Key Cybersecurity Acronyms and Concepts Flashcards

1
Q

What does SIEM stand for?

A

Security Information and Event Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What does SOAR stand for?

A

Security Orchestration, Automation, and Response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What does IDS/IPS stand for?

A

Intrusion Detection System / Intrusion Prevention System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What does EDR stand for?

A

Endpoint Detection and Response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What does IOC and IOA stand for?

A

Indicator of Compromise and Indicator of Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What does APT stand for?

A

Advanced Persistent Threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What does MITRE ATT&CK stand for?

A

MITRE Adversarial Tactics, Techniques, and Common Knowledge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What does CVSS stand for?

A

Common Vulnerability Scoring System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What does CVE stand for?

A

Common Vulnerabilities and Exposures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What does TTP stand for?

A

Tactics, Techniques, and Procedures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What does NIST CSF stand for?

A

National Institute of Standards and Technology Cybersecurity Framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What does RBAC stand for?

A

Role-Based Access Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What does BIA stand for?

A

Business Impact Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What does PKI stand for?

A

Public Key Infrastructure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What does TLS/SSL stand for?

A

Transport Layer Security / Secure Sockets Layer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What does OSINT stand for?

A

Open-Source Intelligence

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What does NAC stand for?

A

Network Access Control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What does OWASP stand for?

A

Open Web Application Security Project

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

What does GDPR stand for?

A

General Data Protection Regulation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What does SAST and DAST stand for?

A

Static Application Security Testing and Dynamic Application Security Testing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

What does RTO and RPO stand for?

A

Recovery Time Objective and Recovery Point Objective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

What does SLA stand for?

A

Service Level Agreement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

What does DLP stand for?

A

Data Loss Prevention

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

What does XDR stand for?

A

Extended Detection and Response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

What does DNS stand for?

A

Domain Name System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

What does SIEM EDR stand for?

A

Security Information and Event Management Endpoint Detection and Response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

What is threat intelligence?

A

Information about existing or emerging threats used to improve defensive strategies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Define “lateral movement.”

A

The process by which attackers navigate through a network after initial compromise to gain further access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is a vulnerability?

A

A weakness in a system, application, or network that can be exploited by a threat actor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Define “incident response.”

A

The process of identifying, managing, and mitigating security incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What is defense-in-depth?

A

A security strategy that uses multiple layers of defenses to protect assets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Define “zero-trust architecture.”

A

A security model that assumes no user or device should be trusted by default, even inside the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What is a playbook?

A

A documented set of procedures for responding to specific security incidents.

34
Q

What is phishing?

A

A social engineering attack in which attackers trick individuals into providing sensitive information.

35
Q

Define “penetration testing.”

A

Simulated cyberattacks designed to identify vulnerabilities in systems or networks.

36
Q

What is encryption?

A

The process of converting data into a coded format to prevent unauthorized access.

37
Q

Define “social engineering.”

A

Psychological manipulation of individuals to gain access to sensitive information.

38
Q

What is a SIEM system used for?

A

Aggregating and analyzing security data to detect and respond to threats.

39
Q

What is malware?

A

Malicious software designed to disrupt, damage, or gain unauthorized access to systems.

40
Q

What is port scanning?

A

A technique used to identify open ports and services on a network.

41
Q

What is the principle of least privilege?

A

Providing users and systems only the access they need to perform their job.

42
Q

Define “multi-factor authentication (MFA).”

A

A security mechanism requiring multiple forms of verification to gain access.

43
Q

What is DNS spoofing?

A

A type of attack where fake DNS responses are sent to redirect users to malicious sites.

44
Q

Define “spear phishing.”

A

A targeted phishing attack aimed at specific individuals or organizations.

45
Q

What is a honeypot?

A

A decoy system or resource set up to attract and study attackers.

46
Q

Define “cyber kill chain.”

A

A framework describing the stages of a cyberattack, from reconnaissance to exploitation.

47
Q

What is a vulnerability scan?

A

An automated process that identifies vulnerabilities in systems or networks.

48
Q

Define “exfiltration.”

A

The unauthorized transfer of data from a system or network.

49
Q

What is endpoint detection and response (EDR)?

A

A solution for monitoring and protecting endpoints (e.g., laptops, servers) against cyber threats.

50
Q

What is risk assessment?

A

The process of identifying, evaluating, and prioritizing risks to organizational assets.

51
Q

What is a SIEM correlation rule?

A

A set of conditions that define suspicious or malicious activity in logs and events.

52
Q

What is the MITRE ATT&CK framework?

A

A matrix that categorizes adversarial behaviors into Tactics, Techniques, and Procedures (TTPs).

53
Q

What is the OWASP Top 10?

A

A list of the most critical security risks to web applications.

54
Q

What is the NIST CSF?

A

A cybersecurity framework from the National Institute of Standards and Technology used for risk management.

55
Q

What is ISO 27001?

A

An international standard for Information Security Management Systems (ISMS).

56
Q

What are log aggregation tools used for?

A

Collecting and analyzing logs to identify patterns, threats, or anomalies.

57
Q

What is Nessus?

A

A vulnerability scanning tool used to identify weaknesses in systems.

58
Q

What is Splunk?

A

A tool for log aggregation and analysis used in SIEM implementations.

59
Q

What is OpenVAS?

A

An open-source tool for performing vulnerability assessments.

60
Q

What is the CIS Controls framework?

A

A prioritized set of cybersecurity best practices created by the Center for Internet Security.

61
Q

What is COBIT?

A

A framework for governance and management of enterprise IT.

62
Q

What is PCI DSS?

A

The Payment Card Industry Data Security Standard, which protects payment card information.

63
Q

What is the Cyber Kill Chain?

A

A model developed by Lockheed Martin to describe the stages of a cyberattack.

64
Q

What is Wireshark?

A

A network protocol analyzer used for packet capture and analysis.

65
Q

What is Netcat?

A

A networking tool for reading and writing data across network connections.

66
Q

What is Burp Suite?

A

A web vulnerability scanner and penetration testing tool.

67
Q

What is Metasploit?

A

A penetration testing framework for exploiting vulnerabilities.

68
Q

What is the ELK Stack?

A

A log management suite composed of Elasticsearch, Logstash, and Kibana.

69
Q

What is Graylog?

A

An open-source log management and analysis tool.

70
Q

What is Kali Linux?

A

A Linux distribution used for penetration testing and security auditing.

71
Q

What is Responder?

A

A tool used for performing man-in-the-middle attacks on Windows authentication protocols.

72
Q

What is the Cloud Security Alliance (CSA)?

A

An organization that promotes best practices for secure cloud computing.

73
Q

What is Cyber Threat Intelligence (CTI)?

A

Information used to understand and mitigate security threats.

74
Q

What is the Common Vulnerability Scoring System (CVSS)?

A

A framework for assigning severity scores to vulnerabilities.

75
Q

What is Snort?

A

An open-source intrusion detection and prevention system.

76
Q

What is Zeek (formerly Bro)?

A

A network analysis framework focused on security monitoring.

77
Q

What is the SCAP framework?

A

The Security Content Automation Protocol, used for automating security assessments.

78
Q

What is OSSEC?

A

An open-source host-based intrusion detection system (HIDS).

79
Q

What is Cuckoo Sandbox?

A

A tool for analyzing malware by running it in a controlled environment.

80
Q

What is Nessus Agent?

A

A lightweight endpoint agent designed to run on individual systems for vulnerability scanning.