Acronym Flashcards

1
Q

Acronym: IDS

A

Full Form: Intrusion Detection System
Definition: A system that monitors network traffic for suspicious activity and alerts the user or administrator.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Acronym: SIEM

A

Full Form: Security Information and Event Management
Definition: A system that provides real-time analysis of security alerts generated by applications and network hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Acronym: IPS

A

Full Form: Intrusion Prevention System
Definition: A security solution that detects and prevents identified threats in real-time, often working in conjunction with an IDS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Acronym: VPN

A

Full Form: Virtual Private Network
Definition: A service that encrypts your internet connection and hides your IP address to enhance privacy and security online.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Acronym: DDoS

A

Full Form: Distributed Denial of Service
Definition: A cyber-attack where multiple systems flood the bandwidth or resources of a targeted system, usually a web server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Acronym: SSL

A

Full Form: Secure Sockets Layer
Definition: A protocol for establishing authenticated and encrypted links between networked computers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Acronym: TLS

A

Full Form: Transport Layer Security
Definition: A cryptographic protocol that provides secure communication over a computer network, the successor of SSL.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Acronym: SOC

A

Full Form: Security Operations Center
Definition: A centralized unit that deals with security issues on an organizational and technical level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Acronym: MFA

A

Full Form: Multi-Factor Authentication
Definition: A security system that requires more than one method of authentication from independent categories of credentials.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Acronym: APT

A

Full Form: Advanced Persistent Threat
Definition: A stealthy attack in which a person or group gains unauthorized access to a network and remains undetected for an extended period.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Acronym: FIM

A

Full Form: File Integrity Monitoring
Definition: A technology that monitors and detects changes in files that may indicate a security breach or malicious activity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Acronym: CVE

A

Full Form: Common Vulnerabilities and Exposures
Definition: A list of publicly disclosed computer security flaws, each assigned an identifier by a unique number.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Acronym: IAM

A

Full Form: Identity and Access Management
Definition: A framework of policies and technologies that ensure the right individuals access the right resources at the right times for the right reasons.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Acronym: CISO

A

Full Form: Chief Information Security Officer
Definition: A senior-level executive responsible for establishing and maintaining the enterprise’s strategy and program to protect information assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Acronym: PFS

A

Full Form: Perfect Forward Secrecy
Definition: A property of secure communication protocols in which session keys cannot be compromised even if the private key of the server is compromised.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Acronym: RSA

A

Full Form: Rivest-Shamir-Adleman
Definition: An encryption algorithm widely used for securing sensitive data, especially during transmission over the internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Acronym: WAF

A

Full Form: Web Application Firewall
Definition: A security solution that protects web applications by filtering and monitoring HTTP traffic between a web application and the Internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Acronym: BYOD

A

Full Form: Bring Your Own Device
Definition: A policy that allows employees to use their personal devices to connect to the company’s network and access work-related systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Acronym: SOC 2

A

Full Form: System and Organization Controls 2
Definition: A framework for managing and auditing a service provider’s handling of data, based on five principles: security, availability, processing integrity, confidentiality, and privacy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Acronym: PKI

A

Full Form: Public Key Infrastructure
Definition: A set of roles, policies, and procedures to create, manage, distribute, use, store, and revoke digital certificates and manage public-key encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Acronym: DNS

A

Full Form: Domain Name System
Definition: A system that translates domain names into IP addresses so browsers can load Internet resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Acronym: MITM

A

Full Form: Man-in-the-Middle
Definition: A type of cyberattack where the attacker secretly intercepts and relays communications between two parties who believe they are directly communicating with each other.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Acronym: DoS

A

Full Form: Denial of Service
Definition: An attack that attempts to make a machine or network resource unavailable to its intended users by overwhelming it with traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Acronym: ISO

A

Full Form: International Organization for Standardization
Definition: An independent, non-governmental organization that develops and publishes international standards, including those for information security (e.g., ISO 27001).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Acronym: PII

A

Full Form: Personally Identifiable Information
Definition: Any information that can be used to distinguish or trace an individual’s identity, such as name, Social Security number, or biometric records.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Acronym: HIDS

A

Full Form: Host-based Intrusion Detection System
Definition: A system that monitors and analyzes the internals of a computing system for suspicious activities, such as unauthorized changes to system files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Acronym: NIDS

A

Full Form: Network-based Intrusion Detection System
Definition: A system that monitors network traffic for suspicious activity and alerts administrators of potential threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Acronym: MAC

A

Full Form: Mandatory Access Control
Definition: A security model where access to system resources is determined by the operating system based on a set of predefined rules and restrictions, typically used in government and military contexts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Acronym: DAC

A

Full Form: Discretionary Access Control
Definition: A security model where the owner of the resource controls access, often through Access Control Lists (ACLs).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Acronym: SSO

A

Full Form: Single Sign-On
Definition: A user authentication process that allows a user to access multiple applications with one set of login credentials.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Acronym: XSS

A

Full Form: Cross-Site Scripting
Definition: A vulnerability in web applications that allows attackers to inject malicious scripts into webpages viewed by other users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Acronym: SAST

A

Full Form: Static Application Security Testing
Definition: A method of analyzing source code to find security vulnerabilities without executing the program.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Acronym: DAST

A

Full Form: Dynamic Application Security Testing
Definition: A security testing method that assesses an application during runtime to identify vulnerabilities like SQL injection or Cross-Site Scripting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Acronym: UEBA

A

Full Form: User and Entity Behavior Analytics
Definition: A system that identifies abnormal behaviors in users and entities within a network, helping to detect insider threats or compromised accounts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Acronym: EDR

A

Full Form: Endpoint Detection and Response
Definition: A cybersecurity technology that monitors and responds to potential security incidents on endpoint devices like computers or mobile devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Acronym: TTP

A

Full Form: Tactics, Techniques, and Procedures
Definition: The behavior patterns used by cyber adversaries in their attacks, which can be analyzed to better predict and respond to future incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Acronym: RAT

A

Full Form: Remote Access Trojan
Definition: A type of malware that provides an attacker with remote control over the infected machine, allowing them to access files, control the system, or install additional malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Acronym: GDPR

A

Full Form: General Data Protection Regulation
Definition: A comprehensive data protection law implemented in the European Union that governs the collection, storage, and use of personal data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Acronym: SOC

A

Full Form: Service Organization Control
Definition: A set of reports written by a third-party auditor that details the security, availability, processing integrity, confidentiality, and privacy of an organization’s systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Acronym: OWASP

A

Full Form: Open Web Application Security Project
Definition: A nonprofit organization that provides free resources, including security standards, tools, and best practices to improve the security of software and web applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Acronym: DRP

A

Full Form: Disaster Recovery Plan
Definition: A documented process or set of procedures to recover and protect a business IT infrastructure in the event of a disaster.

37
Q

Acronym: BCP

A

Full Form: Business Continuity Plan
Definition: A strategy that outlines the procedures and instructions an organization must follow in the face of disaster to continue its essential functions.

38
Q

Acronym: DLP

A

Full Form: Data Loss Prevention
Definition: A strategy and set of tools used to ensure that sensitive data is not lost, misused, or accessed by unauthorized users.

39
Q

Acronym: IaaS

A

Full Form: Infrastructure as a Service
Definition: A cloud computing model in which virtualized computing resources are provided over the internet, including storage and networking.

40
Q

Acronym: PaaS

A

Full Form: Platform as a Service
Definition: A cloud computing model that provides users with a platform allowing them to develop, run, and manage applications without the complexity of building and maintaining the infrastructure.

41
Q

Acronym: SaaS

A

Full Form: Software as a Service
Definition: A cloud-based service where instead of downloading software, users can access it via the internet.

42
Q

Acronym: AUP

A

Full Form: Acceptable Use Policy
Definition: A document outlining the rules and regulations for using an organization’s network or resources.

43
Q

Acronym: NGFW

A

Full Form: Next-Generation Firewall
Definition: An advanced firewall that provides capabilities beyond traditional firewall features, such as encrypted traffic inspection, intrusion prevention, and application awareness.

43
Q

Acronym: RTO

A

Full Form: Recovery Time Objective
Definition: The target time set for recovering IT and business activities after a disaster has occurred.

43
Q

Acronym: RPO

A

Full Form: Recovery Point Objective
Definition: The maximum tolerable period in which data might be lost due to a major incident.

44
Q

Acronym: BGP

A

Full Form: Border Gateway Protocol
Definition: The protocol used to exchange routing information between different networks on the internet.

45
Q

Acronym: FISMA

A

Full Form: Federal Information Security Management Act
Definition: A United States law that defines a framework for managing information security for federal agencies and their contractors.

46
Q

Acronym: IPSec

A

Full Form: Internet Protocol Security
Definition: A suite of protocols that encrypt and authenticate data sent over a network, typically used in VPNs.

47
Q

Acronym: NIST

A

Full Form: National Institute of Standards and Technology
Definition: A U.S. government agency that develops standards and guidelines, including those related to cybersecurity.

48
Q

Acronym: MDM

A

Full Form: Mobile Device Management
Definition: A type of security software used by IT departments to monitor, manage, and secure employees’ mobile devices used in the workplace.

49
Q

Acronym: APT

A

Full Form: Advanced Persistent Threat
Definition: A prolonged and targeted cyberattack in which an attacker gains unauthorized access to a network and remains undetected for an extended period.

50
Q

Acronym: TFA/2FA

A

Full Form: Two-Factor Authentication
Definition: A method of confirming a user’s identity by using two different forms of authentication, usually something the user knows (like a password) and something they have (like a phone or hardware token).

51
Q

Acronym: CIRT

A

Full Form: Computer Incident Response Team
Definition: A team of IT professionals responsible for responding to security breaches, viruses, and other potentially harmful incidents.

52
Q

Acronym: EULA

A

Full Form: End User License Agreement
Definition: A legal contract between the software developer and the user that specifies how the software can be used.

53
Q

Acronym: SQLi

A

Full Form: SQL Injection
Definition: A web security vulnerability that allows attackers to interfere with the queries that an application makes to its database.

53
Q

Acronym: RBAC

A

Full Form: Role-Based Access Control
Definition: A method of restricting access to systems or data based on the roles of individual users within an organization.

54
Q

Acronym: CTI

A

Full Form: Cyber Threat Intelligence
Definition: The knowledge and information about current or potential attacks that threaten an organization’s systems or data.

55
Q

Acronym: CSP

A

Full Form: Cloud Service Provider
Definition: A company that offers cloud-based platforms, infrastructure, applications, or storage services.

55
Q

Acronym: IRP

A

Full Form: Incident Response Plan
Definition: A structured approach detailing how to handle security incidents, breaches, and cyber threats.

56
Q

Acronym: SCADA

A

Full Form: Supervisory Control and Data Acquisition
Definition: A system used to control industrial processes and infrastructures, typically involving computers, networked data communications, and graphical user interfaces.

57
Q

Acronym: FUD

A

Full Form: Fully UnDetectable
Definition: Malware that can evade detection by antivirus or other security tools.

58
Q

Acronym: HSM

A

Full Form: Hardware Security Module
Definition: A physical device that manages digital keys and performs cryptographic operations like encryption, decryption, and authentication.

58
Q

Acronym: TTPs

A

Full Form: Tactics, Techniques, and Procedures
Definition: The behavior patterns used by cyber attackers to execute their attacks, providing insight into their methods.

59
Q

Acronym: SLA

A

Full Form: Service Level Agreement
Definition: A formal contract between a service provider and a client that defines the level of service expected.

59
Q

Acronym: TCO

A

Full Form: Total Cost of Ownership
Definition: A financial estimate intended to help determine the direct and indirect costs of a product or system over its lifecycle.

60
Q

Acronym: ISO 27001

A

Full Form: International Organization for Standardization 27001
Definition: A specification for an information security management system (ISMS), providing a framework for managing and protecting sensitive company information.

60
Q

Acronym: UEFI

A

Full Form: Unified Extensible Firmware Interface
Definition: A specification for a software interface between an operating system and platform firmware, succeeding BIOS on newer systems.

61
Q

Acronym: AES

A

Full Form: Advanced Encryption Standard
Definition: A symmetric encryption algorithm widely used across the globe for securing sensitive data, replacing DES as the standard for encryption.

61
Q

Acronym: SHA

A

Full Form: Secure Hash Algorithm
Definition: A family of cryptographic hash functions used to ensure data integrity, with SHA-256 being one of the most widely used versions.

62
Q

Acronym: ECC

A

Full Form: Elliptic Curve Cryptography
Definition: A type of public-key cryptography based on the algebraic structure of elliptic curves, providing similar security to RSA with smaller key sizes.

63
Q

Acronym: RSA

A

Full Form: Rivest-Shamir-Adleman
Definition: A public-key encryption algorithm used widely for secure data transmission, especially in digital signatures and key exchange protocols.

64
Q

Acronym: DES

A

Full Form: Data Encryption Standard
Definition: A symmetric-key algorithm for the encryption of electronic data, widely replaced by AES due to its vulnerability to brute-force attacks.

65
Q

Acronym: PKI

A

Full Form: Public Key Infrastructure
Definition: A framework for managing digital certificates and public-key encryption, ensuring secure communications and authentication.

66
Q

Acronym: NIST

A

Full Form: National Institute of Standards and Technology
Definition: A U.S. federal agency that develops cybersecurity standards and best practices, including the widely used NIST Cybersecurity Framework.

67
Q

Acronym: ENISA

A

Full Form: European Union Agency for Cybersecurity
Definition: The EU’s cybersecurity agency responsible for improving network and information security across Europe.

67
Q

Acronym: CISSP

A

Full Form: Certified Information Systems Security Professional
Definition: A globally recognized certification in cybersecurity, often considered essential for professionals managing IT security in an enterprise.

68
Q

Acronym: HMAC

A

Full Form: Hash-based Message Authentication Code
Definition: A specific type of message authentication code involving a cryptographic hash function combined with a secret key, used for data integrity and authentication.

68
Q

Acronym: CSP

A

Full Form: Certified Security Professional
Definition: A professional certification for individuals specializing in the protection of information and systems, commonly associated with certifications like CISSP (Certified Information Systems Security Professional).

68
Q

Acronym: PIV

A

Full Form: Personal Identity Verification
Definition: A U.S. government standard for secure identity verification used in federal agencies, often requiring multi-factor authentication.

69
Q
A
69
Q

Acronym: IKE

A

Full Form: Internet Key Exchange
Definition: A protocol used to set up a secure, authenticated communication session in a VPN, part of the IPSec protocol suite.

70
Q
A
70
Q
A
71
Q
A
72
Q
A
73
Q
A
74
Q
A
75
Q
A
76
Q
A
77
Q
A
78
Q
A
79
Q
A
80
Q
A
81
Q
A
82
Q
A
83
Q
A
84
Q
A