Cyber Glossary

All definitions in cybersecurity, clearly explained. Browse definitions and sharpen your understanding to advance your skills and career.

Comprehensive Definitions

Clear, accurate explanations of cybersecurity terms and concepts

Career Focused

Learn skills and certifications relevant to your career path

Security First

Stay updated with the latest security practices and threats

Cyber Security Terms

159 of 159 terms

a

12 terms

Authentication, Authorization, and Accounting (AAA)

A security framework that provides three essential security services: verifying user identity, controlling access to resources, and tracking user activities

Access ControlMedium

Attribute-Based Access Control

A dynamic access control model that grants or denies access based on attributes of users, resources, and the environment.

Access ControlHigh

Access Control

A method to ensure only authorized users and systems can access specific resources

Authentication & AuthorizationHigh

Access Review

A periodic process of evaluating and validating user access rights to ensure they are appropriate and comply with security policies.

Access ControlMedium

Adware

Software that displays unwanted advertisements to users, often bundled with legitimate software and designed to generate revenue for developers.

MalwareMedium

Aircrack-ng

A complete suite of tools to assess WiFi network security, including packet capture, WEP and WPA/WPA2-PSK cracking, and network analysis.

Security ToolsHigh

Application Security

The practice of protecting software applications from security threats through secure development practices, testing, and ongoing security measures.

Application SecurityHigh

Advanced Persistent Threat (APT)

A sophisticated, long-term cyber attack campaign conducted by highly skilled threat actors, often state-sponsored, targeting specific organizations or industries

Threats & AttacksCritical

Asymmetric Encryption

A cryptographic method that uses different keys for encryption and decryption, enabling secure key exchange and digital signatures.

CryptographyHigh

Attack Surface

The total number of points where an unauthorized user can attempt to enter or extract data from a system, network, or application.

Security ArchitectureHigh

Authorization

The process of determining what an authenticated user is allowed to do

Access ControlHigh

Availability

The principle of ensuring that systems, data, and services are accessible and usable when needed by authorized users, protecting against service disruptions and downtime.

Security FundamentalsCritical

c

13 terms

Checksum

Mathematical value calculated from data to detect errors in transmission or storage, used to verify data integrity.

Data IntegrityLow

Cloud Models

Different service and deployment models for cloud computing, including IaaS, PaaS, SaaS, and various deployment options like public, private, and hybrid clouds

Cloud SecurityMedium

Cloud Security

The protection of data, applications, and infrastructure in cloud computing environments through security controls, policies, and technologies.

Cloud SecurityHigh

Command and Control (C2)

Infrastructure used by attackers to communicate with and control compromised systems remotely

Threats & AttacksCritical

Compliance

Adherence to laws, regulations, and industry standards to ensure data protection and security

Governance & RiskHigh

Confidentiality

The principle of ensuring that information is accessible only to those authorized to have access, protecting data from unauthorized disclosure.

Security FundamentalsCritical

Configuration Management

The process of systematically managing changes to system configurations to maintain security, compliance, and operational efficiency.

Security OperationsHigh

Cookie

Small text files stored on user devices by websites to remember user preferences, login status, and browsing behavior.

Web SecurityLow

Cross-Site Scripting (XSS)

A web application vulnerability where malicious scripts are injected into trusted websites, allowing attackers to execute code in users' browsers

Threats & AttacksHigh

Cryptomalware

A type of ransomware that encrypts files and demands payment, often in cryptocurrency, for decryption keys

Threats & AttacksCritical

Cloud Service Provider

A company that offers cloud computing services including infrastructure, platforms, and software delivered over the internet.

Cloud SecurityHigh

CVE and CVSS

Common Vulnerabilities and Exposures (CVE) and Common Vulnerability Scoring System (CVSS) are standards for identifying and scoring security vulnerabilities.

Vulnerability ManagementHigh

Cyber Kill Chain

A security model developed by Lockheed Martin that outlines the stages of a cyberattack, from reconnaissance to actions on objectives.

Security MethodologiesMedium

d

12 terms

Digital Certificates

Electronic documents that bind public keys to identities, enabling secure communications, authentication, and digital signatures

CryptographyMedium

Dark Web

A hidden part of the internet accessible only through specialized software, often associated with illicit activities and anonymous communications

Threat IntelligenceHigh

Data Protection

The process of safeguarding important information from corruption, compromise, or loss through various security measures and practices.

Data SecurityCritical

DDoS Attack

A Distributed Denial-of-Service attack overwhelms systems with traffic, making services unavailable

Attack VectorsHigh

DevSecOps

The integration of security practices within the DevOps process, creating a 'Security as Code' culture with continuous, flexible collaboration between release engineers and security teams.

DevOps SecurityHigh

Dictionary Attack

A password-cracking technique that systematically tests words from a predefined list (dictionary) to guess passwords.

Attack TechniquesHigh

Digital Certificates

Electronic documents that bind public keys to identities, enabling secure communications, authentication, and digital signatures

CryptographyMedium

Digital Forensics

The process of collecting, analyzing, and preserving digital evidence from electronic devices and systems for legal proceedings and incident response.

Incident ResponseHigh

Digital Signature

Cryptographic technique that provides authentication, integrity, and non-repudiation for digital documents and messages.

CryptographyHigh

Data Loss Prevention (DLP)

A security technology that monitors, detects, and prevents unauthorized access, use, or transmission of sensitive data

Data SecurityHigh

DMZ

Demilitarized Zone - a network segment that contains and isolates external-facing services from internal networks, providing an additional layer of security.

Network SecurityHigh

Dumpster Diving

A physical security attack where attackers search through trash, recycling bins, or discarded materials to find sensitive information

Threats & AttacksMedium

i

10 terms

Identity and Access Management

A framework of policies, processes, and technologies for managing digital identities and controlling access to resources.

Access ControlHigh

IDS/IPS

Intrusion Detection System (IDS) and Intrusion Prevention System (IPS) that monitor network traffic for suspicious activity and potential threats.

Network SecurityHigh

Incident Response

A structured approach to detecting, managing, and recovering from cybersecurity incidents to minimize impact and restore normal operations.

Incident ManagementCritical

Information Security

The practice of protecting information and information systems from unauthorized access, use, disclosure, disruption, modification, or destruction.

Security FundamentalsCritical

Infostealer

Malicious software designed to steal sensitive information from infected systems, including credentials, financial data, and personal information.

MalwareCritical

Injection Attacks

A class of attacks where malicious code or commands are inserted into applications, often targeting databases, operating systems, or web applications

Threats & AttacksHigh

Insider Threat

A security risk that originates from within an organization, typically involving employees, contractors, or business partners with authorized access

Threats & AttacksHigh

Integrity

The principle of ensuring data accuracy, consistency, and reliability throughout its lifecycle, protecting against unauthorized modification or corruption.

Security FundamentalsCritical

IPsec

Internet Protocol Security (IPsec) is a suite of protocols for securing IP communications by authenticating and encrypting each IP packet in a data stream.

Network SecurityHigh

ISO 27001

International standard for information security management systems (ISMS) that provides a framework for managing and protecting sensitive information.

Security StandardsMedium

p

13 terms

Password Cracking

The process of recovering passwords from data stored or transmitted by computer systems, often using automated tools and techniques.

Attack TechniquesHigh

Patch Management

The process of acquiring, testing, and applying updates to software to fix vulnerabilities and improve performance

Security OperationsHigh

PCI DSS

Payment Card Industry Data Security Standard - a set of security standards designed to ensure that all companies that process, store, or transmit credit card information maintain a secure environment.

ComplianceCritical

Penetration Testing

A simulated cyberattack conducted by ethical hackers to identify and exploit vulnerabilities before malicious actors can use them

Security TestingMedium

Pharming

A cyber attack that redirects users from legitimate websites to fake ones by manipulating DNS or host files, often for credential theft

Threats & AttacksHigh

Phishing

A social engineering attack that uses fraudulent emails, websites, or messages to trick users into revealing sensitive information or installing malware

Threats & AttacksHigh

Physical Security

Measures designed to protect personnel, hardware, software, networks, and data from physical actions and events that could cause serious loss or damage.

Security FundamentalsHigh

Port Scanning

A technique used to identify open ports and services available on a networked device, commonly used in network reconnaissance and security assessment.

Network SecurityMedium

Pretexting

A social engineering attack where an attacker fabricates a scenario (pretext) to trick a target into revealing sensitive information.

Social EngineeringHigh

Privilege Escalation

A security attack where an attacker gains elevated access privileges beyond what they were originally granted, often to access sensitive data or perform unauthorized actions

Threats & AttacksCritical

Proxy Server

A server that acts as an intermediary between client devices and other servers, providing security, caching, and access control for network communications.

Network SecurityMedium

Potentially Unwanted Programs (PUPs)

Software that may be unwanted despite being installed with user consent, often bundled with legitimate applications

Threats & AttacksMedium

Purple Teaming

A collaborative approach that combines red team (attack) and blue team (defense) activities to improve security posture through continuous testing and feedback.

Security OperationsMedium

r

10 terms

Ransomware

Malicious software that encrypts files or systems and demands payment for decryption keys

Threats & AttacksCritical

Remote Access Trojan (RAT)

A type of Trojan that provides attackers with remote control over infected systems, often used for surveillance and data theft

Threats & AttacksHigh

Rate Limiting

A security technique that controls the rate of requests a user can make to a system, preventing abuse and protecting against attacks.

Security ControlsMedium

Role-Based Access Control

A security model that restricts system access based on the roles of individual users within an organization.

Access ControlHigh

Red Teaming

A full-scope, multi-layered attack simulation designed to measure how well a company's people, networks, applications, and physical security controls can withstand an attack from a real adversary.

Security OperationsHigh

Risk Assessment

The process of identifying, analyzing, and evaluating risks to an organization's assets

Governance & ComplianceHigh

Risk Assessment

The process of identifying, analyzing, and evaluating risks to determine their likelihood and potential impact on an organization's assets, operations, and objectives.

Risk ManagementHigh

Risk Management

The process of identifying, assessing, and prioritizing risks to minimize their impact on organizational objectives and operations.

GovernanceHigh

Risk Mitigation

The process of implementing strategies and controls to reduce the likelihood or impact of identified risks to acceptable levels within an organization.

Risk ManagementHigh

Rootkit

Malware designed to hide its presence and provide privileged access to attackers by modifying the operating system or software

Threats & AttacksCritical

s

22 terms

Salting

A cryptographic technique that adds random data to passwords before hashing to prevent rainbow table attacks and improve password security

CryptographyLow

SASE

A cloud-based security model that combines network security functions with WAN capabilities to support the dynamic, secure access needs of organizations.

Security ModelsLow

Secure Development

The practice of developing software with security built-in from the beginning, following secure coding practices, and integrating security throughout the development lifecycle.

Application SecurityHigh

Security Audit

An independent review that evaluates an organization's information security policies, practices, and controls

Governance & ComplianceMedium

Security Controls

Mechanisms, policies, and procedures designed to protect information systems and data from security threats and vulnerabilities.

Security FundamentalsHigh

Shoulder Surfing

A physical security attack where attackers observe users entering passwords, PINs, or other sensitive information by looking over their shoulder

Threats & AttacksMedium

SIEM

Security Information and Event Management system that provides real-time analysis of security alerts generated by network hardware and applications.

Security ToolsHigh

Service Level Agreement (SLA)

A formal contract that defines the level of service expected from a service provider, including performance metrics, availability, and response times

Business SecurityLow

Smishing

A phishing attack that uses SMS (text messages) to trick users into revealing sensitive information or clicking malicious links

Threats & AttacksHigh

Snort

An open-source network intrusion detection and prevention system that performs real-time traffic analysis and packet logging.

Security ToolsLow

SOAR

Security Orchestration, Automation, and Response platform that enables security teams to collect threat data and alerts from various sources and respond to low-level security incidents automatically.

Security AutomationHigh

SOC

Security Operations Center - a centralized unit that deals with security issues on an organizational and technical level, providing 24/7 monitoring and incident response.

Security OperationsCritical

Social Engineering

Psychological manipulation techniques used to trick people into revealing confidential information or performing actions that compromise security

Threats & AttacksHigh

Spam

Unsolicited bulk messages sent via email, SMS, or other communication channels, often for advertising, phishing, or malware distribution

Threats & AttacksMedium

Spear Phishing

A targeted phishing attack directed at specific individuals or organizations, using personalized information to increase success rates

Threats & AttacksHigh

SPIM (Spam over Instant Messaging)

Unsolicited bulk messages sent via instant messaging platforms, often for advertising, phishing, or malware distribution

Threats & AttacksMedium

Split Tunneling

A VPN configuration that allows some traffic to go through the VPN tunnel while other traffic goes directly to the internet, bypassing the VPN.

Network SecurityMedium

Spyware

Malware designed to secretly monitor and collect user activity and data without consent

Threats & AttacksHigh

State Actor

A threat actor sponsored or directed by a nation-state, often involved in cyber espionage, sabotage, or warfare.

Threat ActorsCritical

STRIDE

A threat modeling framework that categorizes security threats into six categories: Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, and Elevation of Privilege.

Threat ModelingHigh

Suricata

A high-performance network IDS/IPS and network security monitoring engine that provides real-time intrusion detection and prevention.

Security ToolsLow

Symmetric Encryption

A cryptographic method where the same key is used for both encryption and decryption of data, providing fast and efficient data protection.

CryptographyHigh