Domain 4.1: Communication and Network Security Flashcards

Understand key network and communication security terms, protocols, and architectures.

1
Q

Define:

Geocast

A

Sending messages or data to a specific geographic location, used for targeted information delivery in networks.

The process of sending a message or data to a specific geographic location or group of locations. It is commonly used in networking to send targeted information to a specific group of devices within a specific geographic area. Examples include sending weather alerts to devices within a specific zip code or sending traffic updates to devices within a specific city.

For more information, visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Define:

Geolocation

A

The process of determining a device’s physical location using data signals.

Geolocation involves identifying the physical position of a device or user by analyzing signals from GPS, IP addresses, Wi-Fi, or cellular networks. This technology is widely used in navigation, targeted advertising, and security measures. In cybersecurity, geolocation helps authenticate user locations, detect suspicious login attempts, and tailor services based on geographic context, thereby enhancing both functionality and safety.

For more information, visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Define:

Global Area Network

A

A wide-spanning network that connects multiple sites across the globe for communication.

A Global Area Network (GAN) links geographically dispersed locations through interconnected communication infrastructures. It enables seamless data exchange and supports international operations by integrating various regional networks. GANs demand robust security measures and high-performance connectivity to manage latency and traffic, serving as the backbone for multinational corporations, global collaboration, and widespread digital communication.

For more information, view this lecture on Networking basics and definitions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Define:

H.323

A

An ITU-T standard for audio and video communication over IP networks, used for video conferencing and VoIP communications.

H.323 is an ITU-T standard for audio and video communication over IP networks such as the Internet or corporate LANs. It provides a framework for multimedia conferencing and includes specifications for call signaling, media transport, and control. H.323 is used by various software and hardware to enable video conferencing and VoIP communications. Note that while Skype, Cisco WebEx, and Zoom may use similar protocols, they do not all specifically use H.323.

For more information, visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Define:

Half-Duplex Mode

A

A communication mode where data transmission occurs one way at a time, conserving bandwidth but slowing data transfer.

A communication mode where data can be transmitted and received over a single channel, but not simultaneously. It is used in networking and telecommunications to conserve bandwidth and reduce interference but at the cost of slower data transfer speeds. Examples include using half-duplex mode for older modems or for low-bandwidth connections.

For more information, view this lecture on Networking basics and definitions. Or visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Define:

Handling of Assets

A

Processes for managing and safeguarding organizational resources, crucial for preventing unauthorized access or misuse.

The processes and practices associated with managing and protecting an organization’s valuable resources, or ‘assets.’ These assets can include data, hardware, software, and intellectual property. From a security perspective, proper asset handling is vital to prevent unauthorized access, misuse, alteration, or destruction. It typically involves tasks such as asset identification, classification based on sensitivity and criticality, and implementation of appropriate controls (like encryption for data and physical security measures for hardware).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Define:

Handshake

A

A protocol for establishing a connection between systems, ensuring readiness for communication, like the TCP three-way handshake.

In the context of networking, a handshake is a protocol or process used to establish a connection between two systems. A common example is the TCP three-way handshake, which involves a synchronization (SYN) message sent by the client to the server, an acknowledgment of the synchronization (SYN-ACK) sent by the server back to the client, and a final acknowledgment (ACK) sent by the client to the server. This sequence of messages confirms that both parties are ready to communicate and establishes a reliable connection.

For more information, view this lecture on The OSI model- Part 2. Or visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Define:

Header Manipulation

A

Altering HTTP header attributes to bypass security, conduct spoofing, or enhance privacy.

Header manipulation refers to the intentional alteration of HTTP header attributes by either a sender or an intermediary, such as a proxy, often to bypass security measures, conduct spoofing attacks, or enhance privacy. It can be used legitimately to control cache or to adjust request-response headers for compatibility, but it can also be utilized maliciously to disguise the true source of traffic or to manipulate web application behaviors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Define:

Heuristic Filter

A

A program detecting threats based on observed patterns, effective against unknown or varying threats.

A program that identifies threats or unwanted content based on general rules and observations rather than specific threat signatures. Unlike traditional filters that rely on a database of known threats, heuristic filters evaluate content based on patterns, behaviors, or certain attributes, making them effective at identifying previously unknown threats or variants of existing threats. These are commonly used in antivirus programs, spam filters, and intrusion detection systems to provide an additional layer of protection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Define:

Hexadecimal

A

A base-16 number system used in computing for data representation, like color values and memory addresses.

A numerical system that uses 16 symbols (0-9 and A-F) to represent numbers. It is commonly used in computer programming to represent values in memory or to specify color values in web design. Examples include using hexadecimal to specify the RGB color value for a specific shade of blue (#0000FF) or using hexadecimal to represent the memory address of a specific data value in a computer program.

For more information, view this lecture on The OSI model- Part 1.. Or visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Define:

Host-To-Host Transport Layer

A

The OSI model layer ensuring reliable communication between network hosts.

The layer of the OSI model is responsible for providing reliable end-to-end communication between hosts on a network. This concept is used in the design and implementation of networked systems to enable communication between different devices and systems. Examples of the use of the host-to-host transport layer include the transmission of data over the Internet and the exchange of messages between applications on a local network.

For more information, view this lecture on Secure Communications - Part 1.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Define:

Hub

A

A basic network device connecting multiple computers, broadcasting data to all devices.

A network device that connects multiple computers or other network segments. In a hub-based network, the hub receives data packets and broadcasts them to all connected devices, regardless of the intended recipient. Hubs operate on the Physical Layer of the OSI model and have been largely replaced by smarter, more secure switches.

For more information, view this lecture on The OSI model- Part 1.. Or view this lecture on Layer 1 to 3 networking devices.. Or visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Define:

Hyperlink

A

A navigational reference in a hypertext document that allows users to jump to another document or section of the same document.

A reference or connection in a hypertext document to another document or another part of the same document. It is usually activated by clicking on a highlighted word or image within the document. Hyperlinks are the primary method of navigation between pages and resources on the web, and their correct and secure implementation is crucial to overall web security.

For more information, visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Define:

Hypertext Markup Language

(HTML)

A

A language used to create and format web pages, defining the structure and layout of web content.

A markup language used to structure and format content on the web. It is commonly used to create web pages and specify the layout, text, images, and other elements on the page. Examples of HTML use include using tags to create headings, paragraphs, lists, and tables on a web page, as well as linking to other web pages and incorporating multimedia.

For more information, view this lecture on Web architecture and attacks.. Or visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Define:

Hypertext Transfer Protocol

(HTTP)

A

The foundational protocol for transmitting web pages over the internet, with no inherent encryption for data.

Hypertext Transfer Protocol (HTTP) is the protocol used for transmitting web pages and other content on the World Wide Web. As a client-server protocol, a web client, such as a browser, requests a page from a server, and the server responds with the content. However, HTTP does not inherently encrypt data, which can expose information to interception or eavesdropping.

For more information, view this lecture on The OSI model- Part 2.. Or view this lecture on IP addresses, MAC addresses, and port numbers- Part 1.. Or visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Define:

Hypertext Transfer Protocol Secured

(HTTPS)

A

An encrypted version of HTTP that secures web communication using TLS or SSL.

A secure version of HTTP. It uses Transport Layer Security (TLS) or its predecessor, Secure Sockets Layer (SSL), to encrypt communications between the user’s browser and the web server. This helps protect sensitive data in transit from being intercepted or manipulated and verifies the authenticity of websites, hence playing a crucial role in safeguarding online transactions and sensitive information.

For more information, view this lecture on The OSI model- Part 2.. Or view this lecture on IP addresses, MAC addresses, and port numbers- Part 1.. Or visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Define:

IEEE

(Institute of Electrical and Electronics Engineers)

A

A professional organization with a focus on advancing technology and setting industry standards.

A professional organization composed of engineers, scientists, and students. Its purpose is to advance technology for the benefit of humanity. It sets standards for various fields, including electronics, telecommunications, and computing. The organization’s work impacts network protocols, communication standards, hardware interfaces, and numerous other technological facets.

For more information, visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Define:

IEEE 802.11

A

A set of standards for wireless networking, forming the basis of Wi-Fi technology for local area network communication.

A set of media access control (MAC) and physical layer (PHY) specifications for implementing wireless local area network (WLAN) computer communication. Developed by the IEEE, it is the foundation of wireless networking products, commonly known as Wi-Fi, that have revolutionized the way we connect to the Internet and to each other.

For more information, view this lecture on WiFi - Part 2. Or visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Define:

IEEE 802.11i

A

An amendment improving security within wireless networks, known as WPA2, incorporating AES encryption and secure authentication.

Also known as WPA2 (Wi-Fi Protected Access 2), IEEE 802.11i is an amendment to the original IEEE 802.11 standard, providing enhanced security in wireless networks. It includes provisions for robust encryption via Advanced Encryption Standard (AES), secure authentication methods, and key management protocols, ensuring the protection of sensitive information in a wireless environment.

For more information, view this lecture on WiFi - Part 1. Or visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Define:

IEEE 802.15.4

A

A standard governing low-rate wireless personal area networks, vital for enabling IoT devices and sensor networks.

IEEE 802.15.4 is a technical standard governing low-rate wireless personal area networks (LR-WPANs). It specifies the physical layer and media access control for LR-WPANs, focusing on simple, low-cost communication with low power consumption. The standard underpins technologies such as Zigbee and Thread, facilitating their application in IoT devices like smart home systems and sensor networks.

For more information, view this lecture on Bluetooth.. Or visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Define:

IEEE 802.1x

A

A protocol providing authentication to devices on a network, used to secure both wired and wireless network access.

A port-based network access control protocol that provides an authentication mechanism to devices wishing to attach to a network. It is utilized in environments where a higher level of security is required, including preventing unauthorized access to network services and resources. The protocol works by enforcing a client-server model, where a client is authenticated by a server before being granted access to network resources.

For more information, view this lecture on Network authentication protocols.. Or visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Define:

IEEE 802.3

A

A family of standards defining wired network technologies, including the widely-used Ethernet for local area networks.

Commonly known as Ethernet, IEEE 802.3 is a family of standards defining the physical layer and data link layer’s media access control (MAC) of wired networks. The standard forms the basis for the most widely deployed local area network (LAN) technology, Ethernet, allowing for devices to communicate within the same network and supporting a broad range of applications, including office networks, data centers, and telecommunication services.

For more information, visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Define:

In-Band

A

Utilizing the same channel for data and control signals, relevant in both network security and system operations.

A communication channel or method that uses the same path or channel for both data and control signals. In the context of information security, in-band refers to a communication method that uses the same network or system for both data and control signals. For example, a network administrator may use in-band communication to remotely access and control a network device.

Or visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Define:

Infiniband

A

A high-throughput, low-latency networking technology used predominantly in data centers and high-performance computing environments.

InfiniBand is a high-throughput, low-latency networking technology predominantly used in supercomputing and enterprise data center environments. It provides superior data transfer rates and communication efficiency over traditional Ethernet networks and is designed to carry multiple traffic types (data, storage, management) over a single connection.

Or visit this Wikipedia page.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
# Define: Infrastructure Mode
A wireless networking mode where access points connect devices to wired networks and provide wireless access. ## Footnote A wireless networking mode where a wireless access point (AP) connects to a wired network and provides wireless access to devices. It is used in organizations to extend the reach of a wired network and provide wireless connectivity to devices. Examples - a wireless AP connected to a local area network, a wireless AP connected to a wide area network, and a wireless AP connected to a virtual private network. *For more information, view this lecture on [WiFi - Part 2](https://courses.thorteaches.com/courses/take/cissp/lessons/29948642-wifi-part-2). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Wireless_network_interface_controller#Modes_of_operation).*
26
# Define: Ingress
Incoming traffic to a network or system, managed to ensure security and compliance with network policies. ## Footnote The act of entering or approaching a network, system, or device. It is used in network security to refer to the incoming traffic to a network or system. Examples -an employee connecting to a company network, a user accessing a web server, and a hacker attempting to gain access to a database. *For more information, view this lecture on [Network Performance and Traffic Management](https://courses.thorteaches.com/courses/take/cissp/lessons/54399148-new-2024-network-performance-and-traffic-management).*
27
# Define: Ingress Filter
A network measure that examines incoming traffic and permits only authorized packets, enhancing security. ## Footnote A network security measure that filters incoming traffic to a network, allowing only authorized packets to enter. Ingress filtering helps protect against malicious traffic, such as denial of service (DoS) attacks or unauthorized access attempts. *For more information, view this lecture on [Network Performance and Traffic Management](https://courses.thorteaches.com/courses/take/cissp/lessons/54399148-new-2024-network-performance-and-traffic-management). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Ingress_filtering).*
28
# Define: Instant Messaging | (IM)
Communication via text messages transmitted over the internet in real-time, often with additional features like file sharing. ## Footnote A form of real-time communication through text transmitted over the internet. IM allows users to exchange messages quickly and is often equipped with additional features, including file transfer, video chat, and presence awareness. *For more information, view this lecture on [Secure Communications - Part 3](https://courses.thorteaches.com/courses/take/cissp/lessons/29462733-secure-communications-part-3). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Instant_messaging).*
29
# Define: Integrated Services Digital Network | (ISDN)
A set of standards for digital transmission over telephone lines, now largely superseded. ## Footnote Integrated Services Digital Network (ISDN) is a set of communication standards for digital transmission over traditional telephone copper wire as well as over other media. ISDN enables the simultaneous digital transmission of voice, video, data, and other network services. Though once widely used, ISDN has largely been superseded by newer high-speed broadband technologies. *For more information, view this lecture on [Secure Communications - Part 1](https://courses.thorteaches.com/courses/take/cissp/lessons/19178318-secure-communications-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Integrated_Services_Digital_Network).*
30
# Define: Interface
A point where different systems or software applications interact and exchange data. ## Footnote The point of interaction between different systems, devices, or software applications. Interfaces allow for communication and data exchange, providing a way for users to interact with computers and systems to perform various tasks. *For more information, view this lecture on [Software testing - Part 2.](https://courses.thorteaches.com/courses/take/cissp/lessons/33748175-software-testing-part-2). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Interface_(computing)).*
31
# Define: Internal Border Gateway Protocol | (iBGP)
Protocol used for exchanging routing information within an Autonomous System. ## Footnote Internal Border Gateway Protocol (iBGP) is a version of BGP used for exchanging routing information within a single Autonomous System (AS). Unlike eBGP, which handles routing between different ASes, iBGP manages routing internally to maintain consistent routing information across all routers in the network without advertising internal routes to external neighbors. *For more information, view this lecture on [Layer 1 to 3 networking devices.](https://courses.thorteaches.com/courses/take/cissp/lessons/19178219-layer-1-to-3-networking-devices). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Border_Gateway_Protocol).*
32
# Define: Internet
The global network providing data exchange and communication services to billions of users worldwide. ## Footnote A global network of interconnected computers and devices that allows for the exchange of information and data. It is used by millions of people around the world for communication, entertainment, education, and business. Examples of internet usage include browsing websites, sending emails, and streaming video content. *For more information, view this lecture on [Networking basics and definitions.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177258-networking-basics-and-definitions). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Internet).*
33
# Define: Internet Assigned Numbers Authority | (IANA)
A department of ICANN coordinating IP addresses, domain names, and protocol parameters. ## Footnote A department of the Internet Corporation for Assigned Names and Numbers (ICANN) that is responsible for coordinating the assignment of unique Internet protocol (IP) addresses, domain names, and protocol parameters. IANA plays a critical role in ensuring the smooth functioning of the Internet by managing the allocation of these resources. Examples of IANA's role include assigning IP addresses to internet service providers and registering top-level domain names. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 2.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177405-ip-addresses-mac-addresses-and-port-numbers-part-2). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Internet_Assigned_Numbers_Authority).*
34
# Define: Internet Control Message Protocol | (ICMP)
Part of the IP suite used by network devices to communicate error messages and operational information. ## Footnote An integral part of IP, used by network devices, like routers, to send error messages indicating that a requested service is not available or that a host or router could not be reached. ICMP creates and sends messages to the source IP address indicating that a gateway to the Internet that a host was previously connected to is no longer connected. This allows the network itself to self-report errors and provides a mechanism to troubleshoot these errors. *For more information, view this lecture on [IP support protocols - Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177457-ip-support-protocols-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol).*
35
# Define: Internet Control Message Protocol (ICMP) Attack
A type of DDoS attack utilizing ICMP echo request packets to overwhelm a target. ## Footnote An Internet Control Message Protocol (ICMP) attack, such as a ping flood, is a type of Denial-of-Service (DoS) or Distributed Denial-of-Service (DDoS) attack. It involves an attacker flooding a target's network with ICMP echo request packets, commonly known as "pings," to overwhelm and incapacitate the network, causing legitimate requests to be denied service. This can lead to disruptions in both network connectivity and service availability. *For more information, view this lecture on [IP support protocols - Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177457-ip-support-protocols-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Internet_Control_Message_Protocol).*
36
# Define: Internet Corporation for Assigned Names and Numbers | (ICANN)
The entity responsible for maintaining and coordinating internet databases. ## Footnote A non-profit organization responsible for coordinating the maintenance and procedures of several databases related to the namespaces and numerical spaces of the Internet. These responsibilities include IP address space allocation, protocol identifier assignment, generic (gTLD) and country code (ccTLD), Top-Level Domain name system management, and root server system management. ICANN's role ensures the network's stable and secure operation. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 2.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177405-ip-addresses-mac-addresses-and-port-numbers-part-2). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/ICANN).*
37
# Define: Internet Engineering Task Force | (IETF)
An organization developing voluntary internet standards focusing on network technologies. ## Footnote An open standards organization that develops and promotes voluntary Internet standards. It focuses on the technical and practical aspects of Internet technologies, conducting its work through numerous working groups organized by topic area (such as routing, transport, and security). Each group works to develop standards for its specific area, following a well-defined process that includes extensive peer review. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Internet_Engineering_Task_Force).*
38
# Define: Internet Group Management Protocol | (IGMP)
A protocol used by hosts and routers to establish multicast group memberships. ## Footnote A communications protocol used by hosts and adjacent routers to establish multicast group memberships. It is an integral part of IP multicast and allows a host to advertise its multicast group membership to any neighboring multicast routers. IGMP ensures efficient use of resources when supporting these types of multicast applications, as network devices can filter out irrelevant multicast traffic and better control the flow of relevant multicast traffic. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Internet_Group_Management_Protocol).*
39
# Define: Internet Inter-Orb Protocol | (IIOP)
A protocol facilitating communication between distributed programs in different programming languages. ## Footnote The Internet Inter-ORB Protocol (IIOP) is a protocol that enables distributed programs written in different programming languages to communicate over the Internet. It's part of the Common Object Request Broker Architecture (CORBA) standard defined by the Object Management Group (OMG), which allows software components to communicate seamlessly. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Internet_Inter-ORB_Protocol).*
40
# Define: Internet Key Exchange | (IKE)
A protocol setting up a security association in the IPsec suite for secure IP communications. ## Footnote A protocol used to set up a security association (SA) in the IPsec (Internet Protocol Security) suite, which is widely employed to secure IP communications over networks. IKE simplifies the process of configuring IPsec connections and ensures security during the process of establishing these connections. It helps negotiate the cryptographic keys used in a security association, providing a reliable framework for exchanging encryption keys and authenticating users. *For more information, view this lecture on [IPSec and PGP.](https://courses.thorteaches.com/courses/take/cissp/lessons/19149746-ipsec-and-pgp). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Internet_Key_Exchange).*
41
# Define: Internet Layer
A layer in the TCP/IP model handling packet routing for scalable and resilient internet networking. ## Footnote The Internet Layer is a concept from the TCP/IP model that correlates to the OSI model's Network Layer. It is responsible for packet forwarding, including routing through intermediate routers, and it defines protocols to achieve scalable and fault-tolerant routing across the complex inter-networks of the global Internet. *For more information, view this lecture on [The TCP-IP model.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177306-the-tcp-ip-model). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Internet_layer).*
42
# Define: Internet Message Access Protocol | (IMAP)
A protocol allowing retrieval and management of emails on a remote server. ## Footnote A protocol used for accessing and managing email messages on a remote server. It is commonly used in email clients to allow users to access their email from multiple devices. Examples of IMAP in use include users checking their email on their phone and laptop or a user organizing their email messages into folders. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177398-ip-addresses-mac-addresses-and-port-numbers-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Internet_Message_Access_Protocol).*
43
# Define: Internet Protocol | (IP)
The protocol used for routing data across networks, it defines how data packets are delivered to their destinations. ## Footnote A protocol used for routing and delivering data packets over a network. It is the primary protocol used on the internet and is responsible for addressing and routing data to its destination. Examples of IP in use include a user accessing a website or a user sending a message over instant messaging. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177398-ip-addresses-mac-addresses-and-port-numbers-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Internet_Protocol).*
44
# Define: Internet Protocol (IP) Packet Spoofing
Manipulating the source address in IP packets to conceal the origin, often used in cyber-attacks to obfuscate the attacker's identity and hinder traceability. ## Footnote The practice of altering the source address of a data packet in order to disguise its origin. It is commonly used in cyber-attacks to mask the attacker's identity and make it more difficult to trace the attack. Examples of IP packet spoofing in use include a hacker sending a malicious email from a spoofed address or a malware infection spreading from a spoofed IP address. *For more information, view this lecture on [Secure design principles.](https://courses.thorteaches.com/courses/take/cissp/lessons/25340659-secure-design-principles). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/IP_spoofing).*
45
# Define: Internet Protocol Security | (IPSec)
A set of protocols offering secure IP communications by authenticating and encrypting data packets in transit. ## Footnote A set of protocols developed to ensure the integrity, confidentiality, and authentication of data communications over an IP network. It uses cryptographic security services to protect communications between net-operable devices. IPSec provides a necessary framework for negotiating, establishing, maintaining, and managing secure IP connections. *For more information, view this lecture on [IPSec and PGP.](https://courses.thorteaches.com/courses/take/cissp/lessons/19149746-ipsec-and-pgp). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/IPsec).*
46
# Define: Internet Protocol Version 4 | (IPv4)
The fourth revision of IP, it uses 32-bit addresses to identify devices on a network. ## Footnote The fourth version of the Internet Protocol (IP), which identifies devices on a network via an addressing system. It uses 32-bit addresses, which limits the address space to 4.3 billion addresses. Despite the development of a newer protocol, IPv6, IPv4 remains widely deployed and used, making the understanding and management of its features and limitations essential in maintaining and securing internet and network operations. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 3.](https://courses.thorteaches.com/courses/take/cissp/lessons/22874065-ip-addresses-mac-addresses-and-port-numbers-part-3). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/IPv4).*
47
# Define: Internet Protocol Version 6 | (IPv6)
The latest IP version, providing an expanded address space and improved internet routing and configuration. ## Footnote The most recent version of the Internet Protocol, which provides an identification and location system for computers on networks and routes traffic across the internet. IPv6 was developed to deal with the long-anticipated problem of IPv4 address exhaustion, as it uses 128-bit addresses, allowing for a vastly increased number of unique addresses compared to IPv4. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 4.](https://courses.thorteaches.com/courses/take/cissp/lessons/22874071-ip-addresses-mac-addresses-and-port-numbers-part-4). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/IPv6).*
48
# Define: Internet Security Association And Key Management Protocol | (ISAKMP)
It negotiates and manages security associations for secure IP connections. ## Footnote A protocol used for securely negotiating, establishing, and managing security associations (SAs) between devices. It is commonly used in VPNs and other secure communication systems to establish a secure connection. Examples of ISAKMP in use include a remote worker connecting to their company's VPN or a user setting up a secure connection to a home security system. *For more information, view this lecture on [Secure Communications - Part 1](https://courses.thorteaches.com/courses/take/cissp/lessons/19178318-secure-communications-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Internet_Security_Association_and_Key_Management_Protocol).*
49
# Define: Internet Service Provider | (ISP)
A company that provides internet connectivity to consumers and businesses. ## Footnote A company that provides internet access to customers by providing a connection to the internet. It is used by individuals and businesses to connect to the internet and access online resources. Examples include Comcast, Verizon, and AT&T. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Internet_service_provider).*
50
# Define: Internet Small Computer System Interface | (ISCSI)
A protocol that allows SCSI commands to be sent over IP networks for shared storage access. ## Footnote iSCSI is an Internet Protocol-based storage networking standard for linking data storage facilities. It enables the SCSI command to be sent over IP networks and facilitates data transfers over local area networks (LANs), wide area networks (WANs), or the internet. This allows organizations to consolidate storage into data center storage arrays while providing hosts with the illusion of locally attached disks. *For more information, view this lecture on [SAN and VoIP protocols.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177558-san-and-voip-protocols). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/ISCSI).*
51
# Define: Internetwork Packet Exchange | (IPX)
A former networking protocol used for data transmission within networks running NetWare operating systems. ## Footnote Internetwork Packet Exchange (IPX) is a network layer protocol formerly used primarily on networks using the Novell NetWare operating systems. IPX is no longer commonly used, having been largely replaced by the TCP/IP protocol suite. In its time, IPX was utilized for various network services, including file and print sharing. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Internetwork_Packet_Exchange).*
52
# Define: Internetwork Packet Exchange/Sequenced Packet Exchange | (IPX/SPX)
A suite of networking protocols used for communication on NetWare networks, now obsolete. ## Footnote Internetwork Packet Exchange/Sequenced Packet Exchange (IPX/SPX) was a suite of networking protocols used predominantly on networks running Novell NetWare operating systems. While it played a significant role in early network architecture, offering services like file and printer sharing, it has been largely supplanted by the TCP/IP protocol due to the growth of the internet. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/IPX/SPX).*
53
# Define: Intranet
A private network within an organization for sharing information and resources among employees or members securely. ## Footnote A private network that uses internet technologies and protocols to provide access to information and resources within an organization. It is used by businesses and other organizations to share information and resources among employees or members. Examples of intranet use include internal company websites, databases, and file-sharing systems. *For more information, view this lecture on [Networking basics and definitions.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177258-networking-basics-and-definitions). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Intranet).*
54
# Define: IP Address
A unique identifier for devices on an IP network, essential for routing data to the correct destination. ## Footnote An IP address is a numerical identifier assigned to every device connected to an IP network. It serves two primary functions - host or network interface identification and location addressing. IP addresses are essential for routing and delivering packets of data across networks, ensuring that information reaches its correct destination. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177398-ip-addresses-mac-addresses-and-port-numbers-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/IP_address).*
55
# Define: IP Broadcast Methods
Methods used to distribute data to multiple recipients on a network using IP broadcasting. ## Footnote IP broadcast methods are used to send a message to all potential recipients on a network segment. Types of IP broadcast methods include network broadcast, sending to a subnet's broadcast address, and limited broadcast, sending to the special address 255.255.255.255, which targets all devices on the local network. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 2.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177405-ip-addresses-mac-addresses-and-port-numbers-part-2). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Broadcast_address).*
56
# Define: IP Probes
Sending packets to an IP address to determine if a device is active and gather information about it. ## Footnote The process of sending small packets of data to a specific IP address to determine if a device is active on a network and to gather information about the device. It is used in network security to identify potential vulnerabilities. Examples include ping and traceroute. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Address_Resolution_Protocol#ARP_probe).*
57
# Define: IP Spoofing
Faking an IP address to hide the origin of network traffic or impersonate another device. ## Footnote The practice of disguising a device's IP address to gain unauthorized access to a network or to hide the device's identity. It is used in cyber-attacks to bypass security measures. Examples include using a fake IP address or using a legitimate IP address without permission. *For more information, view this lecture on [Secure design principles.](https://courses.thorteaches.com/courses/take/cissp/lessons/25340659-secure-design-principles). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/IP_spoofing).*
58
# Define: IPv6 at the Edge
Utilizing IPv6 for devices at the network's edge, often for internet connectivity or inter-network communication. ## Footnote The use of the IPv6 protocol at the edge of a network, typically to connect devices to the internet or to connect two networks together. It is commonly used to allow for more devices to be connected to the internet and to allow for more efficient routing of data. Examples include using IPv6 at the edge to connect devices to the internet or to connect two networks together using IPv6.
59
# Define: Jitter
Variability in packet delay across a network that affects communication quality. ## Footnote Jitter refers to the inconsistency in the latency of data packet delivery within a network, which can cause disruptions in real-time communications such as VoIP or video conferencing. High jitter results in inconsistent data flow, leading to audio distortions or video glitches. Reducing jitter is crucial for maintaining the performance and reliability of time-sensitive network applications. *For more information, view this lecture on [Network Performance and Traffic Management](https://courses.thorteaches.com/courses/take/cissp/lessons/54399148-new-2024-network-performance-and-traffic-management). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Jitter).*
60
# Define: Jump Hosts
Intermediate systems helping to securely connect users to remote networks, also known as bastion hosts. ## Footnote A computer or server that acts as an intermediary between a user's device and the target system they are trying to access. It is used to securely connect to remote networks and improve the security of remote access. Examples of jump hosts include VPN servers and bastion hosts. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Jump_server).*
61
# Define: Jump Servers
Jump servers (or jump boxes) are secure, hardened machines that act as a controlled gateway between an external user and internal network resources, reducing direct exposure of critical systems. ## Footnote Administrators first log into the jump server, which then provides restricted access to production environments, often via SSH or RDP. This setup limits the attack surface, forces consistent auditing, and allows monitoring user activity in sensitive areas. Proper configuration, patching, and two-factor authentication on jump servers enhance security and compliance across large, segmented IT infrastructures. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Jump_box).*
62
# Define: Land Attack
A DoS attack sending a packet with the same source and destination, causing network disruption. ## Footnote A type of denial of service (DoS) attack that involves sending a forged packet to a device with the same source and destination IP address and port number. As the device tries to respond to this unusual packet, it enters a loop of repeated actions that can cause the system to slow down or crash. These attacks exploit vulnerabilities in certain types of network software and can disrupt the availability of services. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/LAND).*
63
# Define: Latency
The time delay between data transmission and receipt, important for measuring network efficiency and speed. ## Footnote The delay between the transmission and receipt of data measured in milliseconds (MS). It is used in networking to measure the speed and efficiency of data transfer. Examples -a high latency internet connection may cause slow loading times on websites, latency in a gaming server can cause lag or delay in gameplay, and latency in a financial trading system can cause delays in trade executions. *For more information, view this lecture on [Networking basics and definitions.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177258-networking-basics-and-definitions) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Latency_(engineering)).*
64
# Define: Layer 2 Switches
Networking devices operating at the data link layer, managing data forwarding based on MAC addresses. ## Footnote Network devices that operate at the data link layer (Layer 2) of the Open Systems Interconnection (OSI) model. They are responsible for forwarding data frames between devices on a local network based on the device's MAC addresses. Layer 2 switches are central to local network operation and performance, but they must be properly configured and managed to prevent potential security issues such as MAC flooding or spoofing attacks. *For more information, view this lecture on [The OSI model- Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177264-the-osi-model-part-1) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Network_switch).*
65
# Define: Layer 2 Tunneling Protocol | (L2TP)
A protocol supporting VPNs, providing a secure path for data on public networks. ## Footnote A protocol used to support virtual private networks (VPNs), which provides a private, secure path for data transmission across a public network such as the internet. L2TP creates a tunnel between two L2TP connection points and encapsulates data sent between them. While L2TP itself doesn't provide encryption, it's often used in conjunction with the IPsec protocol, which does provide encryption, to create a more secure VPN. *For more information, view this lecture on [Network authentication protocols.](https://courses.thorteaches.com/courses/take/cissp/lessons/19178311-network-authentication-protocols) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Layer_2_Tunneling_Protocol).*
66
# Define: Layer 3 and 4 Switches
Devices operating at the network and transport layers, providing routing and traffic management based on IP and port numbers. ## Footnote Devices that operate at both the network (Layer 3) and transport (Layer 4) layers of the OSI model. They combine the fast-switching capabilities of a Layer 2 switch with the routing capabilities of a router (Layer 3) and can also make forwarding decisions based on transport layer information (Layer 4), such as TCP or UDP port numbers. This allows for more granular control of network traffic, which can be beneficial for both network performance and security. For example, Layer 4 switching can be used to help mitigate DoS attacks by limiting traffic to certain ports. *For more information, view this lecture on [Layer 1 to 3 networking devices.](https://courses.thorteaches.com/courses/take/cissp/lessons/19178219-layer-1-to-3-networking-devices) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Multilayer_switch).*
67
# Define: Layer 4-7 Switches
Advanced network devices managing traffic based on transport and application layer data, useful for performance and security. ## Footnote Also known as content switches, these devices operate at the transport layer (Layer 4) and higher layers (up to Layer 7 – the application layer) of the OSI model. They not only manage network traffic based on IP addresses and port numbers but also on the basis of data content. This enables more complex and flexible network management, including load balancing and quality of service features, as well as advanced security features, such as protection against application-specific attacks. *For more information, view this lecture on [Layer 1 to 3 networking devices.](https://courses.thorteaches.com/courses/take/cissp/lessons/19178219-layer-1-to-3-networking-devices) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Multilayer_switch).*
68
# Define: Leased Line
A dedicated communication line for exclusive use, offering consistent bandwidth and reliability for secure connections. ## Footnote A telecommunications line leased for exclusive use from a communication service provider, typically used to connect geographically distant offices. Offering consistent bandwidth and higher reliability than standard connections, leased lines are ideal for businesses requiring secure, dedicated, and uninterrupted communication channels. *For more information, view this lecture on [WAN protocols.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177534-wan-protocols) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Leased_line).*
69
# Define: Li-Fi | (Light Fidelity)
A wireless communication technology using light to transmit data, offering high-speed connectivity and enhanced security. ## Footnote Li-Fi (Light Fidelity) is a technology for wireless communication that uses light to transmit data at high speeds. Unlike Wi-Fi, which uses radio frequencies, Li-Fi operates through visible light, infrared, or ultraviolet spectrums, providing an additional layer of security as light cannot pass through opaque structures. This makes it useful for high-security environments and areas with electromagnetic interference. *For more information, view this lecture on [Wireless Networks](https://courses.thorteaches.com/courses/take/cissp/lessons/29462523-wireless-networks) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Li-Fi).*
70
# Define: Lightweight Directory Access Protocol | (LDAP)
A protocol facilitating the management and access of directory information services over IP networks. ## Footnote A networking protocol used to access and manage directory information services over a network. It is used in identity and access management systems to store and manage user and application credentials. Examples include Active Directory and OpenLDAP. *For more information, view this lecture on [Authentication protocols - Part 2](https://courses.thorteaches.com/courses/take/cissp/lessons/33652414-authentication-protocols-part-2) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Lightweight_Directory_Access_Protocol).*
71
# Define: Line Driver
A device amplifying a digital signal for extended transmission, often employed in long-distance communication links. ## Footnote A line driver is an electronic device that amplifies a digital signal, extending its transmission distance along communication lines. It is commonly used in settings where signals must travel long distances, such as telecommunications and network links. From a security standpoint, line drivers must be secured to ensure the integrity and confidentiality of the transmitted signals. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Line_driver).*
72
# Define: Linear Bus Topology
A network layout where all devices connect to a single cable or central channel, simple but with limited scalability. ## Footnote A network configuration where all devices are connected to a single central cable or bus, forming a straight line. It is used in small networks where simplicity and low cost are the main priorities. Examples include home networks and small office networks. *For more information, view this lecture on [LAN topologies.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177530-lan-topologies) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Bus_network).*
73
# Define: Link (or Network Access) Layer (of TCP/IP Model)
The TCP/IP model layer responsible for moving data on and off the network interface card. ## Footnote The third layer of the TCP/IP model is responsible for transmitting data between devices on the same network. It defines the protocols and standards for accessing the physical network, such as Ethernet, Wi-Fi, and Bluetooth. It is used in various networking applications to enable communication between devices. *For more information, view this lecture on [The TCP-IP model.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177306-the-tcp-ip-model) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Internet_protocol_suite#Network_access_layer).*
74
# Define: Link-State Routing Protocol
A network protocol using information about network paths to choose the most efficient routes. ## Footnote A type of networking protocol that uses a link-state database to maintain information about the network topology and routes between nodes. It is used in computer networks to enable efficient routing of data between nodes. Examples include OSPF and IS-IS. *For more information, view this lecture on [Layer 3 routing protocols.](https://courses.thorteaches.com/courses/take/cissp/lessons/19178251-layer-3-routing-protocols) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Link-state_routing_protocol).*
75
# Define: Local Area Network | (LAN)
A network that connects devices in a close geographic area, facilitating resource sharing and communication. ## Footnote A computer network that connects devices in a small geographic area, such as a home, office, or building. It is used to provide communication and sharing of resources among devices within the network. Examples include home networks and office networks. *For more information, view this lecture on [Networking basics and definitions.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177258-networking-basics-and-definitions) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Local_area_network).*
76
# Define: Logical Addresses
Addresses assigned to network devices for communication within a network, not tied to hardware. ## Footnote Logical addresses refer to the network addresses assigned to devices for communication within a network and are not permanently tied to the hardware. Unlike physical addresses (MAC addresses), logical addresses (such as IP addresses) can change based on network topology and are used by the network layer to route data to the correct destination. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 3.](https://courses.thorteaches.com/courses/take/cissp/lessons/22874065-ip-addresses-mac-addresses-and-port-numbers-part-3) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Logical_address).*
77
# Define: Logical Link Control | (LLC)
A data link protocol managing device connections and communication in networks. ## Footnote A protocol in the link layer of the OSI model responsible for managing communication between two devices on the same network. It defines the rules and standards for establishing, maintaining, and terminating a connection between devices. It is used in various networking applications to enable communication between devices. *For more information, view this lecture on [The OSI model- Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177264-the-osi-model-part-1) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Logical_Link_Control).*
78
# Define: Loop Protection
Security measures preventing looping paths in networks, ensuring data flow integrity. ## Footnote A network configuration setting designed to prevent the creation of loops in data transmission pathways. In networking, loops can cause a variety of issues, including system instability, broadcast storms, and the overloading of network devices. Loop protection mechanisms, like the Spanning Tree Protocol (STP), work by identifying and disabling potential looping paths, ensuring smooth and secure data flow across the network. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 3.](https://courses.thorteaches.com/courses/take/cissp/lessons/22874065-ip-addresses-mac-addresses-and-port-numbers-part-3) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Spanning_Tree_Protocol).*
79
# Define: MAC (Media Access Control) Address
A unique identifier for network hardware, essential for device communication. ## Footnote A unique identifier that is assigned to a network interface on a device. It is used to identify and communicate with devices on a network. Examples include the MAC address of a network card, a wireless adapter, or a Bluetooth device. *For more information, view this lecture on [The OSI model- Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177264-the-osi-model-part-1) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/MAC_address).*
80
# Define: MAC Address Sticky
A switch configuration that binds a port to a device's MAC address to enhance security. ## Footnote MAC address sticky is a security feature on network switches that permanently associates the first MAC address detected on a port with that port. This binding prevents unauthorized devices from connecting and reduces the risk of MAC spoofing. By limiting port access to known devices, sticky MAC address configurations contribute to a more secure and controlled network environment. *For more information, view this lecture on [WiFi - Part 1](https://courses.thorteaches.com/courses/take/cissp/lessons/19178193-wifi-part-1).*
81
# Define: MAC Filter or MAC Limiting
A network control method that allows connections only from approved devices. ## Footnote MAC filtering, also known as MAC address filtering or MAC limiting, is a network access control technique where a network device, typically a router or switch, uses a list of allowed MAC addresses to determine which devices can connect to the network. Unauthorized devices with MAC addresses not on the list are blocked. This method can improve network security but should be combined with other security practices, as MAC addresses can be spoofed by knowledgeable attackers. *For more information, view this lecture on [WiFi - Part 2](https://courses.thorteaches.com/courses/take/cissp/lessons/29948642-wifi-part-2) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/MAC_filtering).*
82
# Define: MAC Header
Information in a data packet that identifies the sender, recipient, and data type for routing. ## Footnote A section of a data packet that contains information about the sender and recipient of the packet, as well as the type of data contained in the packet. It is used in networking to allow devices to communicate with each other and route data packets properly. Examples include Ethernet MAC addresses and Wi-Fi MAC addresses. *For more information, view this lecture on [WiFi - Part 2](https://courses.thorteaches.com/courses/take/cissp/lessons/29948642-wifi-part-2).*
83
# Define: Mail Relay Server
A server that routes email from one server to another, part of the email delivery process. ## Footnote A computer that acts as an intermediary between a sender's mail server and a recipient's mail server. It is used in email systems to route messages and ensure delivery to the correct recipients. Examples include Google's Gmail server and Microsoft's Exchange server. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Mail_relay).*
84
# Define: Media Access Control | (MAC)
A sublayer managing how devices access and transmit data over a network, using MAC addresses for identification. ## Footnote Media Access Control (MAC) refers to the sublayer of the data link layer in the OSI model that is responsible for controlling how devices in a network gain access to the medium and permission to transmit data. A MAC address is a hardware identifier that uniquely identifies each device on a network. MAC addresses are typically 48 bits in length, expressed in hexadecimal format. In some cases, MAC addresses can also be 64 bits, particularly with modifications for use in IPv6 networking environments. *For more information, view this lecture on [The OSI model- Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177264-the-osi-model-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Media_access_control).*
85
# Define: Mesh Topology
A network structure where each node connects directly to multiple others, enhancing data routing reliability. ## Footnote A network setup where each node (a device like a computer or a router) is connected directly to several other nodes. It's a self-healing and robust way of structuring a network, as it provides multiple paths for data transmission, ensuring data can still be sent even if a particular path becomes unavailable. *For more information, view this lecture on [The OSI model- Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177264-the-osi-model-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Mesh_networking).*
86
# Define: Metropolitan Area Network | (MAN)
A network spanning a city or similar sized area, connecting multiple local networks. ## Footnote A computer network that covers a large geographic area, such as a city or town. It is used to connect multiple local area networks (LANs) within a metropolitan area. Examples include campus networks, city-wide networks, and regional networks. *For more information, view this lecture on [Networking basics and definitions.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177258-networking-basics-and-definitions). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Metropolitan_area_network).*
87
# Define: Microsegmentation
A security technique that applies fine-grained security policies at the workload level to protect against lateral threats inside a network. ## Footnote A security technique that enables fine-grained security policies to be assigned to data center applications down to the workload level. This approach enables security controls to be more precisely applied to protect against lateral threats inside a network, and it reduces the network attack surface. If a system component is compromised, the potential for lateral movement of threats is minimized, as each segment is isolated from the others. *For more information, view this lecture on [Network Performance and Traffic Management](https://courses.thorteaches.com/courses/take/cissp/lessons/54399148-new-2024-network-performance-and-traffic-management). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Microsegmentation_(network_security)).*
88
# Define: Microwave Transmission
A wireless technology employing high-frequency radio waves for data transfer, often used for point-to-point communication links. ## Footnote Microwave transmission is a wireless communication technology that uses high-frequency radio waves to transmit data over short distances. It is commonly used for point-to-point communication links, such as connecting two buildings within a campus or providing a backbone for cellular networks. Due to the line-of-sight nature of microwave signals, security measures must be in place to prevent signal interception or interference. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Microwave_transmission).*
89
# Define: Miniature Fragment Attack
An attack involving the use of small, fragmented packets to evade detection by network security systems. ## Footnote A miniature fragment attack is a network-based attack where small fragments of a malicious packet are sent across the network to evade detection by intrusion detection and prevention systems that may not properly reassemble fragmented traffic. This technique can allow attackers to slip past security measures that do not scrutinize small packet fragments. Ensuring security devices correctly reassemble and inspect packet fragments is crucial to defend against miniature fragment attacks.
90
# Define: Mobile Computing
Technology enabling data and voice transmission via portable devices, necessitating robust security measures. ## Footnote A technology that allows transmission of data, voice, and video via any portable device, like smartphones or laptops, over a network. The portable devices have the capacity to access and process data in real-time, without being connected to a fixed physical link. While mobile computing has revolutionized communication and information access, it also presents challenges related to data privacy, security, and integrity. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Mobile_computing).*
91
# Define: Modem
A device that facilitates data transmission over communication lines, converting between digital and analog signals. ## Footnote A hardware device that enables computers to transmit data over communication lines or wireless signals. This process involves converting digital signals into analog signals (modulation) for transmission and then back into digital signals (demodulation) upon receipt. By facilitating data transmission, modems play a vital role in internet connectivity and the network's overall integrity and performance. *For more information, view this lecture on [Modems.](https://courses.thorteaches.com/courses/take/cissp/lessons/19178293-modems). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Modem).*
92
# Define: Modulation
Varying a wave's properties to encode information for data transmission, crucial for secure communication. ## Footnote The process of varying one or more properties of a periodic waveform, called the carrier signal, with a separate signal that contains the information to be transmitted. This technique is used in telecommunication, radio, and data communication systems to transfer information effectively. Types of modulation include amplitude modulation (AM), frequency modulation (FM), and phase modulation (PM), each having unique properties that make them suitable for different types of data transmission. *For more information, view this lecture on [Modems.](https://courses.thorteaches.com/courses/take/cissp/lessons/19178293-modems). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Modulation).*
93
# Define: MTU | (Maximum Transmission Unit)
The largest size a data packet can be transmitted without needing fragmentation. ## Footnote MTU defines the upper limit for the size of a data packet that can be sent over a network without being fragmented. Proper MTU configuration is crucial for maximizing transmission efficiency and reducing potential packet loss. Adjusting the MTU to match network characteristics can prevent fragmentation-induced delays, ensuring smoother data transfer and maintaining overall network performance. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 3.](https://courses.thorteaches.com/courses/take/cissp/lessons/22874065-ip-addresses-mac-addresses-and-port-numbers-part-3). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Maximum_transmission_unit).*
94
# Define: Multicast
A method of sending data to multiple specific recipients simultaneously over a network. ## Footnote Multicast is a communication strategy in which data packets are transmitted to a designated group of recipients simultaneously, rather than broadcasting to all nodes. This method conserves bandwidth and enhances efficiency for applications like streaming media and conferencing. Multicast requires specialized protocols to manage group memberships and ensure that data reaches only the intended devices, optimizing overall network performance. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 2.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177405-ip-addresses-mac-addresses-and-port-numbers-part-2). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Multicast).*
95
# Define: Multihomed Host/Firewall
A device with multiple network interfaces, enhancing redundancy and traffic management for security. ## Footnote A device that has multiple network interfaces, each connected to a different network. This is commonly used for redundancy and load balancing, ensuring that even if one network goes down, the device can continue to function. It also provides a means to manage and segregate traffic, enhancing control and potentially improving security by preventing potential threats from crossing between networks. *For more information, view this lecture on [Firewalls Part 2](https://courses.thorteaches.com/courses/take/cissp/lessons/33182521-firewalls-part-2). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Multihoming).*
96
# Define: Multilayer Protocols
Protocols structuring network communications into layers, enabling flexibility and security at various levels. ## Footnote Multilayer protocols involve structuring network communications into separate logical layers, each with a specific function, facilitating both flexibility in network operations and enhanced security. This layered approach, exemplified by the OSI model and TCP/IP suite, allows for better abstraction, ease of troubleshooting, and the ability to apply security controls at different levels of the network. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Protocol_layer).*
97
# Define: Multiplexer
A device combining multiple signals into one output, improving network efficiency and requiring secure handling. ## Footnote A device that combines multiple analog or digital input signals into one output line. The selection of specific input is controlled by a set of selection lines. In networks, multiplexers are used to reduce the number of required transmission channels, thus improving efficiency by enabling data from different sources to travel along the same pathway. *For more information, view this lecture on [Networking basics and definitions.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177258-networking-basics-and-definitions). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Multiplexer).*
98
# Define: Multiplexing
Combining multiple data streams onto one communications channel, enhancing data transfer and network use. ## Footnote A technique used in data communication for combining multiple signals or streams of information onto a single transmission path. The objective is to facilitate efficient data transmission and reduce the need for multiple channels. Techniques like Frequency Division Multiplexing (FDM), Time Division Multiplexing (TDM), or Code Division Multiplexing (CDM) are used depending on the nature of the data and communication system. This process plays a significant role in enhancing the capacity and managing the complexity of data transmissions. *For more information, view this lecture on [Networking basics and definitions.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177258-networking-basics-and-definitions). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Multiplexing).*
99
# Define: Multi-Protocol Label Switching | (MPLS)
A method for high-speed data transport across networks via labeled paths. ## Footnote A data-carrying technique that directs data from one network node to the next based on short path labels rather than long network addresses. The labels identify virtual links (paths) between distant nodes rather than endpoints, allowing for high-speed and flexible data transmission. *For more information, view this lecture on [WAN protocols.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177534-wan-protocols). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Multiprotocol_Label_Switching).*
100
# Define: Multipurpose Internet Mail Extension | (MIME)
A standard extending email to support various content types beyond text. ## Footnote An internet standard that extends the format of email to support text in character sets other than ASCII, as well as attachments such as multimedia files. It's used to encode non-text content, enabling emails to carry audio, video, images, and application programs, thereby enhancing the scope of traditional email communication. *For more information, view this lecture on [IPSec and PGP.](https://courses.thorteaches.com/courses/take/cissp/lessons/19149746-ipsec-and-pgp). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/MIME).*
101
# Define: Multipurpose Internet Mail Extensions (MIME) Header
Headers describing the content type and format in emails and documents. ## Footnote Multipurpose Internet Mail Extensions (MIME) headers are part of the metadata in emails and web documents that describe the type of content included within the message. These headers specify the media type and character encoding, which enable the transmission and correct interpretation of various content formats like images, audio, and text in different character sets. *For more information, view this lecture on [IPSec and PGP.](https://courses.thorteaches.com/courses/take/cissp/lessons/19149746-ipsec-and-pgp). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/MIME).*
102
# Define: NaaS | (Networking as a Service)
A cloud service model providing on-demand networking capabilities to organizations. ## Footnote A cloud computing model where networking services are provided on-demand over the internet. This allows organizations to quickly and easily access networking services without having to invest in on-premises infrastructure. Examples include virtual private network (VPN) services and cloud-based firewalls. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Network_as_a_service).*
103
# Define: Native IPv6
Using IPv6 exclusively for communication, leveraging its features without relying on IPv4 components or translation. ## Footnote Native IPv6 refers to network infrastructures and services that use IPv6 exclusively for communication, without relying on any IPv4 components or translation mechanisms. This allows for end-to-end communication using the IPv6 protocol, taking full advantage of its features, such as a larger address space, improved routing, and built-in security enhancements. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/IPv6).*
104
# Define: Near Field Communication | (NFC)
A short-range wireless technology enabling contactless data exchange and transactions between devices. ## Footnote A short-range wireless communication technology that allows devices to exchange data over distances of less than 4 inches. It is used in mobile devices and other smart devices to enable contactless transactions, data sharing, and access control. Examples of NFC applications include mobile payments, public transit systems, and access control for buildings and vehicles. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Near-field_communication).*
105
# Define: Netflow
A protocol for collecting and analyzing network traffic flow information. ## Footnote Netflow, developed by Cisco, is a network monitoring technology that captures IP traffic flows and analyzes data patterns. It provides insights into bandwidth usage, traffic anomalies, and network performance by summarizing traffic data from routers and switches. This information assists administrators in capacity planning, troubleshooting, and enhancing overall network security and efficiency. *For more information, view this lecture on [Network Performance and Traffic Management](https://courses.thorteaches.com/courses/take/cissp/lessons/54399148-new-2024-network-performance-and-traffic-management). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/NetFlow).*
106
# Define: Network
A connected group of computers and devices that share data and resources. ## Footnote A group of interconnected devices that can communicate and exchange data with each other. Used in computer systems, telecommunications, and other industries to facilitate communication and sharing of resources. Examples include local area networks (LANs), wide area networks (WANs), and virtual private networks (VPNs). *For more information, view this lecture on [Networking basics and definitions.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177258-networking-basics-and-definitions). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Computer_network).*
107
# Define: Network Access Control | (NAC)
A method restricting network access to devices meeting specific security policies, ensuring system safety and compliance. ## Footnote A method of bolstering the security of a proprietary network by restricting the availability of network resources to endpoint devices that comply with a defined security policy. This includes laptops, smartphones, tablets, and other devices. It functions by carrying out a series of checks on each device as it connects to the network, determining its security posture and compliance status before granting it the appropriate level of access. *For more information, view this lecture on [Secure Communications - Part 3](https://courses.thorteaches.com/courses/take/cissp/lessons/29462733-secure-communications-part-3). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Network_Access_Control).*
108
# Define: Network Address Translation | (NAT)
A technique allowing multiple devices on a private network to share a single public IP address for Internet access. ## Footnote A methodology that helps mitigate IP address limitations by allowing multiple devices on a private network to share a single public IP address. It plays a key role in network security as it serves as a natural firewall by keeping private IP addresses hidden from external networks, thus preventing unauthorized access from external entities. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 3.](https://courses.thorteaches.com/courses/take/cissp/lessons/22874065-ip-addresses-mac-addresses-and-port-numbers-part-3). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Network_address_translation).*
109
# Define: Network Attacks
Hostile actions targeting a network's infrastructure to compromise security, data integrity, or service availability. ## Footnote Malicious activities employed by individuals or entities intending to compromise the integrity, confidentiality, or availability of a network and its data. These attacks can take numerous forms, such as Distributed Denial of Service (DDoS) attacks, Man-in-the-Middle (MitM) attacks, or password-based attacks, each with the intent to exploit vulnerabilities in a network's infrastructure. *For more information, view this lecture on [Networking basics and definitions.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177258-networking-basics-and-definitions).*
110
# Define: Network Basic Input Output System | (NetBIOS)
An API that enables applications on different computers to communicate within a LAN, now less common. ## Footnote The Network Basic Input Output System (NetBIOS) is an API that allows applications on different computers to communicate within a local area network (LAN). Historically used in early Windows networks for tasks like file sharing and print services, NetBIOS is not a networking protocol but an interface that applications use to establish sessions and send data. Due to its design, it can be vulnerable to security exploits and is generally used less often in modern networks. *For more information, view this lecture on [Hardware architecture- Part 2](https://courses.thorteaches.com/courses/take/cissp/lessons/45831595-hardware-architecture-part-2). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/NetBIOS).*
111
# Define: Network Behavior Anomaly Detection | (NBAD)
NBAD monitors network traffic patterns in real time, identifying unusual behavior that may indicate cyber threats, malware infections, or policy violations. ## Footnote Unlike signature-based intrusion detection, NBAD learns baseline network activities—like bandwidth usage, connection frequencies, and protocol mixes—and flags deviations. For example, a spike in outbound traffic from a specific host could signal data exfiltration. Analysts or automated systems then investigate alerts to confirm malicious activity. By focusing on behavioral changes, NBAD can detect zero-day exploits or stealthy attacks that bypass traditional defenses, strengthening overall security posture. *For more information, visit this [Wikipedia page](https://en.wikipedia.org/wiki/Network_behavior_anomaly_detection).*
112
# Define: Network Cabling
Physical infrastructure enabling device communication in a network, including cables and connectors like Ethernet cables. ## Footnote The physical infrastructure of a network, consisting of cables and connectors that connect devices and allow them to communicate with each other. Network cabling is used in homes, businesses, and large organizations to create a network that enables data transfer and communication between devices. Examples include Ethernet cables, fiber optic cables, and coaxial cables. *For more information, view this lecture on [Cable types.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177465-cable-types). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Networking_cables).*
113
# Define: Network Convergence
The merging of various network technologies into a unified infrastructure, supporting seamless communication across platforms. ## Footnote The integration of different network technologies and protocols into a single network infrastructure. Used in modern networks to enable seamless communication and data sharing across different devices and platforms. Examples of network convergence include voice over IP (VoIP), wireless networking, and the Internet of Things (IoT). *For more information, view this lecture on [Layer 3 routing protocols.](https://courses.thorteaches.com/courses/take/cissp/lessons/19178251-layer-3-routing-protocols). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Converged_network).*
114
# Define: Network File System | (NFS)
A protocol allowing users to access files over a network, providing shared file system functionality. ## Footnote A protocol that allows users on client computers to access files over a network in a manner similar to how local storage is accessed. NFS provides a simple way for users to share and access files and directories residing on different machines on a network as if they were on their local machine. This process facilitates data sharing between systems by offering an environment that consolidates resources onto centralized servers, improving efficiency and collaboration. *For more information, visit this [Wikipedia page](https://en.wikipedia.org/wiki/Network_File_System).*
115
# Define: Network Front-end
The user-facing part of a network that receives input and forwards requests to the back-end services. ## Footnote The part of a network that interfaces directly with the user or client. It is responsible for accepting user input and forwarding requests to the back-end. The front-end components of a network, which can include web servers, load balancers, firewalls, and other user-facing interfaces, are crucial in ensuring smooth interaction between users and the network services.
116
# Define: Network Hardware
Physical devices that form a network's infrastructure, enabling data transfer and communication. ## Footnote The physical devices that make up a network, including routers, switches, hubs, and other devices that enable data transfer and communication between devices on the network. Network hardware is used to create a network infrastructure and support the functions of the network. Examples include routers, switches, hubs, and access points. *For more information, view this lecture on [Layer 1 to 3 networking devices.](https://courses.thorteaches.com/courses/take/cissp/lessons/19178219-layer-1-to-3-networking-devices). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Networking_hardware).*
117
# Define: Network Hop
A transitional point in a data packet's journey across network devices toward its destination. ## Footnote A network hop occurs when a packet is forwarded from one network device, such as a router or gateway, to another device along the path from its source to its destination. Each hop represents one portion of the path that a data packet takes as it traverses a network. The number of hops can affect the latency and speed of data transmission. *For more information, view this lecture on [IP support protocols - Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177457-ip-support-protocols-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Hop_(networking)).*
118
# Define: Network Interface Card | (NIC)
Hardware enabling a computer to connect and communicate over a network. ## Footnote A hardware component, usually in the form of a card or chip, which enables a computer to connect to a network. It provides a dedicated channel for data exchange between devices within a network, translating the data into a format that can be transmitted over the local network or the Internet. *For more information, view this lecture on [Layer 1 to 3 networking devices.](https://courses.thorteaches.com/courses/take/cissp/lessons/19178219-layer-1-to-3-networking-devices). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Network_interface_controller).*
119
# Define: Network Interface Layer
Responsible for physical data transmission over network hardware in the TCP/IP model. ## Footnote The Network Interface Layer, in the context of the TCP/IP model, is responsible for the physical transmission of data over network hardware and media. It corresponds to the combination of the Physical Layer and the Data-Link Layer of the OSI model and handles aspects such as framing, addressing, and the physical network topology. *For more information, view this lecture on [The TCP-IP model.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177306-the-tcp-ip-model). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Internet_protocol_suite#Link_layer).*
120
# Define: Network Layer
The OSI model layer that manages data routing and packet forwarding across interconnected networks. ## Footnote The third level of the Open Systems Interconnection (OSI) Model, tasked with managing data routing, packet forwarding, and addressing across a network. This layer ensures data gets from its source to its destination efficiently and accurately, even when that requires moving across multiple networks or network segments. *For more information, view this lecture on [The OSI model- Part 2.](https://courses.thorteaches.com/courses/take/cissp/lessons/22712043-the-osi-model-part-2). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Network_layer).*
121
# Define: Network News Transfer Protocol | (NNTP)
A protocol for the distribution and retrieval of Usenet newsgroup articles over the Internet. ## Footnote A protocol designed for the distribution, inquiry, retrieval, and posting of news articles or Usenet newsgroups using a TCP/IP network. Primarily used in Internet discussion forums, NNTP provides rules for efficient distribution and updating of articles across a wide network of servers, reducing redundancy and ensuring users have access to the discussions relevant to them. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Network_News_Transfer_Protocol).*
122
# Define: Network Security
Protective measures for safeguarding a network and data from unauthorized access and cyber threats. ## Footnote The set of measures and practices designed to protect a network and the data it carries from unauthorized access, misuse, and destruction. Network security is used to prevent network attacks and protect sensitive information from being stolen or compromised. Examples include firewalls, antivirus software, and encryption. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Network_security).*
123
# Define: Network Segmentation
Dividing a larger network into smaller, isolated segments to enhance security and performance. ## Footnote Network segmentation involves dividing a larger network into smaller, isolated subnetworks to enhance security, performance, and manageability. By controlling the flow of traffic between segments, organizations can better contain security breaches and reduce the scope of potential attacks. Techniques for network segmentation include the use of VLANs, firewalls, and network access control lists. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 2.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177405-ip-addresses-mac-addresses-and-port-numbers-part-2) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Network_segment).*
124
# Define: Network Sniffer
A tool for capturing and analyzing network traffic, used for diagnostics or, maliciously, for eavesdropping. ## Footnote A diagnostic tool that captures, analyzes, and records network traffic, network sniffers can be legitimate tools for network management or malicious means for eavesdropping. By examining data packets, network administrators can identify issues and optimize performance, while malicious actors can potentially capture sensitive information. *For more information, view this lecture on [Emanations and Covert Channels](https://courses.thorteaches.com/courses/take/cissp/lessons/18591390-emanations-and-covert-channels). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Packet_analyzer).*
125
# Define: Network Taps
Devices capturing a copy of network traffic for analysis without disrupting the data flow. ## Footnote Specialized hardware or software tools used in IT to create a mirror image of network traffic for monitoring and analysis purposes. By capturing this data, network administrators and security professionals can observe network performance and investigate potential security incidents without disrupting the flow of traffic. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Network_tap).*
126
# Define: Network Topologies
The physical or logical layout of network devices and their interconnections. ## Footnote The arrangement and layout of the various devices on a network, including the way in which they are connected and the logical relationship between them. Network topologies are used to determine the most efficient and effective way to connect devices on a network. Examples include star, bus, and ring topologies. *For more information, view this lecture on [LAN topologies.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177530-lan-topologies) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Network_topology).*
127
# Define: Network Traffic Analysis
Capturing and reviewing network traffic to understand data flow and detect potential security incidents. ## Footnote The process of capturing and reviewing network traffic in order to understand the nature of the traffic, optimize network performance, and detect any unusual or malicious activity. Network traffic analysis can help identify bottlenecks, threats like malware or unauthorized data exfiltration, and ensure efficient network operations. *For more information, view this lecture on [Network Performance and Traffic Management](https://courses.thorteaches.com/courses/take/cissp/lessons/54399148-new-2024-network-performance-and-traffic-management). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Traffic_analysis).*
128
# Define: Network Traffic Analysis Tools
Software for monitoring and analyzing network traffic to optimize performance and detect threats. ## Footnote Software programs that monitor and analyze the flow of data on a network, providing detailed information about network usage and performance. Network traffic analysis tools are used to identify potential security threats, optimize network performance, and diagnose problems on the network. Examples include Wireshark, NetFlow, and ntop. *For more information, view this lecture on [Network Performance and Traffic Management](https://courses.thorteaches.com/courses/take/cissp/lessons/54399148-new-2024-network-performance-and-traffic-management). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Traffic_analysis).*
129
# Define: Next-Gen Firewall | (NGFW)
A third-generation firewall incorporating traditional firewalling with advanced functionality for enhanced security. ## Footnote A part of the third generation of firewall technology, combining a traditional firewall with other network device filtering functionalities, such as an application firewall using in-line deep packet inspection (DPI) and intrusion prevention system (IPS). NGFWs include features like encrypted traffic inspection, intrusion prevention, web filtering, and antivirus protection, delivering more enhanced visibility and control to secure networks against modern threats. *For more information, view this lecture on [Firewalls Part 1](https://courses.thorteaches.com/courses/take/cissp/lessons/19178275-firewalls-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Next-generation_firewall).*
130
# Define: Node
A point in a network that can send, receive, or forward information, like computers or network devices. ## Footnote Any device that can send, receive, or forward information over the network. This could include computers, printers, switches, or any other device connected to the network. Nodes play an essential role in network infrastructure and the distribution of data, where each one serves as a connection point within the network. *For more information, view this lecture on [Networking basics and definitions.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177258-networking-basics-and-definitions) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Node_(networking)).*
131
# Define: Noise
Irrelevant or extraneous information that can interfere with data transmission in IT and cybersecurity. ## Footnote In the context of IT and cybersecurity, noise refers to irrelevant or extraneous information or signals that can obscure or interfere with the transmission and processing of data. Digital noise can be caused by electrical interference, signal crosstalk, or data corruption and may result in degraded system performance or errors in data communication. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Noise_(signal_processing)).*
132
# Define: Omnidirectional Antenna
An antenna that radiates signals evenly across the horizontal plane. ## Footnote A wireless transmitting or receiving antenna that radiates or intercepts radio-frequency signals in all directions horizontally. These antennas are often used when broad coverage is required, such as in wireless networks where the position of the receiving device is not fixed or when a signal needs to be broadcast to multiple other points from one central location. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Omnidirectional_antenna).*
133
# Define: Open Shortest Path First | (OSPF)
A routing protocol for IP networks, finding the shortest route for data packets across a network. ## Footnote A routing protocol used in internet protocol networks to find the shortest path between devices. It is used in large enterprise networks to improve routing efficiency and fault tolerance. Examples include Cisco routers, Juniper routers, and Microsoft Azure virtual networks. *For more information, view this lecture on [Layer 1 to 3 networking devices.](https://courses.thorteaches.com/courses/take/cissp/lessons/19178219-layer-1-to-3-networking-devices) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Open_Shortest_Path_First).*
134
# Define: Open Systems Interconnect (OSI) Model
A model detailing the functions of a communication system across seven layers, from physical transmission to application-specific functions. ## Footnote A conceptual structure that standardizes the functions of a communication system into seven distinct categories known as layers. These layers, from highest to lowest, include the application, presentation, session, transport, network, data link, and physical layers. Each layer provides specific services that contribute to overall network communication, fostering interoperability between various hardware and software systems. *For more information, view this lecture on [The OSI model- Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177264-the-osi-model-part-1) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/OSI_model).*
135
# Define: OpenSSL
An open-source cryptography toolkit implementing SSL/TLS protocols for secure communications. ## Footnote OpenSSL is a widely adopted cryptographic library that supports secure communications over networks using SSL/TLS protocols. It provides tools for encryption, decryption, certificate creation, and digital signatures, making it essential for developers and system administrators to implement robust security measures in web servers, applications, and network devices. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/OpenSSL).*
136
# Define: OSI Reference Model
A framework for network protocol design, describing seven layers of functions from physical data transmission to application-level services. ## Footnote An abstract description for layered network protocol design. It consists of seven separate but related layers, each defining a part of the process of moving information across a network. This layering concept allows for the separation of concerns, facilitating interoperability and standardization of network protocols within their respective layers. *For more information, view this lecture on [The OSI model- Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177264-the-osi-model-part-1) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/OSI_model).*
137
# Define: Out-of-Band | (OOB)
Using a secondary channel for communication, separate from the primary data channel, often enhancing security in network operations and management. ## Footnote A method of transmitting information using a separate communication channel from the primary data channel. It is commonly used in networking and cybersecurity to provide alternative access to systems and networks in case of failures or other emergency situations. Examples of OOB communication include dial-up modems and satellite links.
138
# Define: Oversubscription
Oversubscription happens when service providers allocate resource capacity greater than what they can physically support, assuming not all customers use peak resources simultaneously. ## Footnote Commonly seen in network bandwidth or cloud hosting, oversubscription lowers costs by pooling unused capacity. If many customers suddenly need maximum resources, performance may degrade. Balancing oversubscription requires accurate forecasting, traffic shaping, and quality-of-service guarantees. Providers monitor consumption, adding resources as needed. While economically efficient, oversubscription risks spikes in latency or downtime if demand surges beyond planned thresholds. *For more information, view this lecture on [Networking basics and definitions.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177258-networking-basics-and-definitions)*
139
# Define: Packet
A unit of data sent across a network, containing both the payload and control information for routing. ## Footnote A unit of data routed between an origin and a destination in a network. Packets are the basic units that carry data in network communications, enabling information to be segmented, transmitted, routed, and received across diverse systems and devices. The security of packet transmission can be enhanced with various mechanisms like encryption to protect the data from interception or tampering during transit. *For more information, view this lecture on [Networking basics and definitions.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177258-networking-basics-and-definitions) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Network_packet).*
140
# Define: Packet Analysis | (PCAP)
The process of capturing and studying data packets on a network, used for diagnostics and security monitoring. ## Footnote The process of capturing data packets transmitted over a network for analysis. This is a critical method for diagnosing network performance issues and identifying potential security incidents. Tools for packet capture allow inspection of individual packets and their content, which can help in troubleshooting and diagnosing network problems, as well as investigating suspicious activities. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Packet_analyzer).*
141
# Define: Packet Filtering
Examining and controlling data packets based on predefined criteria, used to regulate network traffic for security purposes. ## Footnote A technique where packets of data are analyzed while they are traversing a network interface. Depending on predefined criteria such as IP addresses, protocols, port numbers, or other packet attributes, the packet filter can block or allow packets to pass through. This is commonly used in firewalls and routers as a basic method to control incoming and outgoing network traffic, providing a first line of defense against malicious activities. *For more information, view this lecture on [Firewalls Part 1](https://courses.thorteaches.com/courses/take/cissp/lessons/19178275-firewalls-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Packet_filtering).*
142
# Define: Packet Internet Groper | (PING)
A diagnostic tool testing the reachability of network hosts and measuring data travel times. ## Footnote A utility used to test the reachability and round-trip time of a network host. PING is commonly used by IT professionals to diagnose network connectivity issues and monitor the performance of a network. For example, a user may use PING to check if a website is online, measure the response time of a server, or verify that a remote device is reachable. *Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Ping_(networking_utility)).*
143
# Define: Packet Loss
The failure of data packets to reach their intended destination in a network. ## Footnote Packet Loss occurs when one or more data packets transmitted over a network fail to arrive at their target due to congestion, errors, or faulty equipment. This phenomenon degrades communication quality and can lead to retransmissions, reduced throughput, and overall decreased network performance. Minimizing packet loss is essential for ensuring smooth, reliable data transfers, especially in high-performance and real-time applications. *For more information, view this lecture on [Network Performance and Traffic Management](https://courses.thorteaches.com/courses/take/cissp/lessons/54399148-new-2024-network-performance-and-traffic-management). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Packet_loss).*
144
# Define: Packet Sniffing
Monitoring network traffic to capture and analyze data packets, often for security or diagnostic purposes. ## Footnote The process of monitoring and capturing all data packets passing through a given network using a software tool known as a packet sniffer. It is commonly used for troubleshooting network issues and detecting security threats. Packet sniffing can reveal valuable information, such as usernames and passwords, which is why it's crucial to employ encryption measures when transmitting sensitive information. *For more information, view this lecture on [The OSI model- Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177264-the-osi-model-part-1) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Packet_analyzer).*
145
# Define: Packet Switching
A method of data transmission where messages are broken into packets, each taking the best available route to the destination. ## Footnote A mode of data transmission where a message is broken into several packets. Each packet is then sent individually, possibly via different routes, and reassembled at the destination. This method is efficient and robust, allowing for rerouting of packets if a connection is lost or if there is a more efficient route. In contrast to circuit-switching, which requires a dedicated connection, packet switching allows networks to handle more traffic with the same resources. *For more information, view this lecture on [Networking basics and definitions.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177258-networking-basics-and-definitions). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Packet_switching).*
146
# Define: PANA | (Protocol For Carrying Authentication For Network Access)
A protocol that transports authentication information over IP networks for access control. ## Footnote PANA is a network protocol designed to facilitate the exchange of authentication data between devices and network access servers. It decouples the authentication process from specific link-layer protocols, providing flexibility and scalability in diverse network environments. By standardizing the authentication exchange over IP, PANA enhances security and interoperability across various access control systems. *For more information, view this lecture on [Network authentication protocols.](https://courses.thorteaches.com/courses/take/cissp/lessons/19178311-network-authentication-protocols). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/PANA).*
147
# Define: Peer-to-Peer | (P2P)
A decentralized network model where each participant has equal capabilities and can directly interact with others. ## Footnote A type of network structure where each computer has the same capabilities and functions, allowing it to act as both a client and a server. It is used in networking to allow for decentralized communication and data sharing. Examples include BitTorrent and Skype. *For more information, view this lecture on [Virtualization, Cloud, and Distributed Computing - Part 4](https://courses.thorteaches.com/courses/take/cissp/lessons/18591381-virtualization-cloud-and-distributed-computing-part-4). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Peer-to-peer).*
148
# Define: PEM | (Privacy Enhanced Mail)
PEM is an early standard for securing email communications using cryptographic privacy and authentication, often associated with a Base64-encoded certificate file format. ## Footnote Though largely superseded by newer protocols like S/MIME or PGP for email encryption, PEM remains relevant in the broader context of certificates and key exchange. The .pem file extension commonly stores public/private keys, root certificates, or entire certificate chains. By providing a consistently encoded format, PEM preserves compatibility across diverse TLS implementations, ensuring secure data exchange. *For more information, visit this [Wikipedia page](https://en.wikipedia.org/wiki/Privacy_Enhanced_Mail).*
149
# Define: Personal Area Network | (PAN)
A network for interconnecting devices in an individual's immediate vicinity, like Bluetooth. ## Footnote A network arrangement that interconnects devices within the reach of an individual person, typically within a range of 10 meters. This could include devices such as smartphones, laptops, wearable devices, or smart home devices. The security considerations for a PAN involve ensuring secure communications between devices, controlling access to devices, and protecting the data stored or transmitted within the network. *For more information, view this lecture on [Networking basics and definitions.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177258-networking-basics-and-definitions). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Personal_area_network).*
150
# Define: PFX | (Personal Information Exchange)
PFX is a Microsoft binary format, also known as PKCS #12, bundling private keys, certificates, and any associated trust chain securely in one file. ## Footnote Commonly used for importing and exporting credentials, PFX files are password-protected to safeguard sensitive private keys. They facilitate certificate management and deployment across servers or user devices, ensuring the correct trust relationships are maintained. PFX usage demands careful handling and strong passphrases. Properly stored and managed PFX files underpin secure authentication, digital signing, and encryption infrastructures.
151
# Define: Physical Addressing
Assigning unique identifiers to network devices for communication, like MAC or IP addresses. ## Footnote The process of assigning a unique identifier to each device on a network, such as a MAC address or IP address. This allows devices to communicate with each other by sending and receiving data over the network. Physical addressing is used to identify and locate devices on a network and to enable communication between them. For example, a computer may use its physical address to send a request for data to a server, and the server will use its physical address to respond to the requested data. *For more information, view this lecture on [IP support protocols - Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177457-ip-support-protocols-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/MAC_address).*
152
# Define: Physical Layer
The OSI model's layer defining physical network characteristics like transmission media and signaling. ## Footnote The lowest layer of the OSI model, which defines the physical characteristics of a network, such as the transmission media, connectors, and signaling methods. It is used in the field of information technology to ensure the reliable and efficient transmission of data across a network. 3 examples of physical layer components are network cables, network switches, and network adapters. *For more information, view this lecture on [The OSI model- Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177264-the-osi-model-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Physical_layer).*
153
# Define: Ping
A network utility to test connectivity, measuring response time between two devices. ## Footnote A network utility used to test the connectivity and responsiveness of a networked device or server. It works by sending a small packet of data to the target device and measuring the time it takes for the device to respond. It is used in the field of information technology to diagnose and troubleshoot network connectivity issues. 3 examples of using ping are checking the connectivity of a website, verifying the availability of a network server, and troubleshooting network latency issues. *For more information, view this lecture on [IP support protocols - Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177457-ip-support-protocols-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Ping_(networking_utility)).*
154
# Define: Ping Flood
A cyber-attack using excessive ping requests to overwhelm a server and cause a denial of service. ## Footnote A type of cyber-attack that involves sending a large number of ping requests to a server or network in an attempt to overwhelm it and cause a denial of service. It is used in network security to identify vulnerabilities and test the resilience of systems. Examples include sending excessive ping requests to a server to overwhelm its resources and cause it to crash or using a ping flood to disrupt a network's communication and prevent access to important services. *For more information, view this lecture on [The OSI model- Part 2.](https://courses.thorteaches.com/courses/take/cissp/lessons/22712043-the-osi-model-part-2). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Denial-of-service_attack#ICMP_flood).*
155
# Define: Ping of Death
An outdated attack using oversized ping packets to crash older, vulnerable systems. ## Footnote The Ping of Death (PoD) attack is an older network attack method that involves sending malformed or oversized ping packets that exceed the maximum packet size allowed by the IP protocol. By exploiting this vulnerability, an attacker could potentially cause the target system to freeze, crash, or reboot. However, modern systems and network equipment are largely immune to this type of attack due to improved standards and security measures. *For more information, view this lecture on [The OSI model- Part 2.](https://courses.thorteaches.com/courses/take/cissp/lessons/22712043-the-osi-model-part-2). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Ping_of_death).*
156
# Define: Plain Old Telephone Service | (POTS)
Traditional analog telephone service using copper wires for voice communication. ## Footnote A traditional analog telephone system that uses copper wire to transmit voice signals over long distances. It is used in telecommunications to provide basic voice services to customers. Examples include landline phone systems in homes and businesses, payphones, and emergency telephone systems. *For more information, visit this [Wikipedia page](https://en.wikipedia.org/wiki/Plain_old_telephone_service).*
157
# Define: Point of Demarcation
The boundary where responsibility for network services is divided between entities. ## Footnote A Point of Demarcation is a defined physical or logical boundary that separates the responsibilities of different network providers, such as between a customer and an Internet Service Provider. It marks the point of handoff for equipment, maintenance, and security management. Establishing a clear demarcation is critical for troubleshooting, enforcing service level agreements, and managing network responsibilities effectively. *For more information, view this lecture on [Site selection- Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19149825-site-selection-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Demarcation_point).*
158
# Define: Point of Presence
A physical location that connects users to a network service provider. ## Footnote A Point of Presence (PoP) is a physical site where a network service provider maintains equipment to facilitate connectivity and data exchange with end users. PoPs help reduce latency, manage traffic, and provide regional access to services such as internet connectivity, content distribution, and telecommunication networks. *For more information, view this lecture on [Secure Access Service Edge](https://courses.thorteaches.com/courses/take/cissp/lessons/54398562-new-2024-sase-secure-access-service-edge). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Point_of_presence).*
159
# Define: Point-to-Point
A direct communication link between two specific devices for exclusive data transfer. ## Footnote A communication link established between two specific devices to facilitate exclusive data transfer between them. This mode of communication is widely employed in networks to ensure that data can travel from one fixed location to another without being interrupted or accessed by unauthorized entities. It is often used in telecommunications and computing, often forming the basis for more complex network topologies. *For more information, view this lecture on [Network authentication protocols.](https://courses.thorteaches.com/courses/take/cissp/lessons/19178311-network-authentication-protocols). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Point-to-point_(telecommunications)).*
160
# Define: Point-To-Point Protocol | (PPP)
A data link protocol for direct communication between two network nodes. ## Footnote A data link layer communication protocol primarily used to establish a direct connection between two nodes in a network. It provides authentication, encryption, and compression features to make the data transmission secure and efficient. PPP was commonly used in dial-up internet connections, and it is still a foundational protocol in several forms of network connection, including DSL and VPNs, facilitating robust and secure communication. *For more information, view this lecture on [Network authentication protocols.](https://courses.thorteaches.com/courses/take/cissp/lessons/19178311-network-authentication-protocols). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Point-to-Point_Protocol).*
161
# Define: Point-To-Point Tunneling Protocol | (PPTP)
An older VPN protocol encapsulating PPP packets for secure transmission. ## Footnote Point-to-Point Tunneling Protocol (PPTP) is an older VPN protocol used to implement virtual private networks, offering encapsulation of PPP packets over IP for the creation of a VPN over a TCP/IP-based network. While it has been widely deployed, it's considered less secure than other VPN protocols due to known vulnerabilities and is, therefore, less recommended for use in sensitive communications. *For more information, view this lecture on [Network authentication protocols.](https://courses.thorteaches.com/courses/take/cissp/lessons/19178311-network-authentication-protocols). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Point-to-Point_Tunneling_Protocol).*
162
# Define: Port
A logical connection point for data exchange in network communications, identified by a number and protocol. ## Footnote A specific virtual point where data is exchanged between a device and the network. Each port corresponds to a unique number and specific protocol, serving as a communication endpoint for applications to exchange data using protocols like TCP or UDP. Ports enable the host device to manage multiple connections simultaneously, with each application or service using a distinct port number to avoid data mix-up. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177398-ip-addresses-mac-addresses-and-port-numbers-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Port_(computer_networking)).*
163
# Define: Port Address Translation | (PAT)
A technique allowing multiple devices on a network to share a single public IP address. ## Footnote A technique used in networking to enable multiple devices on a private network to share a single public IP address. It is commonly used in home and small business networks to conserve IP addresses and improve network efficiency. For example, a router using PAT can allow multiple devices on a home network to access the Internet using a single public IP address. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 3.](https://courses.thorteaches.com/courses/take/cissp/lessons/22874065-ip-addresses-mac-addresses-and-port-numbers-part-3). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Network_address_translation#One-to-many_NAT).*
164
# Define: Port Knocking
A security technique involving a sequence of connection attempts used to validate access to a network service. ## Footnote Port knocking is a security technique that involves a series of connection attempts to a sequence of closed ports. If the correct sequence is received, the system will open a specific port or initiate some other predefined action. This "knock" acts like a secret handshake to authorize access, and because the ports are usually closed, the protected service remains invisible to port scans. *For more information, visit this [Wikipedia page](https://en.wikipedia.org/wiki/Port_knocking).*
165
# Define: Port Security
Controls on a network switch port that restrict connections and limit MAC addresses to secure the network. ## Footnote A set of rules and parameters applied on a network switch port to secure the network by controlling who can connect to it and limiting the number of MAC addresses allowed on a single port. This feature can prevent unauthorized access by disabling the port or sending an alert if an unexpected device is detected. It helps protect the network from threats like MAC flooding, which can lead to a denial of service. *For more information, view this lecture on [WiFi - Part 1](https://courses.thorteaches.com/courses/take/cissp/lessons/19178193-wifi-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/MAC_filtering#Port_security).*
166
# Define: Post Office Protocol | (POP)
A protocol for retrieving emails from a server to a local device for offline access. ## Footnote A protocol used for receiving email. It is commonly used by email clients to retrieve messages from a server for local storage and access. For example, a user may configure their email client to use POP to retrieve messages from their email account, allowing them to access their email even when offline. *For more information, view this lecture on [IP support protocols - Part 2.](https://courses.thorteaches.com/courses/take/cissp/lessons/23142530-ip-support-protocols-part-2) Or view this lecture on [IP addresses, MAC addresses, and port numbers- Part 1.](https://courses.thorteaches.com/courses/take/cissp/lessons/19177398-ip-addresses-mac-addresses-and-port-numbers-part-1). Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Post_Office_Protocol).*
167
# Define: PPPoE | (Point-To-Point Protocol Over Ethernet)
A protocol encapsulating PPP frames within Ethernet frames for secure internet connections. ## Footnote A network protocol that encapsulates PPP frames inside Ethernet frames. It combines the point-to-point and Ethernet network technologies, enabling a single, direct connection between users and the internet service provider. With built-in security and error detection features, PPPoE is often used in both home and corporate internet connections. *For more information, visit this [Wikipedia page](https://en.wikipedia.org/wiki/Point-to-Point_Protocol_over_Ethernet).*
168
# Define: Prefix
An IP addressing scheme indicating the network portion of an address, defining routing paths. ## Footnote An IP addressing scheme that indicates the network portion of the address. It determines how many of the leading bits will represent the network address, and the remaining bits will represent the host. In an IPv6 address, for example, a /64 prefix indicates that the first 64 bits of the address are the network part, with the remaining bits identifying the specific host. This structure aids in routing data packets correctly across networks. *For more information, view this lecture on [IP addresses, MAC addresses, and port numbers- Part 3.](https://courses.thorteaches.com/courses/take/cissp/lessons/22874065-ip-addresses-mac-addresses-and-port-numbers-part-3)*
169
# Define: Presentation Layer
The OSI model layer standardizing data formats for application-level understanding and communication. ## Footnote The sixth level in the seven-layer Open Systems Interconnection (OSI) model, which standardizes functionalities of networking or telecommunication systems. This layer ensures that the data transmitted between systems is in a usable format and is responsible for tasks such as data compression, encryption, and translation of network data into a format that can be understood by application layer protocols. This plays a significant role in maintaining data integrity and privacy. *For more information, view this lecture on [The OSI model- Part 2.](https://courses.thorteaches.com/courses/take/cissp/lessons/22712043-the-osi-model-part-2) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Presentation_layer).*
170
# Define: Preshared Key
A secret key distributed between parties prior to encryption or authentication processes. ## Footnote A cryptographic key that is shared between parties before it is used for encryption or authentication purposes. PSKs are commonly used in various forms of secure communication methods, such as wireless networks (like WPA-PSK in Wi-Fi networks) or in VPN connections, to establish a secure channel over an otherwise insecure medium. Despite its simplicity and efficiency, PSK should be used with caution due to potential security risks if the key is compromised. *For more information, view this lecture on [Authentication protocols - Part 1](https://courses.thorteaches.com/courses/take/cissp/lessons/19179828-authentication-protocols-part-1) Or visit this [Wikipedia page](https://en.wikipedia.org/wiki/Pre-shared_key).*