Acronyms & Terms Flashcards
CRL
Certificate Revocation List
RTO
Recovery Time Objective
PBKDF2
Password-Based Key Derivation Function 2 Key stretching algorithm (combines password with a random value, AKA a salt, and hashes them to create much longer keys.) Another algorithm is Bcrypt.
WIPS
Wireless Intrusion Prevention System
ESB
Enterprise Service Bus
Implements a communication system between mutually interacting software applications in a service-oriented architecture.
BIA
Business Impact Analysis
UDDI
Universal Description Discovery and Integration
A platform-dependent, XML Protocol that includes a (XML-based) registry by which businesses worldwide can list themselves on the Internet, and a mechanism to register and locate web service applications.
RTP
Real-time Transport Protocol
A network protocol for delivering audio and video over IP networks.
QLAN
Audio over IP networking technology component of the Q-Sys audio signal processing platform from QSC Audio Products.
SLA
Service Level Agreement
Commitment between a service provider and client.
Diameter
AAA protocol proceeding RADIUS. Application layer.
LEAP
Lightweight Extensible Authentication Protocol
A proprietary wireless LAN authentication method developed by Cisco.
DAM
Database Activity Monitor
Tool to monitor, capture and record database events in near-real time and provide alerts about policy violations.
COBO
Company-Owned Business Only
SCEP
Simple Certificate Enrollment Protocol The protocol is designed to make the issuing of digital certificates as scalable as possible. The idea is that any standard network user should be able to request their digital certificate electronically and as simply as possible. These processes have usually required intensive input from network administrators, and so have not been suited to large scale deployments.
RAD
Rapid Application Development
DSA
Digital Signature Algorithm
A FIPS for digital signatures, based on the mathematical concept of modular exponentiations and the discrete logarithm problem.
OTP
One-Time Password
IA
Interoperability Agreement
Jitter
The variations in transmission latency that can cause packet loss and degraded VoIP call quality.
LUN Masking
Authorization process that makes Logical Unit Numbers available to some hosts and unavailable to others. Implemented primarily at the HBA level.
FRR
False Rejection Rate
The probability of type 1 errors (false positive) in biometrics.
VDI
Virtual Desktop Infrastructure
The process of running a user desktop inside a virtual machine that lives on a server in the datacenter.
ICS
Industrial Control System
CAN
Controller Area Network
A robust vehicle bus standard designed to allow microcontrollers and devices to communicate with each other in applications without a host computer.
CYOD
Choose Your Own Device
PIP
Policy Information Point
ISO 27001
Specification for an information security management system (ISMS). An ISMS is a framework of policies and procedures that includes all legal, physical, and technical controls involved in an organization’s information risk management process.
Includes best practices for information security management.
Sandboxing
Limits the environment in which certain code can execute. Goal is to improve security by isolating an application from:
- Outside malware
- Intruders
- System resources
- Other applications
BPA
Business Partnership Agreement
PTZ
Pan-Tilt-Zoom
A camera that is capable of remote directional and zoom control.
NTLM
New Technology LANMAN
APT
Advanced Persistent Threat
A stealthy computer network attack in which a person or group gains unauthorized access to a network and remains undetected for an extended period of time.
RFC
Request For Change
Document used for the request/creation of new requirements.
Compensating Control
Also called an alternative control, is a mechanism that is put in place to satisfy the requirement for a security measure that is deemed too difficult or impractical to implement at the present time.
VLAN Hopping
An attack. Attacker tries to send or access data that belongs to other VLANs.
SDLM
Software Development Lifecycle Methodology
Or SDM?
REST
Representational State Transfer
- A format for HTTP.
- Simple way to organize interactions between independent systems.
- REST allows you to interact with minimal overhead with clients as diverse as mobile phones and other websites.
RFP
Request For Proposal
Identifies the requirements for security.
Data Deduplication
The process of removing redundant data to improve enterprise storage utilization.
RA (2)
Request Authority
Recovery Agent
SONET
Synchronous Optical Network Technologies (Fibre)
FCoE
Fibre Channel over Ethernet -encapsulates fibre frames over Ethernet. -Allows up to 10Gbps.
SOE
Standard Operating Environment
PBX
Private Branch Exchange
A telephone exchange or telephone switching system that is installed at, and serves, a private organization a large number of internal devices.
EDR
Endpoint detection and response (EDR) platforms are a category of endpoint security tools, built to provide endpoint visibility, and are used to detect and respond to cyber threats and exploits.
IDF
Intermediate Distribution Frame
A central office or customer premises, which cross-connects the user cable media to individual line circuits and may serve as a distribution point for multipair cables from the Main Distribution Frame (MDF) or Combined Distribution Frame (CDF) to individual cables connected to equipment in areas remote from these frames.
vSCAN
Vulnerability scanner using nmap and NSR.
SP
Service Provider
WWN
World Wide Name
TACACS
Terminal Access Controller Access-Control System -Developed by Cisco. -XTACACS = Extended (extension) -TACACS+ = Newer yet separate protocol from TACACS
EAL levels
Evaluation Assurance Level
- Functionally tested
- Structurally tested
- Methodically tested and checked
- Methodically designed, tested and reviewed
- Semi-formally designed and tested
- Semi-formally verified design and tested
- Formally verified design and tested
ITSEC
Information Technology Security Evaluation Criteria
For evaluating computer security within products and systems.
Region: Europe
PCI-DSS
Payment Card Industry Data Security Standard
An information security standard for organizations that handle branded credit cards from the major card schemes.
SIEM
Security Information and Event Management
An approach to security management that combines SIM (Security Information Management) and SEM (Security Event Management) functions into one security management system.
IV
Initialization Vector
A fixed-size input to a cryptographic primitive that is typically required to be random or pseudorandom.
MDF
Main Distribution Frame
A signal distribution frame for connecting equipment (inside plant) to cables and subscriber carrier equipment (outside plant).
ESA
Enterprise Security Architecture
PEAP
Protected Extensible Authentication Protocol
IAX
Inter-Asterisk eXchange Communications protocol native to the Asterisk private branch exchange (PBX) software.
ASLR
Address Space Layout Randomization (ASLR) is a computer security technique involved in preventing exploitation of memory corruption vulnerabilities. In order to prevent an attacker from reliably jumping to, for example, a particular exploited function in memory, ASLR randomly arranges the address space positions of key data areas of a process, including the base of the executable and the positions of the stack, heap and libraries.
SIP
Session Initiation Protocol Used mainly with IP telephony.
PFS
Perfect Forward Secrecy
A feature of specific key agreement protocols that gives assurances your session keys will not be compromised even if the private key of the server is compromised.
COPE
Corporate-Owned, Personally-Enabled A business model in which an organization provides its employees with mobile computing devices and allows the employees to use them as if they were personally-owned notebook computers, tablets or smartphones.
PAP
Password Authentication Protocol
A password-based authentication protocol used by Point to Point Protocol (PPP) to validate users.
NAC
Network Access Control Steps taken to ensure that all security standards are met prior to connecting a device to the network.
ROI / Formula
Return On Investment. Net profit / Investment
OCSP
Online Certificate Status Protocol
Used for obtaining the revocation status of an X.509 digital certificate.
SRTP
Secure Real-time Transport Protocol
INE
Inline Network Encryptor
Device/software used to encrypt data prior to transmission or as the data flow is streamed.
PDP
Policy Decision Point
A component of a policy-based access control system that makes the determination of whether or not to authorize a user’s request, based on available info (attributes) and applicable security policies.
FDE
Full Disk Encryption
CRM
Customer Relationship Management
ISMS
Information Security Management System
An information security standard which specifies a management system that is intended to bring information security under management control and gives specific requirements.
ISL
Inter-Switch Link (Cisco Protocol) Wraps Ethernet frames with VLAN Information.
XACML
eXtensible Access Control Markup Language
Standard which defines a declarative fine-grained, attribute-based access control policy language, an architecture, and a processing model describing how to evaluate access requests according to the rules defined in policies.
CASB
Cloud Access Security Broker
On-premises or cloud based software that sits between cloud service users and cloud applications, and monitors all activity and enforces security policies.
802.1q
AKA Dot1q. Networking standard that supports VLANs on an IEEE 802.3 Ethernet network.
SDN
Software Defined Networking
An approach to cloud computing that facilitates net management and enables programmatically efficient net configuration in order to improve net performance and monitoring.
3 parts to SDN architecture: Control, Data, and Management Planes.
2 APIs: Northbound connects application layer to control layer.
Southbound connects control later to infrastructure layer.
SWT
Simple Web Token