Acronyms Flashcards

1
Q

AES

A

Advanced Encryption Standard

Annual Loss Expectancy (ALE) quantifies the potential annual financial loss to an asset due to risks or threats. It is calculated using the formula:

[ \text{ALE} = \text{SLE} \times \text{ARO} ]

Where:

SLE (Single Loss Expectancy): The expected monetary loss every time a risk event occurs.
ARO (Annual Rate of Occurrence): The expected number of times a risk event will occur in a year.
Purpose:

The ALE is used by organizations to:

Assess the potential financial impact of different security threats.
Prioritize risk management efforts based on the potential financial impact.
Make informed decisions about where to allocate resources for risk mitigation.
Application:

In practice, calculating the ALE helps organizations decide whether a security control is cost-effective. If the cost of a control is less than the ALE, it might be justified; if it’s more, the control might not be considered cost-effective.

Understanding and applying these concepts is fundamental for professionals preparing for the CompTIA Security+ certification, as it demonstrates a practical approach to managing and mitigating security risks in an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

3DES

A

Triple Data Encryption Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

AAA

A

Authentication, Authorization, and Accounting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

ABAC

A

Attribute-Based Access Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

ACL

A

Access Control List

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

AD

A

Active Directory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

AES

A

Advanced Encryption Standard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

AES256

A

Advanced Encryption Standard 256-bit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

AH

A

Authentication Header

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

AI

A

Artificial Intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

AIS

A

Automated Indicator Sharing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

ALE

A

Annualized Loss Expectancy -

Annual Loss Expectancy (ALE) quantifies the potential annual financial loss to an asset due to risks or threats. It is calculated using the formula:

[ \text{ALE} = \text{SLE} \times \text{ARO} ]

Where:

SLE (Single Loss Expectancy): The expected monetary loss every time a risk event occurs.
ARO (Annual Rate of Occurrence): The expected number of times a risk event will occur in a year.
Purpose:

The ALE is used by organizations to:

Assess the potential financial impact of different security threats.
Prioritize risk management efforts based on the potential financial impact.
Make informed decisions about where to allocate resources for risk mitigation.
Application:

In practice, calculating the ALE helps organizations decide whether a security control is cost-effective. If the cost of a control is less than the ALE, it might be justified; if it’s more, the control might not be considered cost-effective.

Understanding and applying these concepts is fundamental for professionals preparing for the CompTIA Security+ certification, as it demonstrates a practical approach to managing and mitigating security risks in an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

AP

A

Access Point

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

API

A

Application Programming Interface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

APT

A

Advanced Persistent Threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

ARO

A

Annualized Rate of Occurrence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

ARP

A

Address Resolution Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

ASLR

A

Address Space Layout Randomization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

ASP

A

Active Server Pages

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

ATT&CK

A

Adversarial Tactics, Techniques, & Common Knowledge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

AUP

A

Acceptable Use Policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

AV

A

Antivirus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

BASH

A

Bourne Again Shell

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

BCP

A

Business Continuity Planning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
BGP
Border Gateway Protocol
26
BIA
Business Impact Analysis
27
BIOS
Basic Input/Output System
28
BPA
Business Partnership Agreement
29
BPDU
Bridge Protocol Data Unit
30
BSSID
Basic Service Set Identifier
31
BYOD
Bring Your Own Device
32
CA
Certificate Authority
33
CAPTCHA
Completely Automated Public Turing Test to Tell Computers & Humans Apart
34
CAR
Corrective Action Report
35
CASB
Cloud Access Security Broker
36
CBC
Cipher Block Chaining
37
CBT
Computer-Based Training
38
CCMP
Counter-Mode/CBC-MAC Protocol
39
CCTV
Closed-Circuit Television
40
CERT
Computer Emergency Response Team
41
CFB
Cipher Feedback
42
CHAP
Challenge-Handshake Authentication Protocol
43
CIO
Chief Information Officer
44
CIRT
Computer Incident Response Team
45
CIS
Center for Internet Security
46
CMS
Content Management System
47
COOP
Continuity of Operation Planning
48
COPE
Corporate Owned Personal Enabled
49
CP
Contigency Planning
50
CRC
Cyclical Redundancy Check
51
CRL
Certificate Revocation List
52
CSO
Chief Security Officer
53
CSP
Cloud Service Provider
54
CSR
Certificate Signing Request
55
CSRF
Cross-Site Request Forgery
56
CSU
Channel Service Unit
57
CTM
Counter-Mode
58
CTO
Chief Technology Officer
59
CVE
Common Vulnerabilities and Exposures
60
CVSS
Common Vulnerability Scoring System
61
CYOD
Choose Your Own Device
62
DAC
Discretionary Access Control
63
DBA
Database Administrator
64
DDoS
Distributive Denial of Service
65
DEP
Data Execution Prevention
66
DER
Distinguished Encoding Rule
67
DES
Digital Encryption Standard
68
DHCP
Dynamic Host Configuration Protocol
69
DHE
Diffie-Hellman Ephemeral
70
DKIM
Domain Keys Identified Mail
71
DLL
Dynamic Link Library
72
DLP
Data Loss Prevention
73
DMARC
Domain Message Authentication Reporting and Conformance
74
DMZ
Demilitarized Zone
75
DNAT
Destination Network Address Transaction
76
DNS
Domain Name Service (Server)
77
DNSSEC
Domain Name System Security Extensions
78
DoS
Denial of Service
79
DPO
Data Privacy Officer
80
DRP
Disaster Recovery Plan
81
DSA
Digital Signature Algorithm
82
DSL
Digital Subscriber Line
83
EAP
Extensible Authentication Protocol
84
ECB
Electronic Code Book
85
ECC
Elliptic Curve Cryptography
86
ECDHE
Elliptic Curve Diffie-Hellman Ephemeral
87
ECDSA
Elliptic Curve Digital Signature Algorithm
88
EDR
Endpoint Detection and Response
89
EFS
Encrypted File System
90
EOL
End of Life
91
EOS
End of Service
92
ERP
Enterprise Resource Planning
93
ESN
Electronic Serial Number
94
ESP
Encapsulated Security Payload
95
FACL
File System Access Control List
96
FAAS
Function As a Service
97
FDE
Full Disk Encryption
98
FPGA
Field Programmable Gate Array
99
FRR
False Rejection Rate
100
FTP
File Transfer Protocol
101
FTPS
Secured File Transfer Protocol
102
GCM
Galois Counter Mode
103
GDPR
General Data Protection Regulation
104
GPG
Gnu Privacy Guard
105
GPO
Group Policy Object
106
GPS
Global Positioning System
107
GPU
Graphics Processing Unit
108
GRE
Generic Routing Encapsulation
109
HA
High Availability
110
HDD
Hard Disk Drive
111
HIDS
Host-Based Intrusion Detection System
112
HIPS
Host-Based Intrusion Prevention System
113
HMAC
Hashed Message Authentication Code
114
HOTP
HMAC based One Time Password
115
HSM
Hardware Security Module
116
HTML
HyperText Markup Language
117
HTTP
Hypertext Transfer Protocol
118
HTTPS
Hypertext Transfer Protocol over SSL/TLS
119
HVAC
Heating, Ventilation, Air Conditioning
120
IaaS
Infrastructure as a Service
121
ICMP
Internet Control Message Protocol
122
ICS
Industrial Control Systems
123
IDEA
International Data Encryption Algorithm
124
IDF
Intermediate Distribution Frame
125
IdP
Identity Provider
126
IDS
Intrusion Detection System
127
IEEE
Institute of Electrical and Electronics Engineers
128
IKE
Internet Key Exchange
129
IM
Instant Messaging
130
IMAP4
Internet Message Access Protocol v4
131
IoC
Indicators of Compromise
132
IoT
Internet of Things
133
IP
Internet Protocol
134
IPSec
Internet Protocol Security
135
IR
Incident Response
136
IRC
Internet Relay Chat
137
IRP
Incident Response Plan
138
ISO
International Organization for Standardization
139
ISP
Internet Service Provider
140
ISSO
Information Systems Security Officer
141
ITCP
IT Contingency Plan
142
IV
Initialization Vector
143
KDC
Key Distribution Center
144
KEK
Key Encryption Key
145
L2TP
Layer 2 Tunneling Protocol
146
LAN
Local Area Network
147
LDAP
Lightweight Directory Access Protocol
148
LEAP
Lightweight Extensible Authentication Protocol
149
MaaS
Monitoring as a Service
150
MAC
Mandatory Access Control
151
MAC
Media Access Control
152
MAC
Message Authentication Code
153
MAM
Mobile Application Management
154
MAN
Metropolitan Area Network
155
MBR
Master Boot Record
156
MD5
Message Digest 5
157
MDF
Main Distribution Frame
158
MDM
Mobile Device Management
159
MFA
Multifactor Authentication
160
MFD
Multi-Function Device
161
MFP
Multi-Function Printer
162
MITM
Man in the Middle
163
ML
Machine Learning
164
MMS
Multimedia Message Service
165
MOA
Memorandum of Agreement
166
MOU
Memorandum of Understanding
167
MPLS
Multi-Protocol Label Switching
168
MSA
Measurement Systems Analysis
169
MSCHAP
Microsoft Challenge Handshake Authentication Protocol
170
MSP
Managed Service Provider
171
MSSP
Managed Security Service Provider
172
MTBF
Mean Time Between Failures
173
MTTF
Mean Time to Failure
174
MTTR
Mean Time to Recover
175
MTU
Maximum Transmission Unit
176
NAC
Network Access Control
177
NAS
Network Attached Storage
178
NAT
Network Address Translation
179
NDA
Non-Disclosure Agreement
180
NFC
Near Field Communication
181
NFV
Network Functions Virtualization
182
NIC
Network Interface Card
183
NIDS
Network Based Intrusion Detection System
184
NIPS
Network Based Intrusion Prevention System
185
NIST
National Institute of Standards & Technology
186
NTFS
New Technology File System
187
NTLM
New Technology LAN Manager
188
NTP
Network Time Protocol
189
OAUTH
Open Authorization
190
OCSP
Online Certificate Status Protocol
191
OID
Object Identifier
192
OS
Operating System
193
OSI
Open Systems Interconnection
194
OSINT
Open Source Intelligence
195
OSPF
Open Shortest Path First
196
OT
Operational Technology
197
OTA
Over The Air
198
OTG
On The Go
199
OVAL
Open Vulnerability Assessment Language
200
OWASP
Open Web Application Security Project
201
P12
PKCS #12
202
P2P
Peer to Peer
203
P2P
204
PAC
Proxy Auto Configuration
205
PAM
Privileged Access Management
206
PAM
Pluggable Authentication Modules
207
PAP
Password Authentication Protocol
208
PAT
Port Address Translation
209
PBKDF2
Password Based Key Derivation Function 2
210
PBX
Private Branch Exchange
211
PCAP
Packet Capture
212
PCI DSS
Payment Card Industry Data Security Standard
213
PDU
Power Distribution Unit
214
PEAP
Protected Extensible Authentication Protocol
215
PED
Personal Electronic Device
216
PEM
Privacy Enhanced Mail
217
PFS
Perfect Forward Secrecy
218
PFX
Personal Information Exchange
219
PGP
Pretty Good Privacy
220
PHI
Personal Health Information
221
PII
Personally Identifiable Information
222
PIV
Personal Identity Verification
223
PKCS
Public Key Cryptography Standards
224
PKI
Public Key Infrastructure
225
POP
Post Office Protocol
226
POTS
Plain Old Telephone Service
227
PPP
Point-to-Point Protocol
228
PPTP
Point-to-Point Tunneling Protoco
229
PSK
Pre-Shared Key
230
PTZ
Pan-Tilt-Zoom
231
QA
Quality Assurance
232
QoS
Quality of Service
233
PUP
Potentially Unwanted Program
234
RA
Recovery Agent
235
RA
Registration Authority
236
RACE
Research and Development in Advanced Communications Technologies in Europe
237
RAD
Rapid Application Development
238
RADIUS
Remote Authentication Dial-in User Server
239
RAID
Redundant Array of Inexpensive Disks
240
RAM
Random Access Memory
241
RAS
Remote Access Server
242
RAT
Remote Access Trojan
243
RC4
Rivest Cipher version 4
244
RCS
Rich Communication Services
245
RFC
Request for Comments
246
RFID
Radio Frequency Identifier
247
RIPEMD
RACE Integrity Primitives Evaluation Message Digest
248
ROI
Return on Investment
249
RPO
Recovery Point Objective
250
RSA
Rivest, Shamir, & Adleman
251
RTBH
Remote Triggered Black Hole
252
RTO
Recovery Time Objective
253
RTOS
Real-Time Operating System
254
RTP
Real-Time Transport Protocol
255
S/MIME
Secure/Multipurpose Internet Mail Extensions
256
SaaS
Software as a Service
257
SAE
Simultaneous Authentication of Equals
258
SAML
Security Assertions Markup Language
259
SAN
Storage Area Network
260
SAN
Subject Alternative Name
261
SCADA
System Control and Data Acquisition
262
SCAP
Security Content Automation Protocol
263
SCEP
Simple Certificate Enrollment Protocol
264
SDK
Software Development Kit
265
SDLC
Software Development Life Cycle
266
SDLM
Software Development Life-cycle Methodology
267
SDN
Software Defined Networking
268
SDV
Software Defined Visibility
269
SED
Self-Encrypting Drives
270
SEH
Structured Exception Handler
271
SFTP
Secured File Transfer Protocol
272
SHA
Secure Hashing Algorithm
273
SHTTP
Secure Hypertext Transfer Protocol
274
SIEM
Security Information and Event Management
275
SIM
Subscriber Identity Module
276
SIP
Session Initiation Protocol
277
SLA
Service Level Agreement
278
SLE
Single Loss Expectancy
279
S/MIME
Secure/Multipurpose Internet Mail Exchanger
280
SMS
Short Message Service
281
SMTP
Simple Mail Transfer Protoco
282
SMTPS
Simple Mail Transfer Protocol Secure
283
SNMP
Simple Network Management Protocol
284
SOAP
Simple Object Access Protoco
285
SOAR
Security Orchestration, Automation, Response
286
SoC
System on Chip
287
SOC
Security Operations Center
288
SPF
Sender Policy Framework
289
SPIM
Spam over Internet Messaging
290
SQL
Structured Query Language
291
SQLi
SQL Injection
292
SRTP
Secure Real-Time Protocol
293
SSD
Solid State Drive
294
SSH
Secure Shell
295
SSL
Secure Sockets Layer
296
SSO
Single Sign On
297
STIX
Structured Threat Information eXchange
298
STP
Shielded Twisted Pair
299
SWG
Secure Web Gateway
300
TACACS+
Terminal Access Controller Access Control System
301
TAXII
Trusted Automated eXchange of Indicator Information
302
TCP/IP
Transmission Control Protocol/Internet Protocol
303
TGT
Ticket Granting Ticket
304
TKIP
Temporal Key Integrity Protocol
305
TLS
Transport Layer Security
306
TOTP
Time-based One Time Password
307
TPM
Trusted Platform Module
308
TSIG
Transaction Signature
309
TTP
Tactics, Techniques, and Procedures
310
UAT
User Acceptance Testing
311
UAV
Unmanned Aerial Vehicle
312
UDP
User Datagram Protocol
313
UEFI
Unified Extensible Firmware Interface
314
UEM
Unified Endpoint Management
315
UPS
Uninterruptable Power Supply
316
URI
Uniform Resource Identifier
317
URL
Universal Resource Locator
318
USB
Universal Serial Bus
319
USB OTG
USB On The Go
320
UTM
Unified Threat Management
321
UTP
Unshielded Twisted Pair
322
VBA
Visual Basic
323
VDE
Virtual Desktop Environment
324
VDI
Virtual Desktop Infrastructure
325
VLAN
Virtual Local Area Network
326
VLSM
Variable Length Subnet Masking
327
VM
Virtual Machine
328
VoIP
Voice over IP
329
VPC
Virtual Private Cloud
330
VPN
Virtual Private Network
331
VTC
Video Teleconferencing
332
WAF
Web Application Firewall
333
WAP
Wireless Access Point
334
WEP
Wired Equivalent Privacy
335
WIDS
Wireless Intrusion Detection System
336
WIPS
Wireless Intrusion Prevention System
337
WORM
Write Once Read Many
338
WPA
Wi-Fi Protected Access
339
WPS
WiFi Protected Setup
340
WTLS
Wireless TLS
341
XaaS
Anything as a Service
342
XML
Extensible Markup Language
343
XOR
Exclusive Or
344
XSRF
Cross-Site Request Forgery
345
XSS
Cross-Site Scripting
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411