Acronyms Flashcards

1
Q

802.1x

A

A port-based authentication protocol. Wireless can use 802. lx. For example, WPA2
Enterprise mode uses an 802.lx server (implemented as a RADIUS server).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

3DES

A

Triple Digital Encryption Standard. A symmetric algorithm used to encrypt data and provide
confidentiality. It is a block cipher that encrypts data in 64-bit blocks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

AAA

A

Authentication, Authorization, and Accounting. AAA protocols are used in remote access
systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

ACL

A

Access control list. Routers and packet-filtering firewalls perform basic filtering using an
ACL to control traffic based on networks, subnets, IP addresses, ports, and some protocols.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

AES

A

Advanced Encryption Standard. A symmetric algorithm used to encrypt data and provide
confidentiality. AES is a block cipher and it encrypts data in 128-bit blocks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

ALE

A

Annual ( or annualized) loss expectancy. The ALE identifies the expected annual loss and is
used to measure risk with ARO and SLE in a quantitative risk assessment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

AP

A

Access point, short for wireless access point (WAP). APs provide access to a wired network to
wireless clients.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

APT

A

Advanced persistent threat. A group that has both the capability and intent to launch
sophisticated and targeted attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

ARO

A

Annual ( or annualized) rate of occurrence. The ARO identifies how many times a loss is
expected to occur in a year and it is used to measure risk with ALE and SIB in a quantitative risk
assessment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

ARP

A

Address Resolution Protocol. Resolves 1Pv4 addresses to MAC addresses. ARP poisoning
attacks can redirect traffic through an attacker’s system by sending false MAC address updates.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

AUP

A

Acceptable use policy. An AUP defines proper system usage. It will often describe the
purpose of computer systems and networks, how users can access them, and the responsibilities of
users when accessing the systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

BCP

A

Business continuity plan. A plan that helps an organization predict and plan for potential
outages of critical services or functions. It includes disaster recovery elements that provide the steps
used to return critical functions to operation after an outage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

BIA

A

Business impact analysis. The BIA identifies systems and components that are essential to the
organization’s success. It identifies various scenarios that can impact these systems and components,
maximum downtime limits, and potential losses from an incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

BPA

A

Business partners agreement. A written agreement that details the relationship between
business partners, including their obligations toward the partnership.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

BYOD

A

Bring your own device. A policy allowing employees to connect personally owned devices,
such as tablets and smartphones, to a company network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

CA

A

Certificate Authority. An organization that manages, issues, and signs certificates and is part of
a PK.I.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

CAPTCHA

A

Completely Automated Public Turing Test to Tell Computers and Humans Apart.
Technique used to prevent automated tools from interacting with a web site.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

CCMP

A

Counter Mode with Cipher Block Chaining Message Authentication Code Protocol. An
encryption protocol based on AES and used with WPA2 for wireless security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

CCTV

A

Closed-circuit television This is a detective control that provides video surveillance.
Video surveillance provides reliable proof of a person’s location and activity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

CERT

A

Computer Emergency Response Team A group of experts who respond to security incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

CHAP

A

Challenge Handshake Authentication Protocol. Authentication mechanism where a server
challenges a client.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

CIRT

A

Computer Incident Response Team A group of experts who respond to security incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

COOP

A

Continuity of operations planning. Continuity of operations planning (COOP) sites provide
an alternate location for operations after a critical outage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

CRL

A

Certification revocation list. A list of certificates that a CA has revoked.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

CSR

A

Certificate signing request. A method of requesting a certificate from a CA.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

CVE

A

Common Vulnerabilities and Exposures (CVE). A dictionary of publicly known security
vulnerabilities and exposures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

DAC

A

Discretionary access control. An access control model where all objects have owners and
owners can modify permissions for the objects (files and folders).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

DDOS

A

Distributed denial-of-service. An attack on a system launched from multiple sources
intended to make a computer’s resources or services unavailable to users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

DEP

A

Data Execution Prevention A security feature in some operating systems. It helps prevent an
application or service from executing code from a nonexecutable memory region

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

DES

A

Digital Encryption Standard. An older symmetric encryption standard used to provide
confidentiality. DES is a block cipher and it encrypts data in 64-bit blocks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

DHCP

A

Dynamic Host Configuration Protocol. A service used to dynamically assign TCP/IP
configuration information to clients.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

DHE

A

Diffie-Hellman Ephemeral. An alternative to traditional Diffie-Hellman. Instead of using
static keys that stay the same over a long period, DHE uses ephemeral keys, which change for each
new session. Sometimes listed as EDH.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

DLP

A

Data loss prevention A network-based DLP system can examine and analyze network traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

DMZ

A

Demilitarized zone. A buffer zone between the Internet and an internal network It allows
access to services while segmenting access to the internal network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

DNS

A

Domain Name System Used to resolve host names to IP addresses.

36
Q

DNSSEC

A

Domain Name System Security Extensions. A suite of specifications used to protect the
integrity of DNS records and prevent DNS poisoning attacks.

37
Q

DoS

A

Denial-of-service. An attack from a single source that attempts to disrupt the services
provided by the attacked system Compare to DDoS.

38
Q

DRP

A

Disaster recovery plan. A document designed to help a company respond to disasters, such as
hurricanes, floods, and fires.

39
Q

EAP

A

Extensible Authentication Protocol. An authentication framework that provides general
guidance for authentication methods.

40
Q

EAP-TLS

A

Extensible Authentication Protocol-Transport Layer Security. An extension of EAP sometimes used with 802.lx.

41
Q

EAP-TTLS

A

Extensible Authentication Protocol-Tunneled Transport Layer Security. An extension of
EAP sometimes used with 802. lx.

42
Q

ECC

A

Elliptic curve cryptography. An asymmetric encryption algorithm commonly used with
smaller wireless devices.

43
Q

ECDHE

A

Elliptic Curve Diffie-Hellman Ephemeral. A version of Diffie-Hellman that uses ECC to generate encryption keys. Ephemeral keys are recreated for each session

44
Q

ESP

A

Encapsulating Security Protocol. IPsec includes both AH and ESP. AH provides authentication
and integrity using HMAC.

45
Q

FACL

A

File System Access Control List. An ACL used for file systems.

46
Q

FDE

A

Full Disk Encryption Method to encrypt an entire disk

47
Q

FTP

A

File Transfer Protocol. Used to upload and download files to an FTP server.

48
Q

FTPS

A

File Transfer Protocol Secure. An extension of FTP that uses SSL to encrypt FTP traffic.

49
Q

GPO

A

Group Policy Object. Group Policy is used within Microsoft Windows to manage users and
computers.

50
Q

GPS

A

Global Positioning System GPS tracking can help locate lost mobile devices. Remote wipe,
or remote sanitize, erases all data on lost devices.

51
Q

GUI

A

Graphical user interface. Users interact with the graphical elements instead of typing in
commands from a text interface.

52
Q

HDD

A

Hard disk drive. A disk drive that has one or more platters and a spindle.

53
Q

HIDS

A

Host-based intrusion detection system An IDS used to monitor an individual server or
workstation.

54
Q

HIPS

A

Host-based intrusion prevention system An extension of a host-based IDS.

55
Q

HMAC

A

Hash-based Message Authentication Code. A hashing algorithm used to verify integrity and
authenticity of a message with the use of shared secret.

56
Q

HOTP

A

-HMAC-based One-Time Password (HOTP). An open standard used for creating one-time
passwords, similar to those used in tokens or key fobs.

57
Q

HSM

A

Hardware security module. A removable or external device that can generate, store, and
manage RSA keys used in asymmetric encryption.

58
Q

HTML

A

Hypertext Markup Language. Language used to create web pages.

59
Q

HTTP

A

Hypertext Transfer Protocol. Used for web traffic on the Internet and in intranets. HTTP uses
TCP port 80.

60
Q

HTTPS

A

Hypertext Transfer Protocol Secure. Encrypts HTTP traffic with SSL or TLS using TCP port 443

61
Q

HVAC

A

Heating, ventilation, and air conditioning. HVAC systems increase availability by regulating
airflow within data centers and server rooms.

62
Q

IaaS

A

Infrastructure as a Service. A cloud computing technology that allows an organization to rent
access to hardware.

63
Q

ICMP

A

Internet Control Message Protocol. Used for diagnostics such as ping. Many DoS attacks use
ICMP.

64
Q

IDS

A

Intrusion detection system A detective control used to detect attacks after they occur.

65
Q

IIS

A

Internet Information Services. A Microsoft Windows web server.

66
Q

IP

A

Internet Protocol. Used for addressing. See IPv4 and IPv6.

67
Q

IPS

A

Intrusion prevention system A preventive control that will stop an attack in progress.

68
Q

IPsec

A

Internet Protocol security. Used to encrypt data in transit and can operate in both Tunnel mode
and Transport mode.

69
Q

IR

A

Incident response. Process of responding to a security incident.

70
Q

ISA

A

Interconnection Security Agreement. Specifies technical and security requirements for
connections between two or more entities.

71
Q

IV

A

Initialization vector. An IV provides randomization of encryption keys to help ensure that keys
are not reused.

72
Q

KDC

A

Key Distribution Center. Also known as TGT server. Part of the Kerberos protocol used for
network authentication.

73
Q

L2TP

A

Layer 2 Tunneling Protocol. Tunneling protocol used with VPNs.

74
Q

LDAP

A

Lightweight Directory Access Protocol. Language used to communicate with directories
such as Microsoft Active Directory.

75
Q

MAC

A

Mandatory access control. Access control model that uses sensitivity labels assigned to
objects (files and folders) and subjects (users).

76
Q

MAC

A

Media access control. A 48-bit address used to identify network interface cards.

77
Q

MAC

A

Message authentication code. Method used to provide integrity for messages.

78
Q

MD5

A

Message Digest 5. A hashing function used to provide integrity.

79
Q

MITM

A

Man in the middle. A MITM attack is a form of active interception allowing an attacker to
intercept traffic and insert malicious code sent to other clients.

80
Q

MOU

A

Memorandum of understanding. Defines responsibilities of each party, but it is not as strict as
an SLA or an ISA.

81
Q

MS-CHAP

A

Microsoft Challenge Handshake Authentication Protocol. Microsoft implementation of
CHAP. MS-CHAPv2 provides mutual authentication.

82
Q

MTTR

A

Mean time to recover. Identifies the average (the arithmetic mean) time it takes to restore a
failed system

83
Q

NAC

A

Network access control. Inspects clients for health and can restrict network access to
unhealthy clients to a remediation network.

84
Q

NetBIOS

A

Network Basic Input/Output System (NetBIOS) is a name resolution service for NetBIOS
names on internal networks.

85
Q

NIDS

A

Network-based intrusion detection system A NIDS is installed on network devices, such as
routers or firewalls and monitors network traffic.

86
Q

NIPS

A

Network-based intrusion prevention system An IPS that monitors the network.

87
Q

NIST

A

National Institute of Standards and Technology. NIST is a part of the U.S. Department of
Commerce, and it includes an Information Technology Laboratory (ITL).