Fi technology. WAPs transmit and receive wireless signals, providing access to network resources and the internet.
  • Scenario: A coffee shop installs WAPs throughout its premises to offer free Wi-Fi access to customers. The WAPs allow patrons to connect their laptops, smartphones, and tablets to the internet wirelessly, enhancing the customer experience and attracting more visitors.
65
Q

WEP

A

Wired Equivalent Privacy

  • Definition: Wired Equivalent Privacy (WEP) is an outdated security protocol used to secure wireless networks. It encrypts data transmitted over Wi-Fi networks to prevent eavesdropping and unauthorized access.
  • Scenario: A small business owner enables WEP encryption on their wireless router to protect their office Wi-Fi network from unauthorized users. However, WEP is considered insecure due to vulnerabilities in its encryption algorithm, and it is no longer recommended for use.
66
Q

WIDS

A

Wireless Intrusion Detection System

  • Definition: A Wireless Intrusion Detection System (WIDS) is a security solution that monitors wireless networks for suspicious activity, unauthorized access attempts, and potential security threats.
  • Scenario: An organization deploys WIDS sensors throughout its wireless network infrastructure to detect and mitigate security risks. WIDS monitors for rogue access points, denial-of-service attacks, and other wireless threats that could compromise network security.
67
Q

WIPS

A

Wireless Intrusion Prevention System

  • Definition: A Wireless Intrusion Prevention System (WIPS) is a security solution that actively prevents unauthorized access and security threats in wireless networks. WIPS detects and responds to malicious activity in real-time, enforcing security policies and protecting network resources.
  • Scenario: A university campus deploys WIPS technology to secure its wireless network infrastructure and prevent unauthorized access by students, faculty, and visitors. WIPS detects and blocks rogue devices, denial-of-service attacks, and other wireless threats to maintain network integrity and availability.
68
Q

WO

A

Work Order

  • Definition: A Work Order (WO) is a document used to authorize and track work activities, tasks, and services performed by employees or contractors. It includes details such as work description, deadlines, resources, and costs.
  • Scenario: A facilities management company issues a work order to its maintenance team to repair a malfunctioning HVAC system in a commercial building. The work order specifies the nature of the problem, required repairs, and scheduling information to ensure timely resolution of the issue.
69
Q

WPA

A

Wi-Fi Protected Access

  • Definition: Wi-Fi Protected Access (WPA) is a security protocol used to secure wireless networks and encrypt data transmitted over Wi-Fi connections. It provides stronger security features compared to the earlier WEP standard.
  • Scenario: A home user configures their wireless router to use WPA encryption to protect their Wi-Fi network from unauthorized access. WPA employs stronger encryption algorithms and authentication mechanisms, making it more resistant to security threats than WEP.
70
Q

WPS

A

Wi-Fi Protected Setup

  • Definition: Wi-Fi Protected Setup (WPS) is a network security standard that allows users to easily configure and secure Wi-Fi networks by pressing a button or entering a PIN code.
  • Scenario: A user sets up their new wireless router using the WPS feature to simplify the process of connecting devices to the network. WPS enables users to establish secure Wi-Fi connections without manually entering complex passwords, enhancing ease of use and convenience.
71
Q

WTLS

A

Wireless TLS

  • Definition: Wireless Transport Layer Security (WTLS) is a security protocol designed for securing wireless communications in mobile devices and wireless networks. It is based on the TLS protocol and optimized for the constraints of wireless environments.
  • Scenario: A mobile banking application uses WTLS to encrypt sensitive data transmitted between the user’s smartphone and the bank’s servers over the cellular network. WTLS ensures secure communication and protects against eavesdropping and tampering of data.
71
Q

XDR

A

Extended Detection and Response

  • Definition: Extended Detection and Response (XDR) is a cybersecurity solution that integrates and correlates data from multiple security products and sources to detect, investigate, and respond to advanced threats and security incidents.
  • Scenario: A security operations team implements an XDR platform to enhance threat detection and response capabilities across their organization’s IT environment. XDR aggregates telemetry data from endpoints, networks, and cloud services to provide comprehensive visibility and context for security analysts.
72
Q

XML

A

Extensible Markup Language

  • Definition: Extensible Markup Language (XML) is a markup language used for encoding structured data in a format that is both human-readable and machine-readable.
  • Scenario: A software developer uses XML to define the structure and content of configuration files for an application. XML tags and elements provide a flexible and standardized way to represent data hierarchies, attributes, and relationships.
73
Q

XOR

A

Exclusive Or

  • Definition: Exclusive Or (XOR) is a logical operation that returns true only when the number of true inputs is odd. It is commonly used in digital logic circuits and cryptographic algorithms.
  • Scenario: A cryptographic algorithm uses XOR operations to combine plaintext data with a secret key for encryption. XOR provides a simple and efficient way to obscure the original data and enhance the security of the encryption process.
74
Q

XSRF

A

Cross-site Request Forgery

  • Definition: Cross-Site Request Forgery (XSRF or CSRF) is a type of web security vulnerability that allows attackers to trick users into performing unintended actions on web applications in which they are authenticated.
  • Scenario: An attacker embeds malicious code into a phishing email or website, causing a user’s web browser to make unauthorized requests to a targeted web application where the user is logged in. The attacker exploits the user’s session to perform actions such as changing account settings or making fraudulent transactions.
75
Q

XSS

A

Cross-site Scripting

  • Definition: Cross-Site Scripting (XSS) is a web security vulnerability that allows attackers to inject malicious scripts into web pages viewed by other users. XSS attacks can steal sensitive information, hijack user sessions, or deface websites.
  • Scenario: An attacker injects a malicious script into a web form on a vulnerable website. When other users visit the affected page, the script executes within their browsers, allowing the attacker to steal cookies, session tokens, or other sensitive data stored in the browser.