GLOSSARY

A B C D E F G H I J K L M N O P Q R S T U V W X Y Z

A

Antivirus

An antivirus is a type of software designed to detect, prevent, and remove malware (or malicious programs that can have various purposes, including stealing sensitive information, disrupting computer operations, or gaining unauthorized access) from a computer or network.

Attack Surface

An attack surface is the sum total of all the possible points, or “vectors,” through which an attacker might attempt to breach a system’s security and gain unauthorized access to its resources or data. In other words, the attack surface represents all the potential avenues of digital attack that are available to adversaries seeking to compromise a system’s security posture.

C

Cloud Access Security Broker (CASB)

Cloud access security brokers (CASBs) are security policy enforcement points between people who use cloud services and cloud service providers. CASBs combine different ways of enforcing security policies. Some examples of security policies are single sign-on, authentication, authorization, device profiling, encryption, logging, alerting, finding and stopping malware, and so on.

Cyberattack

The definition of a cyberattack refers to an intentional exploitation of computer systems or networks with the purpose of compromising the confidentiality, integrity, or availability of data. Cyber attacks can be carried out by individuals, groups, or organizations and, in some cases, aim to cause harm to the targeted system. Cybersecurity measures, including antivirus software, firewalls, and other defense mechanisms, are crucial in preventing and mitigating the impact of cyberattacks.

D

Data Breach

A data breach is the unauthorized access, disclosure, or acquisition of sensitive or confidential information. In other words, in a data breach, an individual, group, or organization gains access to data without proper authorization, potentially leading to the compromise of the information’s confidentiality, integrity, or availability.

Data Governance

Data governance refers to the set of policies, processes, and technologies that ensure the availability, usability, integrity, security, and compliance of an organization’s data. It’s essentially the overarching framework that helps manage data from the time it’s created all the way to the time it’s destroyed.

Data Security Posture Management (DSPM)

Data Security Posture Management (DSPM) refers to the process of continuously assessing, managing, and improving the security posture of an organization’s data assets. It involves the implementation of policies, procedures, and technologies to protect sensitive data from unauthorized access, disclosure, alteration, or destruction.

Distributed Denial-of-Service (DDoS)

A DDoS (Distributed Denial-of-Service) attack is a malicious attempt to overwhelm a website, server, or online service with a flood of internet traffic, making it unavailable to legitimate users.

E

Endpoint Detection and Response (EDR)

Endpoint Detection and Response (EDR), sometimes called Endpoint Threat Detection and Response (ETDR) is a cybersecurity technology that continuously monitors devices like laptops, desktops, servers, and mobile phones (endpoints) for malicious activity. It detects and investigates any suspicious activities on these devices usually through automation.

Extended Detection and Response (XDR)

XDR stands for Extended Detection and Response. It’s a relatively new approach to cybersecurity that aims to improve threat detection and response by collecting and analyzing data from multiple security tools across your entire IT infrastructure. This includes data from endpoints, networks, cloud workloads, email, and more.

G

General Data Protection Regulation (GDPR)

The General Data Protection Regulation (GDPR) is a legal framework that regulates how personal data is collected, used, and protected for individuals within the European Union (EU) and those whose data is processed by organizations operating in the EU. It was enacted in 2016 and became enforceable in May 2018.


The GDPR empowers individuals with a significant degree of control over their personal data and imposes strict obligations on organizations that handle this data.

G

General Data Protection Regulation (GDPR)

The General Data Protection Regulation (GDPR) is a legal framework that regulates how personal data is collected, used, and protected for individuals within the European Union (EU) and those whose data is processed by organizations operating in the EU. It was enacted in 2016 and became enforceable in May 2018.


The GDPR empowers individuals with a significant degree of control over their personal data and imposes strict obligations on organizations that handle this data.

I

Identity Governance and Administration (IGA)

Identity Governance and Administration (IGA), also known as identity security, plays a crucial role in managing digital identities within an organization. Identity governance focuses on overseeing and controlling user access, while identity administration deals with the practical management of user accounts and access rights.

Incident Response (IR)

An incident response plan outlines a company’s coordinated approach to identifying, containing, eradicating, and recovering from a security incident, such as a malware attack.

Intrusion Prevention System (IPS)

An Intrusion Prevention System (IPS) is a security technology designed to monitor network and/or system activities for malicious or unwanted behavior and take action to block or prevent such activities.


IPS operates by analyzing network traffic in real-time, looking for patterns, signatures, or anomalies that indicate potential security threats such as malware infections, denial-of-service (DoS) attacks, unauthorized access attempts, and other malicious activities.

M

Malware

Malware is short for malicious software. It’s any software program or code that is deliberately designed to harm a computer system, steal data, or disrupt normal operations.


Malware can disrupt operations, leading to lost productivity and revenue. It can also directly steal money through ransomware attacks, where malware encrypts a business’s data and demands a ransom payment to unlock it. This can force businesses to pay large sums or risk losing critical data.

MITRE ATT&CK Framework

The MITRE ATT&CK Framework (ATT&CK stands for Adversarial Tactics, Techniques, and Common Knowledge) is a globally-recognized resource that catalogs the tactics, techniques, and procedures (TTPs) used by adversaries in cyberattacks.

N

Network Detection and Response

Network Detection and Response (NDR) refers to a type of cybersecurity technology and approach that focuses on identifying and responding to threats within a computer network. NDR solutions monitor network traffic, analyze it in real-time, and detect anomalous or suspicious activities that could indicate potential security breaches or malicious behavior.

Next-Generation Firewall

A next-generation firewall (NGFW) (as the name implies) is the latest evolution in firewall technology. It can address advanced security threats at an application level thanks to a combination of traditional firewall capabilities (like packet filtering) with intelligent and more context-aware features to make better decisions about which traffic to allow.

NIST Cybersecurity Framework

The NIST Cybersecurity Framework (NIST CSF) is a voluntary set of guidelines created by the National Institute of Standards and Technology (NIST) to help organizations improve their cybersecurity posture. It’s not a regulation, but rather a recommended approach to manage cybersecurity risk.


It focuses on six key functions: Identify, Protect, Detect, Respond, Recover, and Govern. These functions provide a high-level structure for organizations to consider when building their cybersecurity programs.

P

Payment Card Industry Data Security Standard (PCI DSS)

The Payment Card Industry Data Security Standard (PCI DSS) is a set of rules and guidelines designed to ensure organizations that handle credit card information protect that data securely. It’s essentially a set of best practices to reduce credit card fraud.

Phishing

Phishing is a type of cybercrime where attackers try to trick you into revealing sensitive information, like your passwords, credit card details, or social security numbers. They typically do this by sending emails or text messages that appear to be from a legitimate source, such as your bank, credit card company, or a popular online service.

R

Ransomware

Ransomware is a type of malicious software (also known as malware) designed to block access to a system or files until a sum of money, or ransom, is paid to the attacker. Ransomware often enters a system through phishing emails, malicious attachments, or compromised websites. Once inside, it starts to encrypt files on the infected system or network. In a typical ransomware attack, the malware will make your files inaccessible until you pay for a decryption key – although there is no guarantee it will work.


Ransomware attacks can target individuals, businesses, government entities, or any organization with valuable data. The goal, ultimately, is to obtain financial gain from victims who are desperate to regain access to their files and computer systems.

S

Secure Web Gateway

A secure web gateway (SWG) is a security tool that acts as a checkpoint between your organization’s internal network and the public internet. It monitors and filters all Internet traffic flowing in and out of your network, protecting your users from online threats and ensuring compliance with your company’s security policies.

Security Information and Event Management (SIEM)

Security Information and Event Management (SIEM) is a software solution that acts like a security command center for your organization. It collects data from various security tools and systems, analyzes it for threats, and helps you respond to security incidents.

Security Operations Center (SOC)

A security operations center (SOC) is a team of experts that monitor a business’s operations and improve its ability to detect, respond to, and prevent cybersecurity threats. It coordinates and unifies all cybersecurity technology and operations across all networks, devices, appliances, and data assets.

Social Engineering

Social engineering is a manipulative and manipulative technique used by cyber attackers. The purpose is to exploit human psychology and trick individuals into divulging sensitive information, performing actions, or unintentionally granting unauthorized access to systems. Instead of relying on technical vulnerabilities, social engineering targets human emotions, trust, or lack of awareness to achieve its objectives.

T

Threat Intelligence Platforms (TIP)

A Threat Intelligence Platform (TIP) is a cybersecurity tool that acts like a central hub for threat information. It gathers data about potential cyberattacks from various sources, analyzes it to understand the bigger picture, and provides actionable insights to security teams.

Z

Zero Trust

Zero Trust questions the old idea of automatically trusting things inside a network and being suspicious of things outside it. In the Zero Trust model, trust is never presumed, and every entity attempting to access resources must undergo verification, irrespective of their location or network connection.

Zero-Day Vulnerability

A zero-day vulnerability is an undiscovered security flaw in a system, device, or application that attackers discover before the vendor does. The term “zero-day” refers to the fact that there is no defense (patch) for it yet, which means the vendor had “zero days” to prepare.

© 2024 Cyber Secure Online LLC - All Rights Reserved