Glossary S Flashcards

1
Q

S/MIME (Secure/Multipurpose Internet Mail Extensions)

A

An email encryption standard that adds digital signatures and public key cryptography to traditional MIME communications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

SaaS (Software as a Service)

A

A computing method that uses the cloud to provide application services to users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

SAE (Simultaneous Authentication of Equals)

A

Personal authentication mechanism for Wi-Fi networks introduced with WPA3 to address vulnerabilities in the WPA-PSK method.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

salt

A

A security countermeasure that mitigates the impact of a rainbow table attack by adding a random value to (“salting”) each plaintext input.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

SAML (Security Assertion Markup Language)

A

An XML-based data format used to exchange authentication information between a client and a service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

SAN (subject alternative name)

A

Field in a digital certificate allowing a host to be identified by multiple host names/subdomains.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

sandbox

A

A computing environment that is isolated from a host system to guarantee that the environment runs in a controlled, secure fashion. Communication links between the sandbox and the host are usually completely prohibited.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

sanitization

A

The process of thorough and completely removing data from a storage medium so that file remnants cannot be recovered.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

SAS (Serial Attached Small Computer Systems Interface)

A

Developed from parallel SCSI, SAS represents the highest performing hard disk interface available.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

SCADA (Supervisory Control and Data Acquisition)

A

A type of industrial control system that manages large-scale, multiple-site devices and equipment spread over geographically large areas.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

scalability

A

The property by which a computing environment is able to gracefully fulfill its ever-increasing resource needs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

scanless

A

Utility that runs port scans through third-party websites to evade detection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

SCAP (Security Content Automation Protocol)

A

A NIST framework that outlines various accepted practices for automating vulnerability scanning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

screened host

A

A dual-homed proxy/gateway server used to provide Internet access to other network nodes, whileprotecting them from external attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

script kiddie

A

An inexperienced, unskilled attacker that typically uses tools or scripts created by others

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

SDK (software development kit)

A

Coding resources provided by a vendor to assist with development projects that use their platform or API.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

SDN (software defined networking)

A

APIs and compatible hardware/virtual appliances allowing for programmable network appliances and systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

SDV (software defined visibility)

A

APIs for reporting configuration and state data for automated monitoring and alerting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

SE (secure erase)

A

A method of sanitizing a drive using the ATA command set.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

SEAndroid (Security-Enhanced Android)

A

Since version 4.3, Android has been based on Security-Enhanced Linux, enabling granular permissions for apps, container isolation, and storage segmentation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

SECaaS (Security as a Service)

A

A computing method that enables clients to take advantage of information, software, infrastructure, and processes provided by a cloud vendor in the specific area of computer security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

secure boot

A

A UEFI feature that prevents unwanted processes from executing during the boot operation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

security control

A

A technology or procedure put in place to mitigate vulnerabilities and risk and to ensure the confidentiality, integrity, and availability (CIA) of information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

SED (self-encrypting drive)

A

A disk drive where the controller can automatically encrypt data that is written to it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

segment

A

A portion of a network where all attached hosts can communicate freely with one another.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

SEH (structured exception handler)

A

A mechanism to account for unexpected error conditions that might arise during code execution. Effective error handling reduces the chances that a program could be exploited.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

self-signed certificate

A

A digital certificate that has been signed by the entity that issued it, rather than by a CA.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

sentiment analysis

A

Devising an AI/ML algorithm that can describe or classify the intention expressed in natural language statements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

separation of duties

A

A concept that states that duties and responsibilities should be divided among individuals to prevent ethical conflicts or abuse of powers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

server certificate

A

A digital certificate that guarantees the identity of e-commerce sites and other websites that gather and store confidential information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

serverless

A

A software architecture that runs functions within virtualized runtime containers in a cloud rather than on dedicated server instances.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

server-side

A

In a web application, input data that is executed or validated as part of a script or process running on the server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

service account

A

A host or network account that is designed to run a background service, rather than to log on interactively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

session affinity

A

A scheduling approach used by load balancers to route traffic to devices that have already established connections with the client in question. Also known as source IP affinity.

35
Q

session hijacking

A

A type of spoofing attack where the attacker disconnects a host then replaces it with his or her own machine, spoofing the original host’s IP address. sflow Web standard for using sampling to record network traffic statistics.

36
Q

SFTP (Secure File Transfer Protocol)

A

A secure version of the File Transfer Protocol that uses a Secure Shell (SSH) tunnel as an encryption method to transfer, access, and manage files.

37
Q

SHA (Secure Hash Algorithm)

A

A cryptographic hashing algorithm created to address possible weaknesses in MDA. The current version is SHA-2.

38
Q

shadow IT

A

Computer hardware, software, or services used on a private network without authorization from the system owner.

39
Q

shared account

A

An account with no credential (guest) or one where the credential is known to multiple persons.

40
Q

shellcode

A

Lightweight block of malicious code that exploits a software vulnerability to gain initial access to a victim system.

41
Q

shimming

A

The process of developing and implementing additional code between an application and the operating system to enable functionality that would otherwise be unavailable.

42
Q

shoulder surfing

A

A social engineering tactic to obtain someone’s password or PIN by observing him or her as he or she types it in.

43
Q

SID (security identifier)

A

The value assigned to an account by Windows and that is used by the operating system to identify that account.

44
Q

SIEM (security information and event management)

A

A solution that provides real-time or near-real-time analysis of security alerts generated by network hardware and applications.

45
Q

signature-based detection

A

A network monitoring system that uses a predefined set of rules provided by a software vendor or security personnel to identify events that are unacceptable.

46
Q

SIM (subscriber identity module)

A

A small chip card that identifies the user and phone number of a mobile device, via an International Mobile Subscriber Identity (ISMI).

47
Q

sinkhole

A

A DoS attack mitigation strategy that directs the traffic that is flooding a target IP address to a different network for analysis.

48
Q

SIP (Session Initiation Protocol)

A

Used to establish, disestablish, and manage VoIP and conferencing communications sessions. It handles user discovery (locating a user on the network), availability advertising (whether a user is prepared to receive calls), negotiating session parameters (such as use of audio/ video), and session management and termination.

49
Q

SLA (service level agreement)

A

Operating procedures and standards for a service contract.

50
Q

SLE (single loss expectancy)

A

The amount that would be lost in a single occurrence of a particular risk factor.

51
Q

smart card

A

A device similar to a credit card that can store authentication information, such as a user’s private key, on an embedded microchip.

52
Q

smart meter

A

A utility meter that can submit readings to the supplier without user intervention.

53
Q

SMiShing

A

A form of phishing that uses SMS text messages to trick a victim into revealing information.

54
Q

sn1per

A

software utility designed for penetration testing reporting and evidence gathering that can also run automated test suites.

55
Q

SNMP (Simple Network Management Protocol)

A

Protocol for monitoring and managing network devices. SNMP works over UDP ports 161 and 162 by default.

56
Q

SOA (service-oriented architecture)

A

A software architecture where components of the solution are conceived as loosely coupled services not dependent on a single platform type or technology.

57
Q

SOAP (Simple Object Access Protocol)

A

An XML-based web services protocol that is used to exchange messages.

58
Q

SOAR (security orchestration, automation, and response)

A

A class of security tools that facilitates incident response, threat hunting, and security configuration by orchestrating automated runbooks and delivering data enrichment.

59
Q

SoC (system-on-chip)

A

A processor that integrates the platform functionality of multiple logical controllers onto a single chip.

60
Q

spear phishing

A

An email-based or web-based form of phishing which targets specific individuals

61
Q

SPIM (spam over internet messaging)

A

A spam attack that is propagated through instant messaging rather than email.

62
Q

split tunnel

A

VPN configuration where only traffic for the private network is routed via the VPN gateway.

63
Q

SPoF (single point of failure)

A

A component or system that would cause a complete interruption of a service if it failed.

64
Q

SQL injection (Structured Query Language injection)

A

An attack that injects a database query into the input data directed at a server by accessing the client side of the application.

65
Q

SSAE SOC (Statements on Standards for Attestation Engagements Service Organization Control)

A

Audit specifications designed to ensure that cloud/hosting providers meet professional standards. A SOC2 Type II report is created for a restricted audience, while SOC3 reports are provided for general consumption.

66
Q

SSH (Secure Shell)

A

A remote administration and file-copy program that supports VPNs by using port forwarding, and that runs on TCP port 22.

67
Q

SSID (service set identifier)

A

A character string that identifies a particular wireless LAN (WLAN)

68
Q

SSO (single sign-on)

A

An authentication technology that enables a user to authenticate once and receive authorizations for multiple services.

69
Q

SSTP (Secure Socket Tunneling Protocol)

A

A protocol that uses the HTTP over SSL protocol and encapsulates an IP packet with a PPP header and then with an SSTP header.

70
Q

standard naming convention

A

Applying consistent names and labels to assets and digital resources/identities within a configuration management system.

71
Q

stapling

A

Mechanism used to mitigate performance and privacy issues when requesting certificate status from an OCSP responder.

72
Q

state actor

A

A type of threat actor that is supported by the resources of its host country’s military and security services. Also known as nation state actor.

73
Q

state table

A

Information about sessions between hosts that is gathered by a stateful firewall.

74
Q

stateful inspection

A

A technique used in firewalls to analyze packets down to the application layer rather than filtering packets only by header information, enabling the firewall to enforce tighter and more security.

75
Q

steganography

A

A technique for obscuring the presence of a message, often by embedding information within a file or other entity.

76
Q

STIX (Structured Threat Information eXpression)

A

A framework for analyzing cybersecurity incidents.

77
Q

stored procedure

A

One of a set of pre-compiled database statements that can be used to validate input to a database.

78
Q

STP (Spanning Tree Protocol)

A

A switching protocol that prevents network loops by dynamically disabling links as needed.

79
Q

stream cipher

A

A type of symmetric encryption that combines a stream of plaintext bits or bytes with a pseudorandom stream initialized by a secret key.

80
Q

stress test

A

A software testing method that evaluates how software performs under extreme load.

81
Q

supplicant

A

In EAP architecture, the device requesting access to the network.

82
Q

SWG (secure web gateway)

A

An appliance or proxy server that mediates client connections with the Internet by filtering spam and malware and enforcing access restrictions on types of sites visited, time spent, and bandwidth consumed.

83
Q

symmetric encryption

A

A two-way encryption scheme in which encryption and decryption are both performed by the same key. Also known as shared-key encryption.

84
Q

syslog

A

A protocol enabling different appliances and software applications to transmit logs or event records to a central server.