Acronyms & Terms Flashcards

1
Q

CRL

A

Certificate Revocation List

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

RTO

A

Recovery Time Objective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

PBKDF2

A

Password-Based Key Derivation Function 2 Key stretching algorithm (combines password with a random value, AKA a salt, and hashes them to create much longer keys.) Another algorithm is Bcrypt.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

WIPS

A

Wireless Intrusion Prevention System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

ESB

A

Enterprise Service Bus

Implements a communication system between mutually interacting software applications in a service-oriented architecture.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

BIA

A

Business Impact Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

UDDI

A

Universal Description Discovery and Integration

A platform-dependent, XML Protocol that includes a (XML-based) registry by which businesses worldwide can list themselves on the Internet, and a mechanism to register and locate web service applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

RTP

A

Real-time Transport Protocol

A network protocol for delivering audio and video over IP networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

QLAN

A

Audio over IP networking technology component of the Q-Sys audio signal processing platform from QSC Audio Products.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

SLA

A

Service Level Agreement

Commitment between a service provider and client.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Diameter

A

AAA protocol proceeding RADIUS. Application layer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

LEAP

A

Lightweight Extensible Authentication Protocol

A proprietary wireless LAN authentication method developed by Cisco.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

DAM

A

Database Activity Monitor

Tool to monitor, capture and record database events in near-real time and provide alerts about policy violations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

COBO

A

Company-Owned Business Only

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

SCEP

A

Simple Certificate Enrollment Protocol The protocol is designed to make the issuing of digital certificates as scalable as possible. The idea is that any standard network user should be able to request their digital certificate electronically and as simply as possible. These processes have usually required intensive input from network administrators, and so have not been suited to large scale deployments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

RAD

A

Rapid Application Development

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

DSA

A

Digital Signature Algorithm

A FIPS for digital signatures, based on the mathematical concept of modular exponentiations and the discrete logarithm problem.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

OTP

A

One-Time Password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

IA

A

Interoperability Agreement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Jitter

A

The variations in transmission latency that can cause packet loss and degraded VoIP call quality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

LUN Masking

A

Authorization process that makes Logical Unit Numbers available to some hosts and unavailable to others. Implemented primarily at the HBA level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

FRR

A

False Rejection Rate

The probability of type 1 errors (false positive) in biometrics.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

VDI

A

Virtual Desktop Infrastructure

The process of running a user desktop inside a virtual machine that lives on a server in the datacenter.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

ICS

A

Industrial Control System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

CAN

A

Controller Area Network

A robust vehicle bus standard designed to allow microcontrollers and devices to communicate with each other in applications without a host computer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

CYOD

A

Choose Your Own Device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

PIP

A

Policy Information Point

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

ISO 27001

A

Specification for an information security management system (ISMS). An ISMS is a framework of policies and procedures that includes all legal, physical, and technical controls involved in an organization’s information risk management process.

Includes best practices for information security management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Sandboxing

A

Limits the environment in which certain code can execute. Goal is to improve security by isolating an application from:

  • Outside malware
  • Intruders
  • System resources
  • Other applications
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

BPA

A

Business Partnership Agreement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

PTZ

A

Pan-Tilt-Zoom

A camera that is capable of remote directional and zoom control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

NTLM

A

New Technology LANMAN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

APT

A

Advanced Persistent Threat

A stealthy computer network attack in which a person or group gains unauthorized access to a network and remains undetected for an extended period of time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

RFC

A

Request For Change

Document used for the request/creation of new requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Compensating Control

A

Also called an alternative control, is a mechanism that is put in place to satisfy the requirement for a security measure that is deemed too difficult or impractical to implement at the present time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

VLAN Hopping

A

An attack. Attacker tries to send or access data that belongs to other VLANs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

SDLM

A

Software Development Lifecycle Methodology

Or SDM?

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

REST

A

Representational State Transfer

  • A format for HTTP.
  • Simple way to organize interactions between independent systems.
  • REST allows you to interact with minimal overhead with clients as diverse as mobile phones and other websites.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

RFP

A

Request For Proposal

Identifies the requirements for security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Data Deduplication

A

The process of removing redundant data to improve enterprise storage utilization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

RA (2)

A

Request Authority

Recovery Agent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

SONET

A

Synchronous Optical Network Technologies (Fibre)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

FCoE

A

Fibre Channel over Ethernet -encapsulates fibre frames over Ethernet. -Allows up to 10Gbps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

SOE

A

Standard Operating Environment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

PBX

A

Private Branch Exchange

A telephone exchange or telephone switching system that is installed at, and serves, a private organization a large number of internal devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

EDR

A

Endpoint detection and response (EDR) platforms are a category of endpoint security tools, built to provide endpoint visibility, and are used to detect and respond to cyber threats and exploits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

IDF

A

Intermediate Distribution Frame

A central office or customer premises, which cross-connects the user cable media to individual line circuits and may serve as a distribution point for multipair cables from the Main Distribution Frame (MDF) or Combined Distribution Frame (CDF) to individual cables connected to equipment in areas remote from these frames.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

vSCAN

A

Vulnerability scanner using nmap and NSR.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

SP

A

Service Provider

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

WWN

A

World Wide Name

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

TACACS

A

Terminal Access Controller Access-Control System -Developed by Cisco. -XTACACS = Extended (extension) -TACACS+ = Newer yet separate protocol from TACACS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

EAL levels

A

Evaluation Assurance Level

  1. Functionally tested
  2. Structurally tested
  3. Methodically tested and checked
  4. Methodically designed, tested and reviewed
  5. Semi-formally designed and tested
  6. Semi-formally verified design and tested
  7. Formally verified design and tested
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

ITSEC

A

Information Technology Security Evaluation Criteria

For evaluating computer security within products and systems.

Region: Europe

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

PCI-DSS

A

Payment Card Industry Data Security Standard

An information security standard for organizations that handle branded credit cards from the major card schemes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

SIEM

A

Security Information and Event Management

An approach to security management that combines SIM (Security Information Management) and SEM (Security Event Management) functions into one security management system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

IV

A

Initialization Vector

A fixed-size input to a cryptographic primitive that is typically required to be random or pseudorandom.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

MDF

A

Main Distribution Frame

A signal distribution frame for connecting equipment (inside plant) to cables and subscriber carrier equipment (outside plant).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

ESA

A

Enterprise Security Architecture

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

PEAP

A

Protected Extensible Authentication Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

IAX

A

Inter-Asterisk eXchange Communications protocol native to the Asterisk private branch exchange (PBX) software.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

ASLR

A

Address Space Layout Randomization (ASLR) is a computer security technique involved in preventing exploitation of memory corruption vulnerabilities. In order to prevent an attacker from reliably jumping to, for example, a particular exploited function in memory, ASLR randomly arranges the address space positions of key data areas of a process, including the base of the executable and the positions of the stack, heap and libraries.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

SIP

A

Session Initiation Protocol Used mainly with IP telephony.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

PFS

A

Perfect Forward Secrecy

A feature of specific key agreement protocols that gives assurances your session keys will not be compromised even if the private key of the server is compromised.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

COPE

A

Corporate-Owned, Personally-Enabled A business model in which an organization provides its employees with mobile computing devices and allows the employees to use them as if they were personally-owned notebook computers, tablets or smartphones.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

PAP

A

Password Authentication Protocol

A password-based authentication protocol used by Point to Point Protocol (PPP) to validate users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

NAC

A

Network Access Control Steps taken to ensure that all security standards are met prior to connecting a device to the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

ROI / Formula

A

Return On Investment. Net profit / Investment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

OCSP

A

Online Certificate Status Protocol

Used for obtaining the revocation status of an X.509 digital certificate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

SRTP

A

Secure Real-time Transport Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

INE

A

Inline Network Encryptor

Device/software used to encrypt data prior to transmission or as the data flow is streamed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

PDP

A

Policy Decision Point

A component of a policy-based access control system that makes the determination of whether or not to authorize a user’s request, based on available info (attributes) and applicable security policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

FDE

A

Full Disk Encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

CRM

A

Customer Relationship Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

ISMS

A

Information Security Management System

An information security standard which specifies a management system that is intended to bring information security under management control and gives specific requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

ISL

A

Inter-Switch Link (Cisco Protocol) Wraps Ethernet frames with VLAN Information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

XACML

A

eXtensible Access Control Markup Language

Standard which defines a declarative fine-grained, attribute-based access control policy language, an architecture, and a processing model describing how to evaluate access requests according to the rules defined in policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

CASB

A

Cloud Access Security Broker

On-premises or cloud based software that sits between cloud service users and cloud applications, and monitors all activity and enforces security policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

802.1q

A

AKA Dot1q. Networking standard that supports VLANs on an IEEE 802.3 Ethernet network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

SDN

A

Software Defined Networking

An approach to cloud computing that facilitates net management and enables programmatically efficient net configuration in order to improve net performance and monitoring.

3 parts to SDN architecture: Control, Data, and Management Planes.

2 APIs: Northbound connects application layer to control layer.
Southbound connects control later to infrastructure layer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

SWT

A

Simple Web Token

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

TSIG

A

Transaction Signature Interoperability Group

82
Q

Key Escrow

A

The backup and storage of certificates by a third party.

83
Q

GLBA

A

Gramm-Leach-Bliley Act aka Financial Services Modernization Act of 1999.

84
Q

ORB

A

Object Request Broker

A middleware which allows program calls to be made from one computer to another via a computer network, providing transparency through remote procedure calls.

85
Q

CISO

A

Chief Information Security Officer

86
Q

ROT 3 Cipher

A

Caesar “Rotation” cipher.

87
Q

IC3

A

Internet Crime Complaint Center

(FBI/Internet Crime Center)

88
Q

JSON

A

JavaScript Object Notation

89
Q

PKCS

A

Public Key Cryptography Standards

Designed and published by RSA Security LLC.

90
Q

TCO

A

Total Cost of Ownership

Goes beyond considering just acquisition costs.

91
Q

WAC

A

Web Access Control

92
Q

SCP

A

Secure Copy Protocol

(Linux, based on SSH)

93
Q

VNC

A

Virtual Network Computing

A graphical desktop sharing system that uses the Remote Frame Buffer (RFB) Protocol to remotely control another computer.

94
Q

MSS

A

Managed Security Service

Net security services outsourced to a service provider (MSSP).

95
Q

FAR

A

False Acceptance Rate

The probability of type 2 errors (false negative) in biometrics.

96
Q

MDM

A

Mobile Device Management

97
Q

Bell-LaPadula Model

A

State machine model used for enforcing access control in government and military applications. A formal state transition system of computer security policy that describes a set of access control rules which use security labels on objects and clearance for subjects.

Confidentiality-based

98
Q

AJAX

A

Asynchronous JAVA and XML

Technique for creating better, faster and more interactive web applications with the help of XML, HTML, CSS, and Java Script.

99
Q

DSCP

A

Differentiated Services Code Point aka DiffServ Computer networking architecture that specifies a simple and scalable mechanism for classifying and managing network traffic and providing QoS on modern IP networks.

100
Q

AH

A

Authentication Header

IPSEC protocol which provides a mechanism for authentication only. Provides data integrity, data origin authentication, and an optional replay protection service.

101
Q

eGRC

A

Electronic Government Regulatory and Compliance

102
Q

KPI

A

Key Performance Indicator

A type of performance measurement. KPIs evaluate the success of an organization or of a particular activity (such as projects, programs, products and other initiatives) in which it engages.

103
Q

OVAL

A

Open Vulnerability Assessment Language

An international, information security, community standard to promote open and publicly available security content, and to standardize the transfer of this information across the entire spectrum of security tools and services.

104
Q

PSP

A

Provisioning Service Point

Also called SPML Server or simple “provider”, this software component takes the request from the client, processes it, and returns it with a (SPML) response.

105
Q

SOX

A

Sarbanes-Oxley Act

AKA: Public Company Accounting Reform and Investor Protection Act.

106
Q

WSDL

A

Web Services Description Language

107
Q

MOU

A

Memo of Understanding

Agreement between two (bilateral) or more (multilateral) parties. Specifies the maximum amount of outage time.

108
Q

NOS

A

Network Operating System

109
Q

ERP

A

Enterprise resource planning (ERP) is the integrated management of core business processes, often in real-time and mediated by software and technology.

110
Q

WIDS

A

Wireless Intrusion Detection System

111
Q

KRI

A

Key Risk Indicator

A measure used in management to indicate how risky an activity is. Key risk indicators are metrics used by organizations to provide an early signal of increasing risk exposures in various areas of the enterprise.

112
Q

SOA (2)

A

Start of Authority

Service-Oriented Architecture

113
Q

SAS70

A

Statement on Auditing Standards No. 70

An authoritative auditing standard developed by the American Institute of Certified Public Accounts (AICPA).

114
Q

DOM

A

Document Object Model

A cross-platform and language-independent API that treats an HTML, XHTML, or XML document as a tree structure wherein each node is an object representing a part of the document.

115
Q

SDL

A

Security Development Lifecycle

A software development process used and proposed by Microsoft to reduce software maintenance costs and increase reliability of software concerning software security related bugs.

116
Q

WAF

A

Web Application Firewall

117
Q

SOAP

A

Simple Object Access Protocol

A messaging protocol specification for exchanging structured information in the implementation of web services in computer networks.

118
Q

HSM

A

Hardware Security Module

A physical computing device that safeguards and manages digital keys for strong authentication and provides cryptoprocessing.

119
Q

LUN (2)

A

Logical Unit Number

Link Uninhibit (SS7)

120
Q

SPIT

A

Spam over Internet Telephony

121
Q

TKIP

A

Temporal Key Integrity Protocol

122
Q

Biba Model

A

A formal state transition system of computer security policy that describes a set of access control rules designed to ensure data integrity. Uses the following: “This property states that an object at one level of integrity is not permitted to write to an object of higher integrity.”

123
Q

JWT

A

JSON Web Token

124
Q

DLP

A

Data Loss Prevention

A strategy for making sure that end users do not send sensitive or critical information outside the corporate network.

125
Q

ECC

A

Elliptical Curve Cryptography

126
Q

TOS

A

Type of Service

127
Q

SIP

A

Session Initiation Protocol

A signaling protocol used for initiating, maintaining, and terminating real-time sessions that include voice, video, and messaging applications.

128
Q

SRTM

A

Software Requirements Traceability Matrix

A grid that allows documentation and easy viewing of what is required for a system’s security. Necessary for technical projects that call for security to be included.

129
Q

NDP

A

Neighbor Discovery Protocol

Protol that replaced ARP in IPv6.

130
Q

MTD

A

Maximum Tolerable Downtime

131
Q

DEP

A

Data Execution Prevention

A Windows security feature that monitors programs to ensure they use system memory safely and closes them when they don’t. This guards against security threats attempting to execute code from system memory.

132
Q

SOC

A

Security Operations Center

133
Q

PST

A

Provisioning Service Target

134
Q

IDM

A

Identity Management

135
Q

WAYF

A

Where Are You From

A service that guides a user to his or her identity provider.

136
Q

HMAC

A

Hashed Message Authentication Code

A specific type of message authentication code (MAC) involving a cryptographic hash function and a secret cryptographic key.

137
Q

KDC

A

Key Distribution Center

138
Q

LDAP

A

Lightweight Directory Access Protocol

An open, vendor-neutral industry standard application protocol for accessing and maintaining distributed directory information services over an IP network.

139
Q

RFQ

A

Request For Quote

140
Q

DPI

A

Deep Packet Inspection

A form of packet filtering that examines the data part (and possibly the header) of a packet as it passes an inspection point.

141
Q

SOCKS

A

SocketSecure

Circuit proxy server with commercial freeware implementation.
Protocol that is intended to act as a circuit level proxy for applications.
Layer 5 of OSI model.
Can act as VPN if encryption is supported.
Port 180.

142
Q

IAVA

A

Information Assurance Vulnerability Alert

143
Q

OLA

A

Operating Level Agreement

144
Q

TCSEC

A

Trusted Computer System Evaluation Criteria

US DoD standard that sets basic requirements for assessing the effectiveness of computer security controls built into a computer system.

Region: USA

145
Q

CSRF

A

Cross-Site Request Forgery

An attack that forces an end user to execute unwanted actions on a web application in which they’re currently authenticated.

146
Q

SPML

A

Service Provisioning Markup Language

An OASIS-approved standard intended to provide an CML framework for managing the provisioning and allocation of identity information and system resources within and between organizations.

147
Q

Kerberos

A

A computer network authentication protocol that works on the basis of tickets to allow nodes communicating over a non-secure network to prove their identity to one another in a secure manner.

“Customers will have delegated access to multiple digital services.”

148
Q

HBA (2)

A

Host Bus Adapter: Connects a computer to other network and storage devices.

Host-Based Authentication

149
Q

RBAC

A

Rule/Role-Based Access Control

150
Q

RPO

A

Recovery Point Objective

151
Q

FERPA

A

Family Educational Rights and Privacy Act

Federal law that protects the privacy of student educational records.

152
Q

TOTP

A

Time-based One Time Password

153
Q

FIM

A

File Integrity Monitoring

154
Q

CIA (2)

A

Cryptographic Information Application

Confidentiality, Integrity, Availability

155
Q

POCE

A

Personally Owned Corporate Enabled

156
Q

PEP

A

Policy Enforcement Point

157
Q

RC4

A

Rivest Cipher 4 The only widely used stream cipher. Known to be insecure.

158
Q

EICAR Test File

A

European Institute for Computer Antivirus Research file to test virus detection software.

159
Q

SAML

A

Security Assertions Markup Language

An XML standard for exchanging authentication and authorization data between security domains—between an identity provider and a service provider.

“Authentication to cloud-based corporate portals will feature single sign-on.”

160
Q

ELA

A

Enterprise License Agreement

161
Q

KPI

A

Key Performance Indicator

162
Q

DKIM

A

DomainKeys Identified Mail

An email authentication method designed to detect forged sender addresses in emails.

163
Q

CERT

A

Computer Emergency Response Team

164
Q

ESP

A

Encapsulating Security Payload

IPSEC protocol. Provides data confidentiality (encryption) and authentication (data integrity, data origin authentication, and replay protection).

165
Q

Block Ciphers

A

DES (64bits), 3DES, IDEA, RC5, AES (aka Rijndael) Blowfish, CAST, SAFER Stronger than stream ciphers. Encrypts in fixed-length “blocks”.

166
Q

Pivoting

A

A method used by penetration testers that uses the compromised system to attack other systems on the same network to avoid restrictions such as firewall configurations, which may prohibit direct access to all machines.

167
Q

SCSI

A

Small Computer System Interface A set of standards for physically connecting and transferring data between computers and peripheral devices.

168
Q

Helix

A

A forensics and incident response live CD based on Knoppix distribution.

169
Q

NGFW

A

NextGen FireWall

Packet filtering, NAT/PAT, stateful inspection, VPN support.

170
Q

NIST

A

National Institute of Standards and Technology

A physical sciences laboratory, and non-regulatory agency of the US Department of Commerce. It’s mission is to promote innovation and industrial competitiveness.

Responsible for the creation of lists of known vulnerabilities in OSs.

171
Q

NLA

A

Network Level Authentication

172
Q

SSDLC

A

Security System Development Life Cycle

173
Q

BCP

A

Business Continuity Planning

174
Q

CIRT

A

Computer Incident Response Team

175
Q

SSO

A

Single Sign-On

176
Q

MTBF

A

Mean Time Between Failures

177
Q

XSS

A

Cross-Site Scripting Vulnerability/attack. AKA “Confused Deputy Attack”

178
Q

SPIM

A

Spam over Internet Message

179
Q

CredSSP

A

Credential Security Support Provider (Protocol)

An authentication provider that processes authentication requests for other applications.

180
Q

MSA

A

Master Service Agreement

Contract reached between parties, in which the parties agree to most of the terms that will govern future transactions or future agreements.

181
Q

MTTR

A

Mean Time To Recovery

182
Q

NX/XN Bit

A

The NX bit (no-execute) is a technology used in CPUs to segregate areas of memory for use by either storage of processor instructions (code) or for storage of data, a feature normally only found in Harvard architecture processors. However, the NX bit is being increasingly used in conventional von Neumann architecture processors, for security reasons. (XN = execute never)

183
Q

XSRF

A

Cross-Site Request Forgery

184
Q

IKE

A

Internet Key Exchange

Protocol used to set up a Security Association (SA) in the IPSec protocol suite.

185
Q

MAC (2)

A

Mandatory Access Control (deals with classification)

Message Authentication Code

186
Q

UAT

A

User Acceptance Testing

187
Q

EV

A

Extended Validation (certificate)

188
Q

GRC

A

Governance, Risk, and Compliance.

A company’s coordinated strategy for managing the broad issues of corporate governance, enterprise risk management (ERM) and corporate compliance with regard to regulatory requirements.

189
Q

L2TP

A

Layer 2 Tunneling Protocol

Used to support VPNs or as part of the delivery of services by ISPs.

190
Q

ACM

A

Access Control Matrix

The table structure of an ACL.

191
Q

Side Loading

A

A term similar to “upload” and “download”, but in reference to the process of transferring between two local devices, in particular between a computer and a mobile device.

192
Q

DAC

A

Discretionary Access Control

A type of Access Control used as a means of restricting access to objects based on the identity of subjects and/or groups to which they belong.

193
Q

SCADA

A

Supervisory Control and Data Acquisition A control system architecture that uses computers, networked data communications and GUIs for high-level process supervisory management.

194
Q

oAuth

A

An open standard for access delegation, commonly used as a way for internet users to grant websites or apps access to their info on other websites but without giving them the passwords. (Amazon, google, IG, FB, etc)

“Where users are attached to the corporate network, SSO will be utilized.”

195
Q

PSK

A

Pre-Shared Key

196
Q

SAFER

A

Secure And Fast Encryption Routine Family of block ciphers.

197
Q

IDP

A

Identity Provider

198
Q

CIFS

A

Common Internet File System

A network file system protocol used for providing shared access to files and printers between machines on the network.

199
Q

ISA

A

Interconnection Security Agreement

200
Q

KRI

A

Key Result Indicator

201
Q

CCMP

A

Counter-Mode / CBC (Cipher Block Chaining)-MAC (Message Authentication Code) Protocol

An encryption protocol designed for WLAN products that implements the standards of the IEEE 802.11i amendment to the original IEEE 802.11 standard.