General Terms Flashcards

1
Q

Absolute file path?

A

The full file path, which starts from the root

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Access Controls?

A

Security controls that manage access, authorization, and accountability of information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Active Packet sniffing?

A

A type of attack where data packets are manipulated in transit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Address Resolution Protocol (ARP)?

A

A network protocol used to determine the MAC address of the next router or device on the path

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Advanced Persistent Threat (APT)?

A

An instance when a threat actor maintains unauthorized access to a system for an extended period of time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Adversarial Artificial Intelligence (AI)?

A

A technique that manipulates artificial
intelligence (AI) and machine learning (ML) technology to conduct attacks more efficiently

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Adware?

A

A type of legitimate software that is sometimes used to display digital
advertisements in applications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Algorithm?

A

A set of rules used to solve a problem.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Analysis?

A

The investigation and validation of alerts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Angler Phishing?

A

A technique where attackers impersonate customer service
representatives on social media

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Anomaly-based Analysis?

A

A detection method that identifies abnormal behavior

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Antivirus Software?

A

A software program used to prevent, detect, and eliminate
malware and viruses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Application?

A

A program that performs a specific task

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Application Programming Interface (API) token?

A

A small block of encrypted code
that contains information about a user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Argument (Linux) ?

A

Specific information needed by a command

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Argument (Python)?

A

The data brought into a function when it is called

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Array?

A

A data type that stores data in a comma-separated ordered list

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Assess?

A

The fifth step of the NIST RMF that means to determine if established controls
are implemented correctly

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Asset?

A

An item perceived as having value to an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Asset Classification?

A

The practice of labeling assets based on sensitivity and
importance to an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Asset Inventory?

A

A catalog of assets that need to be protected

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Asset Management?

A

The process of tracking assets and the risks that affect them

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Asymmetric encryption?

A

The use of a public and private key pair for encryption and
decryption of data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Attack Surface?

A

All the potential vulnerabilities that a threat actor could exploit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Attack Tree?

A

A diagram that maps threats to assets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Attack Vectors?

A

The pathways attackers use to penetrate security defenses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Authentication?

A

The process of verifying who someone is

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Authorization?

A

The concept of granting access to specific resources in a system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Authorize?

A

The sixth step of the NIST RMF that refers to being accountable for the
security and privacy risks that might exist in an organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Automation?

A

The use of technology to reduce human and manual effort to perform
common and repetitive tasks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Availability?

A

The idea that data is accessible to those who are authorized to access it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Baiting?

A

A social engineering tactic that tempts people into compromising their
security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Bandwidth?

A

The maximum data transmission capacity over a network, measured by
bits per second

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Baseline Configuration (baseline image)?

A

A documented set of specifications within
a system that is used as a basis for future builds, releases, and updates

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Bash?

A

The default shell in most Linux distributions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Basic Auth?

A

The technology used to establish a user’s request to access a server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Basic Input/Output System (BIOS)

A

A microchip that contains loading instructions for
the computer and is prevalent in older systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Biometrics?

A

The unique physical characteristics that can be used to verify a person’s
identity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Bit?

A

The smallest unit of data measurement on a computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Boolean Data?

A

Data that can only be one of two values: either True or False

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Bootloader?

A

A software program that boots the operating system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Botnet?

A

A collection of computers infected by malware that are under the control of a
single threat actor, known as the “bot-herder”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Bracket Notation?

A

The indices placed in square brackets

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Broken Chain of Custody?

A

Inconsistencies in the collection and logging of evidence in
the chain of custody

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Brute force Attack?

A

The trial and error process of discovering private information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Bug Bounty?

A

Programs that encourage freelance hackers to find and report
vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Built-in Function?

A

A function that exists within Python and can be called directly

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Business Continuity?

A

An organization’s ability to maintain their everyday productivity
by establishing risk disaster recovery plans

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Business Continuity Plan (BCP)?

A

A document that outlines the procedures to sustain
business operations during and after a significant disruption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Business Email Compromise (BEC)?

A

A type of phishing attack where a threat actor
impersonates a known source to obtain financial advantage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Categorize?

A

The second step of the NIST RMF that is used to develop risk
management processes and tasks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

CentOS?

A

An open-source distribution that is closely related to Red Hat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Central Processing Unit (CPU)?

A

A computer’s main processor, which is used to
perform general computing tasks on a computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Chain of Custody?

A

The process of documenting evidence possession and control
during an incident lifecycle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Chronicle?

A

A cloud-native tool designed to retain, analyze, and search data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Cipher?

A

An algorithm that encrypts information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Cloud-based Firewalls?

A

Software firewalls that are hosted by the cloud service
provider

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Cloud Computing?

A

The practice of using remote servers, applications, and network
services that are hosted on the internet instead of on local physical devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Cloud Network?

A

A collection of servers or computers that stores resources and data in
remote data centers that can be accessed via the internet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Cloud Security?

A

The process of ensuring that assets stored in the cloud are properly
configured and access to those assets is limited to authorized users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Command?

A

An instruction telling the computer to do something

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Command and Control (C2)?

A

The techniques used by malicious actors to maintain
communications with compromised systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Command-line Interface (CLI)?

A

A text-based user interface that uses commands to
interact with the computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Comment?

A

A note programmers make about the intention behind their code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Common Event Format (CEF)?

A

A log format that uses key-value pairs to structure
data and identify fields and their corresponding values

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Common Vulnerabilities and Exposures (CVE) list?

A

An openly accessible dictionary
of known vulnerabilities and exposures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Common Vulnerability Scoring System (CVSS)?

A

A measurement system that scores
the severity of a vulnerability

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Compliance?

A

The process of adhering to internal standards and external regulations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Computer Security Incident Response Teams (CSIRT)?

A

A specialized group of
security professionals that are trained in incident management and response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Computer Virus?

A

Malicious code written to interfere with computer operations and
cause damage to data and software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Conditional Statement?

A

A statement that evaluates code to determine if it meets a
specified set of conditions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Confidentiality?

A

The idea that only authorized users can access specific assets or data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Confidential Data?

A

Data that often has limits on the number of people who have
access to it

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Confidentiality, Integrity, Availability (CIA) Triad?

A

A model that helps inform how
organizations consider risk when setting up systems and security policies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Configuration File?

A

A file used to configure the settings of an application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Containment?

A

The act of limiting and preventing additional damage caused by an
incident

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Controlled Zone?

A

A subnet that protects the internal network from the uncontrolled
zone

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Cross-Site Scripting (XSS)

A

An injection attack that inserts code into a vulnerable
website or web application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Crowdsourcing?

A

The practice of gathering information using public input and
collaboration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Cryptographic Attack?

A

An attack that affects secure forms of communication
between a sender and intended recipient

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Cryptographic Key?

A

A mechanism that decrypts ciphertext

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Cryptography?

A

The process of transforming information into a form that unintended
readers can’t understand

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Cryptojacking?

A

A form of malware that installs software to illegally mine
cryptocurrencies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

CVE Numbering Authority (CNA)?

A

An organization that volunteers to analyze and
distribute information on eligible CVEs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Cybersecurity (or security)?

A

The practice of ensuring confidentiality, integrity, and
availability of information by protecting networks, devices, people, and data from
unauthorized access or criminal exploitation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Data?

A

Information that is translated, processed, or stored by a computer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Data at Rest?

A

Data not currently being accessed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Database?

A

An organized collection of information or data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Data Controller?

A

A person that determines the procedure and purpose for processing
data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Data Custodian?

A

Anyone or anything that’s responsible for the safe handling,
transport, and storage of information

91
Q

Data Exfiltration?

A

Unauthorized transmission of data from a system

92
Q

Data in Transit?

A

Data traveling from one point to another

93
Q

Data in use?

A

Data being accessed by one or more users

94
Q

Data Owner?

A

The person who decides who can access, edit, use, or destroy their
information

95
Q

Data Packet?

A

A basic unit of information that travels from one device to another within
a network

96
Q

Data Point?

A

A specific piece of information

97
Q

Data Processor?

A

A person that is responsible for processing data on behalf of the data
controller

98
Q

Data Protection Officer (DPO)?

A

An individual that is responsible for monitoring the
compliance of an organization’s data protection procedures

99
Q

Data Type?

A

A category for a particular type of data item

100
Q

Date and Time Data?

A

Data representing a date and/or time

101
Q

Debugger?

A

A software tool that helps to locate the source of an error and assess its
causes

102
Q

Debugging?

A

The practice of identifying and fixing errors in code

103
Q

Defense in Depth?

A

A layered approach to vulnerability management that reduces risk

104
Q

Denial of Service (DoS) Attack?

A

An attack that targets a network or server and floods
it with network traffic

105
Q

Detect?

A

A NIST core function related to identifying potential security incidents and
improving monitoring capabilities to increase the speed and efficiency of detections

106
Q

Detection?

A

The prompt discovery of security events

107
Q

Dictionary Data?

A

Data that consists of one or more key-value pairs

108
Q

Digital Certificate?

A

A file that verifies the identity of a public key holder

109
Q

Digital Forensics?

A

The practice of collecting and analyzing data to determine what has
happened after an attack

110
Q

Directory?

A

A file that organizes where other files are stored

111
Q

Disaster Recovery Plan?

A

A plan that allows an organization’s security team to outline
the steps needed to minimize the impact of a security incident

112
Q

Distributed Denial of Service (DDoS) attack?

A

A type of denial or service attack that
uses multiple devices or servers located in different locations to flood the target
network with unwanted traffic

113
Q

Distributions?

A

The different versions of Linux

114
Q

Documentation?

A

Any form of recorded content that is used for a specific purpose

115
Q

DOM-based XSS attack?

A

An instance when malicious script exists in the webpage a
browser loads

116
Q

Domain Name System (DNS)?

A

A networking protocol that translates internet domain
names into IP addresses

117
Q

Dropper?

A

A program or a file used to install a rootkit on a target computer

118
Q

Elevator Pitch?

A

A brief summary of your experience, skills, and background

119
Q

Encapsulation?

A

A process performed by a VPN service that protects your data by
wrapping sensitive data in other data packets

120
Q

Encryption?

A

The process of converting data from a readable format to an encoded
format

121
Q

Endpoint?

A

Any device connected on a network

122
Q

Endpoint Detection and Response (EDR)

A

An application that monitors an endpoint
for malicious activity

123
Q

Eradication?

A

The complete removal of the incident elements from all affected systems

124
Q

Escalation Policy?

A

A set of actions that outline who should be notified when an
incident alert occurs and how that incident should be handled

125
Q

Event?

A

An observable occurrence on a network, system, or device

126
Q

Exception?

A

An error that involves code that cannot be executed even though it is
syntactically correct

127
Q

Exclusive Operator?

A

An operator that does not include the value of comparison

128
Q

Exploit?

A

A way of taking advantage of a vulnerability

129
Q

Exposure?

A

A mistake that can be exploited by a threat

130
Q

External Threat?

A

Anything outside the organization that has the potential to harm
organizational assets

131
Q

False Negative?

A

A state where the presence of a threat is not detected

132
Q

False Positive?

A

An alert that incorrectly detects the presence of a threat

133
Q

Fileless Malware?

A

Malware that does not need to be installed by the user because it
uses legitimate programs that are already installed to infect a computer

134
Q

File Path?

A

The location of a file or directory

135
Q

Filesystem Hierarchy Standard (FHS)?

A

The component of the Linux OS that organizes
data

136
Q

Filtering?

A

Selecting data that match a certain condition

137
Q

Final Report?

A

Documentation that provides a comprehensive review of an incident

138
Q

Firewall?

A

A network security device that monitors traffic to or from a network

139
Q

Float Data?

A

Data consisting of a number with a decimal point

140
Q

Foreign Key?

A

A column in a table that is a primary key in another table

141
Q

Forward Proxy Server?

A

A server that regulates and restricts a person’s access to the
internet

142
Q

Function?

A

A section of code that can be reused in a program

143
Q

Global Variable?

A

A variable that is available through the entire program

144
Q

Graphical User Interface (GUI)?

A

A user interface that uses icons on the screen to
manage different tasks on the computer

145
Q

Hacker?

A

Any person or group who uses computers to gain unauthorized access to
data

146
Q

Hacktivist?

A

A person who uses hacking to achieve a political goal

147
Q

Hard Drive?

A

A hardware component used for long-term memory

148
Q

Hardware?

A

The physical components of a computer

149
Q

Hash Collision?

A

An instance when different inputs produce the same hash value

150
Q

Hash Function?

A

An algorithm that produces a code that can’t be decrypted

151
Q

Hash Table?

A

A data structure that’s used to store and reference hash values

152
Q

Health Insurance Portability and Accountability Act (HIPAA)?

A

A U.S. federal law
established to protect patients’ health information

153
Q

Honeypot?

A

A system or resource created as a decoy vulnerable to attacks with the
purpose of attracting potential intruders

154
Q

Host-based Intrusion Detection System (HIDS)?

A

An application that monitors the
activity of the host on which it’s installed

155
Q

Hub?

A

A network device that broadcasts information to every device on the network

156
Q

Hypertext Transfer Protocol (HTTP)?

A

An application layer protocol that provides a
method of communication between clients and website servers

157
Q

Hypertext Transfer Protocol Secure (HTTPS)?

A

A network protocol that provides a
secure method of communication between clients and website servers

158
Q

Identify?

A

A NIST core function related to management of cybersecurity risk and its
effect on an organization’s people and assets

159
Q

Identity and Access Management (IAM)?

A

A collection of processes and technologies
that helps organizations manage digital identities in their environment

160
Q

IEEE 802.11 (Wi-Fi)?

A

A set of standards that define communication for wireless LANs

161
Q

Immutable?

A

An object that cannot be changed after it is created and assigned a value

162
Q

Implement?

A

The fourth step of the NIST RMF that means to implement security and
privacy plans for an organization

163
Q

Improper Usage?

A

An incident type that occurs when an employee of an organization
violates the organization’s acceptable use policies

164
Q

Incident?

A

An occurrence that actually or imminently jeopardizes, without lawful
authority, the confidentiality, integrity, or availability of information or an information
system; or constitutes a violation or imminent threat of violation of law, security
policies, security procedures, or acceptable use policies

165
Q

Incident Escalation?

A

The process of identifying a potential security incident, triaging it,
and handing it off to a more experienced team member

166
Q

Incident Handler’s Journal?

A

A form of documentation used in incident response

167
Q

Incident Response?

A

An organization’s quick attempt to identify an attack, contain the
damage, and correct the effects of a security breach

168
Q

Incident Response Plan?

A

A document that outlines the procedures to take in each step
of incident response

169
Q

Inclusive Operator?

A

An operator that includes the value of comparison

170
Q

Indentation?

A

Space added at the beginning of a line of code

171
Q

Index?

A

A number assigned to every element in a sequence that indicates its position

172
Q

Indicators of attack (IoA) ?

A

The series of observed events that indicate a real-time
incident

173
Q

Indicators of compromise (IoC)?

A

Observable evidence that suggests signs of a
potential security incident

174
Q

Information Privacy?

A

The protection of unauthorized access and distribution of data

175
Q

Information Security (InfoSec)?

A

The practice of keeping data in all states away from
unauthorized users

176
Q

Injection Attack?

A

Malicious code inserted into a vulnerable application

177
Q

Input Validation?

A

Programming that validates inputs from users and other programs

178
Q

Integer Data?

A

Data consisting of a number that does not include a decimal point.

179
Q

Integrated Development Environment (IDE)?

A

A software application for writing code
that provides editing assistance and error correction tools

180
Q

Integrity?

A

The idea that the data is correct, authentic, and reliable

181
Q

Internal Hardware?

A

The components required to run the computer

182
Q

Internal Threat?

A

A current or former employee, external vendor, or trusted partner who
poses a security risk

183
Q

Internet Control Message Protocol (ICMP)?

A

An internet protocol used by devices to
tell each other about data transmission errors across the network

184
Q

Internet Control Message Protocol Flood (ICMP flood)?

A

A type of DoS attack
performed by an attacker repeatedly sending ICMP request packets to a network
server

185
Q

Internet Protocol (IP)?

A

A set of standards used for routing and addressing data
packets as they travel between devices on a network

186
Q

Internet Protocol (IP) Address?

A

A unique string of characters that identifies the
location of a device on the internet

187
Q

Interpreter?

A

A computer program that translates Python code into runnable
instructions line by line

188
Q

Intrusion Detection System (IDS)?

A

An application that monitors system activity and
alerts on possible intrusions

189
Q

Intrusion Prevention System (IPS)?

A

An application that monitors system activity for
intrusive activity and takes action to stop the activity

190
Q

IP Spoofing?

A

A network attack performed when an attacker changes the source IP of a
data packet to impersonate an authorized system and gain access to a network

191
Q

Iterative Statement?

A

Code that repeatedly executes a set of instructions

192
Q

Kali Linux?

A

An open-source distribution of Linux that is widely used in the security
industry

193
Q

Kernel?

A

The component of the Linux OS that manages processes and memory

194
Q

Key-value pair?

A

A set of data that represents two linked items: a key, and its
corresponding value

195
Q

Legacy Operating System?

A

An operating system that is outdated but still being used

196
Q

Lessons Learned Meeting?

A

A meeting that includes all involved parties after a major
incident

197
Q

Library?

A

A collection of modules that provide code users can access in their programs

198
Q

Linux?

A

An open-source operating system

199
Q

List Concatenation?

A

The concept of combining two lists into one by placing the
elements of the second list directly after the elements of the first list

200
Q

List Data?

A

Data structure that consists of a collection of data in sequential form

201
Q

Loader?

A

Malicious code that launches after a user initiates a dropper program

202
Q

Local Area Network (LAN)?

A

A network that spans small areas like an office building, a
school, or a home

203
Q

Local Variable?

A

A variable assigned within a function

204
Q

Log?

A

A record of events that occur within an organization’s systems

205
Q

Log Analysis?

A

The process of examining logs to identify events of interest

206
Q

Logging?

A

The recording of events occurring on computer systems and networks

207
Q

Logic Error?

A

An error that results when the logic used in code produces unintended
results

208
Q

Log Management?

A

The process of collecting, storing, analyzing, and disposing of log
data

209
Q

Loop Condition?

A

The part of a loop that determines when the loop terminates

210
Q

Loop Variable?

A

A variable that is used to control the iterations of a loop

211
Q

Malware?

A

Software designed to harm devices or networks

212
Q

Malware Infection?

A

An incident type that occurs when malicious software designed to
disrupt a system infiltrates an organization’s computers or network

213
Q

Media Access Control (MAC) Address?

A

A unique alphanumeric identifier that is
assigned to each physical device on a network

214
Q

Method?

A

A function that belongs to a specific data type

215
Q

Metrics?

A

Key technical attributes such as response time, availability, and failure rate,
which are used to assess the performance of a software application

216
Q

MITRE?

A

A collection of non-profit research and development centers

217
Q

Modem?

A

A device that connects your router to the internet and brings internet access
to the LAN

218
Q

Module?

A

A Python file that contains additional functions, variables, classes, and any
kind of runnable code

219
Q

Monitor?

A

The seventh step of the NIST RMF that means be aware of how systems are
operating

220
Q

Multi-factor Authentication (MFA)?

A

A security measure that requires a user to verify
their identity in two or more ways to access a system or network

221
Q

Nano?

A

A command-line file editor that is available by default in many Linux distributions

222
Q

National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF)?

A

A voluntary framework that consists of standards, guidelines, and best
practices to manage cybersecurity risk

223
Q

National Institute of Standards and Technology (NIST) Incident Response?

A

A framework for incident response consisting of four phases: Preparation;
Detection and Analysis; Containment, Eradication and Recovery, and Post-incident
activity