Vocab Flashcards

1
Q

Acceptable Use Policy (AUP)

A

Policy governing an employees’ use of company equipment and Internet services.

ISPs may also apply AUPs to customers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Access Badge

A

Authentication mechanism allowing a user to present a smart card to operate an entry system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Access Control List (ACL)

A

Collection of access control entries (ACEs) determining which subjects are allowed or denied access to an object, with specified privileges.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Access Control Vestibule

A

Secure entry system with two gateways, only one open at a time.

(ex. being the section in-between the external and internal doors at a bank)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Access Point (AP)

A

Device connecting wireless devices and wired networks, implementing infrastructure mode WLAN.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Account Lockout

A

Policy preventing account access after excessive failed authentication attempts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Account Policies

A

Rules governing user security information, such as password expiration and uniqueness.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Accounting

A

A log resource of some sort that tracks what a user has done.

Alerts when unauthorized use is detected or attempted.

(What did you do)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Acquisition/Procurement

A

Policies ensuring purchases and contracts are secure, authorized, and meet business goals.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Active Reconnaissance

A

Penetration testing techniques interacting directly with target systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Active Security Control

A

Detective and preventive security controls using agents or configurations to monitor hosts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Ad Hoc Network

A

A wireless network where connected devices communicate directly with one another.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Address Resolution Protocol (ARP)

A

A broadcast mechanism matching a hardware MAC address to an IP address on a local network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Advanced Persistent Threat (APT)

A

Attacker’s ability to maintain and diversify access to network systems using exploits and malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Adware

A

Software recording a user’s habits, often acknowledged by the user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

AES Galois Counter Mode Protocol (GCMP)

A

High-performance symmetric encryption mode offering authenticated encryption with associated data (AEAD).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Air-Gapped

A

Network isolation physically separating a host or network from others.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Alert Tuning

A

Process of adjusting detection rules to reduce false positives and low-priority alerts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Algorithm

A

Operations that transform plaintext into ciphertext with cryptographic properties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Allow Listing

A

Security configuration denying access unless the entity is on an allow list.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Amplification Attack

A

Network attack increasing bandwidth sent to a victim during a DDoS attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Analysis

A

Incident response process assessing indicators for validity, impact, and category.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Annualized Loss Expectancy (ALE)

A

Total annual cost of risk, calculated by multiplying SLE by ARO.

ARO X SLE = ALE

SLE (Single Loss Expectancy)
ARO (Annual Rate of Occurrence)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Annualized Rate of Occurrence (ARO)

A

Probability of a risk occurring, expressed as occurrences per year.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Anomalous Behavior Recognition

A

Systems detecting deviations from expected behavior or encouraging employees to report abnormalities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Antivirus

A

Tools inspecting traffic to locate and block viruses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Antivirus Scan (A-V)

A

Software detecting and removing viruses and other malware like worms, Trojans, and rootkits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Anything as a Service

A

The concept that most types of IT requirements can be deployed as a cloud service model.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Appliance Firewall

A

A standalone hardware device performing only firewall functions, embedded in the appliance’s firmware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Application Programming Interface (API)

A

Methods exposed by scripts or programs allowing other scripts or programs to use their functions, like accessing TCP/IP stack functions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Application Virtualization

A

A software delivery model where code runs on a server and is streamed to a client.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Arbitrary Code Execution

A

A vulnerability enabling an attacker to run their code or exploit such vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

ARP Poisoning

A

A network attack redirecting an IP address to the MAC address of an unintended computer to perform various attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Artificial Intelligence (AI)

A

The science of creating machines capable of developing problem-solving and analysis strategies without significant human intervention.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Asset

A

A thing of economic value, classified as tangible/intangible or short-term/long-term, and managed via asset management processes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Asymmetric Algorithm

A

A cipher using mathematically linked public and private keys, such as RSA or ECC, where private keys can’t be derived from public ones.

RSA (Rivest-Shamir-Adleman)
ECC (Elliptic Curve Cryptography)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Attack Surface

A

Points where external connections or inputs/outputs could allow a threat actor to exploit a network or application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Attack Vector

A

A specific path used by a threat actor to gain unauthorized system access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Attestation

A

The capability of an authenticator or cryptographic module to prove it’s a trustworthy platform.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Attribute-Based Access Control (ABAC)

A

An access control method evaluating a subject’s attributes to determine access rights.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Authentication

A

A process of validating an entity’s or individual’s unique credentials.

(Who are you)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Authentication, Authorization, and Accounting (AAA)

A

A security concept verifying identification, ensuring relevant permissions, and logging actions for audit trails.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Authentication Header

A

An IPSec protocol providing data origin authentication, integrity, and replay attack protection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Authenticator

A

A PNAC switch or router that activates EAPoL and passes authentication data to a server, like a RADIUS server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

Authorized

A

A hacker performing authorized penetration testing or security consultancy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Authorization

A

The process determining what rights and privileges an entity has.

(What are you able to do)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Availability

A

Ensuring systems operate continuously, and authorized persons can access necessary data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Backdoor

A

A mechanism for gaining access to a computer while bypassing normal authentication methods.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Backup

A

A security copy of production data, made to removable media, with various types like full, incremental, and differential.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Backup Power Generator

A

A standby power supply fueled by diesel or propane that provides power during outages, requiring a UPS (Uninterruptible Power Supply) for transition.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Baseline Configuration

A

A collection of security and configuration settings applied to a system or network within an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Behavior-Based Detection

A

A network monitoring system identifying abnormal changes in normal operating data sequences.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Biometric Authentication

A

An authentication mechanism using physical characteristics, like fingerprints or facial patterns, to verify identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Birthday Attack

A

A password attack exploiting weaknesses in encryption algorithms to find matching outputs for different inputs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Blackmail

A

Demanding payment to prevent the release of sensitive or damaging information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Block List

A

A security configuration that permits access unless explicitly prohibited by being listed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Blockchain

A

A public ledger where transactional records are secured using cryptography, forming an expanding list.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Blocked Content

A

An indicator of malicious activity, shown in logs as unauthorized attempts to access data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Bluejacking

A

Sending unsolicited messages or pictures via a Bluetooth connection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Bluesnarfing

A

A wireless attack to gain unauthorized access to data using a Bluetooth connection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Bollards

A

Sturdy posts designed to prevent unauthorized vehicle access and ram-raiding attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Botnet

A

A group of infected devices controlled by attackers to perform malicious activities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Bring Your Own Device (BYOD)

A

A framework enabling secure use of personal devices for accessing corporate data and networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Brute Force Attack

A

A password attack trying all possible combinations to crack encrypted passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Buffer Overflow

A

An attack causing data to exceed its buffer boundary, corrupting memory and potentially enabling arbitrary code execution.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Bug Bounty

A

A reward program encouraging individuals to report vulnerabilities in software or web services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Business Continuity (BC)

A

Processes ensuring an organization maintains normal operations during adverse events.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Business Email Compromise (BEC)

A

An impersonation attack where an attacker uses a compromised employee account for fraudulent actions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Business Impact Analysis (BIA)

A

Identifying organizational risks and their effects on mission-critical operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Business Partnership Agreement (BPA)

A

An agreement between companies to collaborate closely, such as IT partnerships with resellers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

Cable Lock

A

A physical device securing equipment against theft, often with additional lockable faceplates for extra protection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Caching Engine

A

A proxy server feature retaining copies of frequently requested web pages to improve access speed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Call List

A

A document listing authorized contacts for notification during security incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Canonicalization Attack

A

An attack encoding input characters to bypass vulnerable input validation measures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Capacity Planning

A

Estimating future requirements for personnel, hardware, software, and other IT resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Card Cloning

A

Creating a duplicate of a contactless access card.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Cellular

A

Data standards over cellular networks, ranging from 2G (48 Kb/s) to 5G (300 Mb/s) under LTE standards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Centralized Computing Architecture

A

A model where all data processing and storage are performed in a single location.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Certificate Chaining

A

Validating a certificate by tracing its chain of trust back to the root CA (Certificate Authority).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Certificate Revocation List (CRL)

A

A list of certificates revoked before their expiration date.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Certificate Signing Request (CSR)

A

A Base64 ASCII file sent by a subject to a CA (Certificate Authority) to obtain a certificate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Certification

A

An asset disposal process using third-party data sanitization or destruction, with documented proof.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

Chain of Custody

A

A record tracking the handling of evidence from collection to disposal.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

Change Control

A

The process of documenting and approving necessary changes in an organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Change Management

A

The process of implementing changes to information systems as part of an organization’s configuration management efforts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Chief Information Officer (CIO)

A

Company officer responsible for managing information technology assets and procedures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

Chief Security Officer (CSO)

A

The person responsible for information assurance and systems security, often referred to as Chief Information Security Officer (CISO).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

Chief Technology Officer (CTO)

A

Company officer focusing on effective use of new and emerging computing platforms and innovations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

chmod Command

A

Linux command used to manage file permissions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Choose Your Own Device (CYOD)

A

A provisioning model where employees select from corporate devices for work and optional private use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

CIA Triad

A

Three principles of security: Confidentiality, Integrity, and Availability; also called the information security triad.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Cipher Suite

A

Lists of cryptographic algorithms used by a server and client to negotiate a secure connection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Ciphertext

A

Data that has been enciphered and cannot be read without the appropriate cipher key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Clean Desk Policy

A

Policy mandating employee work areas remain free of sensitive information to prevent unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Cloning

A

Process of quickly duplicating a virtual machine’s configuration for immediate use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

Closed/Proprietary

A

Software or research remaining the developer’s property and used under specific license conditions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Cloud Computing

A

Computing architecture offering on-demand resources billed to customers based on metered use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

Cloud Deployment Model

A

Classification of cloud ownership/management as public, private, community, or hybrid.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

Cloud Service Model

A

Classification of cloud services, such as software, platform, or infrastructure, defining provider responsibility limits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

Cloud Service Provider (CSP)

A

Organization offering infrastructure, application, and/or storage services via subscription-based cloud solutions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

Clustering

A

A load balancing technique where multiple servers work together as a unit to provide network services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

Code of Conduct

A

Ethical standards outlining professional behavior, such as honesty and fairness, for employees or professions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Code Signing

A

Using digital signatures to ensure the source and integrity of programming code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

Cold Site

A

A predetermined alternate location for rebuilding a network after a disaster.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Collision

A

In cryptography, two different plaintext inputs producing identical ciphertext output.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

Command and Control (C2)

A

Infrastructure of hosts/services attackers use to control malware over botnets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

Command Injection

A

An attack allowing a threat actor to execute arbitrary shell commands via a vulnerable web application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Common Name (CN)

A

An X500 attribute identifying a host or user, often used as a digital certificate’s subject identifier.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

Common Vulnerabilities and Exposures (CVE)

A

A scheme identifying vulnerabilities, developed by MITRE and adopted by NIST.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Common Vulnerability Scoring System (CVSS)

A

A system quantifying vulnerability risk and assessing its impact on different systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Community Cloud

A

A cloud deployed for shared use by cooperating tenants.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

Compensating Control

A

A security measure mitigating risk when a primary control fails or underperforms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

Compute

A

Processing, memory, storage, and networking resources enabling hosts or appliances to handle workloads.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

Computer Incident Response Team (CIRT)

A

A team responsible for incident response, with expertise across business domains like IT, HR, and legal.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

Computer-Based Training (CBT)

A

Training programs delivered via computer devices and e-learning platforms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

Concurrent Session Usage

A

Indicator of possible malicious activity where an account initiates multiple sessions on one or more hosts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

Confidentiality

A

The security goal of keeping information private and protected from unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

Configuration Baseline

A

Settings for services and policy configurations specific to network appliances or server roles.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Configuration Management

A

Process maintaining controlled and compliant states of information system components.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

Conflict of Interest

A

When investments or obligations compromise an individual or organization’s objectivity or impartiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

Containerization

A

OS virtualization deployment containing everything needed to run a service or application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

Containment

A

Incident response process constraining affected systems using isolation, segmentation, and quarantine.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

Continuity of Operations Plan (COOP)

A

Plan ensuring processing redundancy to support workflows during disruptions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

Control Plane

A

Functions defining policy and determining access decisions in zero trust architecture.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

Cookie

A

A text file storing information about a user’s visit to a website, often supporting user sessions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

Corporate Owned, Business Only (COBO)

A

A provisioning model where devices are company-owned, and personal use is prohibited.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

Corporate Owned, Personally Enabled (COPE)

A

A provisioning model where devices are company-owned but allow certain personal use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

Corrective Control

A

A security measure acting after an incident to minimize or eliminate its impact.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

Correlation

A

Log analysis function linking data to identify patterns logged or alerted as events.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

Covert Channel

A

An attack subverting network security to transfer data without authorization or detection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

Credential Harvesting

A

Social engineering techniques for gathering valid credentials to gain unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

Credential Replay

A

An attack using a captured authentication token to start an unauthorized session without needing the plaintext password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

Credentialed Scan

A

A scan using credentials (e.g., usernames/passwords) to provide a deeper vulnerability audit with more detailed results.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

Crossover Error Rate (CER)

A

Biometric evaluation factor indicating the point at which False Acceptance Rate (FAR) and False Rejection Rate (FRR) are equal, with a low CER signaling better performance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

Cross-Site Request Forgery (CSRF)

A

A malicious script hosted on an attacker’s site exploiting a session on another site in the same browser.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

Cross-Site Scripting (XSS)

A

A malicious script injected into a trusted site or link, compromising clients and bypassing browser security zones.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

Cryptanalysis

A

The science, art, and practice of breaking codes and ciphers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

Cryptographic Primitive

A

A single hash function, symmetric cipher, or asymmetric cipher.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

Cryptography

A

The science and practice of altering data to make it unintelligible to unauthorized parties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

Cryptominer

A

Malware that hijacks computer resources to generate cryptocurrency.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

Cyber Threat Intelligence (CTI)

A

The process of gathering, analyzing, and disseminating information about emerging threats and sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

Cybersecurity Framework (CSF)

A

Standards, best practices, and guidelines for effective security risk management, general or industry-specific.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

Dark Web

A

Internet resources anonymized and encrypted for privacy, inaccessible through standard web browsers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

Dashboard

A

A console presenting information in an easily digestible format, often using visualizations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

Data Acquisition

A

Creating a forensically sound copy of data from a source device in digital forensics.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

Data at Rest

A

Information stored on specific media rather than being transmitted or processed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

Data Breach

A

Unauthorized access, copying, or modification of confidential data, often requiring notifications and reporting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

Data Classification

A

Applying confidentiality and privacy labels to information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

Data Controller

A

The entity determining why and how personal data is collected, stored, and used, per privacy regulations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

Data Custodian

A

Individual managing systems storing data assets, ensuring access control, encryption, and backups.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

Data Exfiltration

A

The process of an attacker moving stored data from a private network to an external network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

Data Exposure

A

A vulnerability enabling unauthorized access to confidential or sensitive data in a file system or database.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

Data Historian

A

Software aggregating and cataloging data from industrial control system sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

Data in Transit

A

Information being transmitted between hosts over private networks or the Internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

Data in Use

A

Information present in volatile memory, such as system memory or cache.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

Data Inventory

A

A list of classified data or information stored or processed by a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

Data Loss Prevention (DLP)

A

Software detecting and preventing sensitive information storage/transmission on unauthorized systems or networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

Data Masking

A

A de-identification method substituting placeholders for real data while retaining its structure or format.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

Data Owner

A

Senior role responsible for maintaining confidentiality, integrity, and availability of an information asset.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

Data Plane

A

Functions enforcing policy decisions configured in the control plane and facilitating data transfers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

Data Processor

A

Entity trusted with personal data to perform storage/analysis on behalf of the data controller, under privacy laws.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

Data Retention

A

Maintaining control over data to comply with business policies or legal regulations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

Data Subject

A

An individual identified by privacy data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

Database Encryption

A

Encrypting data at the table, field, or record level via a database management system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

dd Command

A

A Linux command creating bit-by-bit copies of input files, often for disk imaging.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

Decentralized Computing Architecture

A

A model distributing data processing/storage across multiple locations or devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

Deception and Disruption

A

Tools/techniques increasing the cost of attack planning for threat actors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

Deduplication

A

Removing duplicate copies of data; in SIEM, eliminating redundant information from monitored systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

Defense in Depth

A

Security strategy layering diverse controls to enhance overall protection beyond just perimeter controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

Defensive Penetration Testing

A

The defensive team’s role in penetration tests or incident response exercises.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

Denial of Service Attack (DoS)

A

Any attack affecting the availability of a managed resource.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

Dependencies

A

Resources/services required for another service to start or operate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

Deprovisioning

A

Removing an account, host, or application from production, revoking any assigned privileges.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

Destruction

A

Disposing of assets by rendering data remnants physically inaccessible via degaussing, shredding, or incineration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

Detectability

A

Likelihood of detecting a risk occurrence before it impacts processes, projects, or users.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

Detection

A

Incident response process correlating event data to determine potential indicators of an incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

Detective Control

A

A security control identifying or recording an incident as it happens.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

Device Placement

A

Positioning security controls to protect network zones and hosts, supporting defense in depth.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

DevSecOps

A

Integrating software development, security, and operations practices to enhance overall effectiveness.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

Dictionary Attack

A

Password attack comparing encrypted passwords against a list of possible values.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

Diffie-Hellman (DH)

A

A cryptographic technique for secure key exchange.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

Digital Certificate

A

X.509 format identification/authentication issued by a CA to validate a key pair’s authenticity for a subject.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

Digital Signature

A

Message digest encrypted using a sender’s private key to authenticate the sender and ensure message integrity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

Directive Control

A

A control enforcing behavior through policies or contracts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

Directory Service

A

A network service storing identity information about users, groups, servers, and more.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

Directory Traversal

A

An attack exploiting web application vulnerabilities to access unauthorized files or directories.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

Disassociation Attack

A

Spoofing frames to disconnect wireless stations and obtain authentication data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

Disaster Recovery (DR)

A

A documented plan outlining actions and responsibilities during critical incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

Discretionary Access Control (DAC)

A

An access control model where the resource owner manages access using an access control list (ACL).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

Disinformation

A

An attack falsifying normally trusted information resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

Disposal/Decommissioning

A

Policies and procedures for removing devices/software from production networks and disposing of them through sale, donation, or waste.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

Distinguished Name (DN)

A

A collection of attributes defining a unique identifier for a resource within an X.500-like directory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

Distributed Denial-of-Service (DDoS)

A

An attack using infected devices to overwhelm a target with traffic, disrupting normal server or service operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

Distributed Reflected DoS (DRDoS)

A

A malicious request sent to a legitimate server that exploits server-side flaws to execute on a victim’s browser.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

DNS Poisoning

A

An attack injecting false resource records into caches, redirecting domain names to attacker-chosen IP addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

DNS Sinkhole

A

A temporary DNS record redirecting malicious traffic to a controlled IP address.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

Document Object Model (DOM)

A

Client-side JavaScript implementation targeted by attackers to execute malicious scripts on web apps.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

Domain Name System Security Extensions (DNSSEC)

A

A protocol providing DNS data authentication and integrity verification.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

Domain-Based Message Authentication, Reporting, and Conformance (DMARC)

A

Framework ensuring proper SPF and DKIM application, with policies published as DNS records.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

DomainKeys Identified Mail (DKIM)

A

Cryptographic mail authentication using a public key published as a DNS record.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

Downgrade Attack

A

A cryptographic attack exploiting backward compatibility to force plaintext communication instead of encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

Due Diligence

A

Legal principle requiring reasonable care and best practices in system setup, configuration, and maintenance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

Due Process

A

Legal term ensuring crimes are prosecuted through fair application of the law.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

Dump File

A

A file containing data captured from system memory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

Dynamic Analysis

A

Software testing during runtime to identify potential security, performance, or functional issues.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

E-Discovery

A

Procedures and tools for collecting, preserving, and analyzing digital evidence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

Embedded System

A

A dedicated-function electronic system, such as a microcontroller in a medical device or control system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

Encapsulating Security Payload (ESP)

A

IPSec sub-protocol enabling encryption and authentication of data packet headers and payloads.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q

Encryption

A

Scrambling data to prevent unauthorized access, often using ciphers and keys for secure storage or transmission.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q

Encryption Level

A

Data-at-rest encryption granularity, ranging from fine-grained (file/row) to broad (disk/database).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q

Endpoint Detection and Response (EDR)

A

Software collecting logs and system data for early detection of threats through monitoring systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q

Endpoint Log

A

Logs of security-related events generated by host-based malware/intrusion detection agents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
213
Q

Enterprise Authentication

A

Wireless network mode passing credentials to an AAA server for verification.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
214
Q

Enterprise Risk Management (ERM)

A

Comprehensive process of evaluating, measuring, and mitigating organizational risks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
215
Q

Environmental Attack

A

Physical threat targeting power, cooling, or fire suppression systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
216
Q

Environmental Variables

A

Metrics influencing risk levels based on local network or host configurations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
217
Q

Ephemeral Key

A

A cryptographic key used only within the context of a single session.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
218
Q

Eradication

A

Incident response process removing malicious tools and configurations from hosts and networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
219
Q

Escalation

A

Process of involving senior or expert staff for support or incident management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
220
Q

Escrow

A

Backup key storage with a trusted third party for key management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
221
Q

Event Viewer

A

Windows console for viewing and exporting event data in the Windows logging format.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
222
Q

Evil Twin

A

A fake wireless access point tricking users into believing it is legitimate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
223
Q

Exception Handling

A

The way applications respond to unexpected errors, potentially creating security vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
224
Q

Exposure Factor (EF)

A

Percentage of an asset’s value lost during a security incident or disaster.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
225
Q

Extensible Authentication Protocol (EAP)

A

Framework enabling authentication methods using hardware-based identifiers like smart cards or fingerprints.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
226
Q

Extensible Authentication Protocol over LAN (EAPoL)

A

PNAC mechanism enabling EAP authentication when connecting to an Ethernet switch.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
227
Q

eXtensible Markup Language (XML)

A

A document structuring system using tags to make information human- and machine-readable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
228
Q

Extortion

A

Extortion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
229
Q

Factors in Authentication

A

Technologies implementing authentication, categorized as something you know, have, or are.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
230
Q

Fail-Closed

A

Security configuration blocking resource access when a failure occurs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
231
Q

Fail-Open

A

Security configuration ensuring continued resource access during a failure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
232
Q

Failover

A

Redundant component taking over failed asset functionality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
233
Q

Fake Telemetry

A

Deception strategy returning spoofed data to network probes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
234
Q

False Acceptance Rate (FAR)

A

Biometric metric measuring unauthorized users mistakenly granted access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
235
Q

False Negative

A

A case not reported by security scanning when it should be.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
236
Q

False Positive

A

A case reported by security scanning when it should not be.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
237
Q

False Rejection Rate (FRR)

A

Biometric metric measuring valid users mistakenly denied access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
238
Q

Fault Tolerance

A

Protection against system failure by providing redundant capacity and eliminating single points of failure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
239
Q

Federation

A

A shared login capability connecting identity management services across multiple systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
240
Q

Fencing

A

A physical security barrier preventing unauthorized access to a site perimeter.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
241
Q

File Integrity Monitoring (FIM)

A

Software reviewing system files to ensure they haven’t been tampered with.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
242
Q

File Transfer Protocol (FTP)

A

Protocol for transferring files between hosts, with variants like Secure FTP and FTPS.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
243
Q

Financial Data

A

Information about bank accounts, investments, payroll, and taxes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
244
Q

Firewall Log

A

Logs related to configured access rules for monitoring network security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
245
Q

First Responder

A

The initial experienced individual or team arriving at an incident scene.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
246
Q

Forensics

A

Gathering and submitting computer evidence while ensuring it hasn’t been tampered with.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
247
Q

Forgery Attack

A

Exploiting weak authentication to perform requests via hijacked sessions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
248
Q

Fraud

A

Falsifying records, such as tampering with accounts in internal fraud.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
249
Q

FTPS

A

A type of FTP using TLS for confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
250
Q

Full Disk Encryption (FDE)

A

Encrypting all data on a disk, including system files, temporary files, and the pagefile, using OS support, third-party software, or controller-level encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
251
Q

Gap Analysis

A

Assessing the difference between current and desired states to determine project scope.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
252
Q

Geofencing

A

A security control enforcing virtual boundaries based on real-world geography.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
253
Q

Geographic Dispersion

A

A resiliency mechanism replicating data and processing resources between distant sites.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
254
Q

Geolocation

A

Identifying or estimating an object’s physical location, such as a mobile device or Internet-connected system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
255
Q

Global Positioning System (GPS)

A

Technology determining a receiver’s location based on information from orbital satellites.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
256
Q

Governance

A

Creating and monitoring policies to manage assets and ensure compliance with regulations and legislation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
257
Q

Governance Board

A

Senior executives and external stakeholders responsible for setting strategy and ensuring compliance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
258
Q

Governance Committee

A

Leaders and subject matter experts defining policies, procedures, and standards within specific domains.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
259
Q

Group Account

A

A collection of user accounts simplifying file permissions and user rights for groups requiring the same access level.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
260
Q

Group Policy Object (GPO)

A

A Windows domain method for deploying settings like password policy, account restrictions, and firewall status.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
261
Q

Guidelines

A

Best practice recommendations for configuration items where strict policies are impractical.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
262
Q

Hacker

A

An individual who explores or breaks into computer systems; ethical hackers aim to improve security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
263
Q

Hacktivist

A

A threat actor motivated by social or political causes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
264
Q

Hard Authentication Token

A

Authentication token generated on hardware devices implementing an ownership factor in multifactor authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
265
Q

Hardening

A

Hardening

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
266
Q

Hash-Based Message Authentication Code (HMAC)

A

Method verifying message integrity and authenticity using a cryptographic hash and secret key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
267
Q

Hashing

A

Converting an input of any length into a fixed-length output using a cryptographic function minimizing collisions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
268
Q

Health Insurance Portability and Accountability Act (HIPAA)

A

US law protecting the storage, transmission, and access of personal healthcare data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
269
Q

Heat Map

A

A diagram showing Wi-Fi signal strength and channel utilization at various locations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
270
Q

Heat Map Risk Matrix

A

Graphical table assessing risk likelihood and impact for workflows, projects, or departments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
271
Q

Heuristic

A

A method using feature comparisons instead of signature matching to identify malicious behavior.

272
Q

High Availability (HA)

A

A metric assessing systems’ ability to ensure nearly continuous data availability with strong performance.

273
Q

Honeypot

A

A system, file, or credential designed to lure attackers, gather intel, and protect actual assets.

274
Q

Horizontal Privilege Escalation

A

A user accessing or modifying resources they are not entitled to.

275
Q

Host-Based Firewall

A

Software protecting a single host by controlling inbound and outbound network traffic.

276
Q

Host-Based Intrusion Detection System (HIDS)

A

IDS monitoring a computer for drastic system state changes or unexpected behavior.

277
Q

Host-Based Intrusion Prevention System (HIPS)

A

Endpoint protection detecting and preventing malicious activity via signature and heuristic matching.

278
Q

Hot Site

A

A fully configured alternate processing site for rapid disaster recovery.

279
Q

HTML5 VPN

A

Using HTML5 to implement browser-based VPN connections without requiring separate client software.

280
Q

Human-Machine Interface (HMI)

A

Input/output controls on a PLC allowing users to configure and monitor systems.

281
Q

Human-Readable Data

A

Information stored in formats accessible and understandable by humans, like documents or media files.

282
Q

Hybrid Cloud

A

A cloud deployment combining private and public cloud elements.

283
Q

Hybrid Password Attack

A

A password attack combining dictionary, rainbow table, and brute force methods.

284
Q

Identification

A

Issuing a user account and credentials to the correct person, also called enrollment.

285
Q

Identity and Access Management (IAM)

A

A security process for identification, authentication, and authorization of users and entities working with organizational assets.

286
Q

Identity Provider

A

A service in a federated network holding user accounts and performing authentication.

287
Q

IDS/IPS Log

A

Logs tracking event data from detection and prevention rules in IDS/IPS systems.

288
Q

IEEE 802.1X

A

Standard encapsulating EAP over LAN or WLAN for port-based authentication.

289
Q

Impact

A

The severity of risk if realized, based on asset value or financial implications.

290
Q

Impersonation

A

Social engineering attack where attackers pose as someone they’re not.

291
Q

Implicit Deny

A

Principle denying access unless explicitly granted.

292
Q

Impossible Travel

A

Potential malicious activity where authentication occurs from distant locations within a short timeframe.

293
Q

Incident

A

An event interrupting operations or breaching security policy.

294
Q

Incident Response Lifecycle

A

Procedures for handling security incidents: preparation, detection, analysis, containment, recovery, and lessons learned.

295
Q

Incident Response Plan (IRP)

A

Specific procedures to execute when a particular type of event is detected.

296
Q

Indicator of Compromise (IoC)

A

A sign that a system or network has been attacked or is under attack.

297
Q

Indoor Positioning System (IPS)

A

Technology deriving device locations indoors via radio sources like Bluetooth or Wi-Fi.

298
Q

Industrial Camouflage

A

Disguising buildings or parts of buildings to conceal their nature and purpose.

299
Q

Industrial Control System (ICS)

A

Network managing embedded devices designed for dedicated functions.

300
Q

Information Security Policies

A

Documents outlining requirements to protect technology and data from threats and misuse.

301
Q

Information Sharing and Analysis Center (ISAC)

A

Not-for-profit group sharing sector-specific threat intelligence and best practices among members.

302
Q

Information-Sharing Organization

A

Groups exchanging data on cybersecurity threats and vulnerabilities.

303
Q

Infrastructure as a Service (IaaS)

A

Cloud service model provisioning virtual machines and network infrastructure.

304
Q

Infrastructure as Code (IaC)

A

Using scripted automation and orchestration to deploy infrastructure resources.

305
Q

Inherent Risk

A

Risk posed by an event without controls in place to mitigate it.

306
Q

Injection Attack

A

Exploits weak request handling or input validation to run arbitrary code in a client browser or server.

307
Q

Inline

A

Placement and configuration of a network security control within the cable path.

308
Q

Input Validation

A

Ensures that data entered into an application field or variable is appropriately handled.

309
Q

Integrated Penetration Testing

A

Combines various penetration testing methodologies to evaluate organizational security operations.

310
Q

Integrity

A

Ensuring organizational information is accurate, error-free, and without unauthorized modifications.

311
Q

Intelligence Fusion

A

Uses threat intelligence data to automate adversary IoC and TTP detection in threat hunting.

312
Q

Intentional Threat

A

A threat actor with malicious intent or purpose.

313
Q

Internal Threat

A

A system user causing incidents intentionally or unintentionally.

314
Q

Internal/External Threats

A

Internal/External Threats

315
Q

Internet Header

A

Record of email servers involved in transferring a message between sender and recipient.

316
Q

Internet Key Exchange (IKE)

A

Framework for creating IPSec Security Associations (SAs) to establish trust and agree on secure protocols.

317
Q

Internet Message Access Protocol (IMAP)

A

Application protocol for accessing and managing email on a remote server (IMAP4 uses TCP port 143, IMAPS uses 993).

318
Q

Internet of Things (IoT)

A

Devices reporting state data and enabling remote management over IP networks.

319
Q

Internet Protocol (IP)

A

TCP/IP suite protocol providing packet addressing and routing for higher-level protocols.

320
Q

Internet Protocol Security (IPSec)

A

Suite securing data via authentication and encryption during transmission.

321
Q

Internet Relay Chat (IRC)

A

Protocol for group communications, private messaging, and file sharing.

322
Q

Intrusion Detection System (IDS)

A

Analyzes packet sniffer data to detect traffic violating policies or rules.

323
Q

Intrusion Prevention System (IPS)

A

Combines detection capabilities with functions to actively block attacks.

324
Q

IP Flow Information Export (IPFIX)

A

Standards-based implementation of the Netflow framework.

325
Q

Isolation

A

Severely restricting communication paths to a specific device or system.

326
Q

IT Infrastructure Library (ITIL)

A

IT best practice framework aligning IT Service Management (ITSM) with business needs.

327
Q

Jailbreaking

A

Removes OS-specific restrictions, granting users greater control over a device.

328
Q

JavaScript Object Notation (JSON)

A

Attribute-value pair file format that is human- and machine-readable.

329
Q

Journaling

A

File system method recording changes not yet made to a file system in a journal.

330
Q

Jump Server

A

Hardened server providing access to other hosts.

331
Q

Kerberos

A

Single sign-on authentication/authorization service using a time-sensitive ticket-granting system.

332
Q

Key Distribution Center (KDC)

A

Kerberos component authenticating users and issuing tickets (tokens).

333
Q

Key Encryption Key (KEK)

A

Private key encrypting the symmetric bulk Media Encryption Key (MEK) in storage encryption.

334
Q

Key Exchange

A

Transfers cryptographic keys to enable the use of encryption algorithms.

335
Q

Key Length

A

The size of a cryptographic key in bits; longer keys generally offer better security.

336
Q

Key Management System

A

PKI procedures/tools centralizing cryptographic key generation and storage.

337
Q

Key Risk Indicator (KRI)

A

Identifies and analyzes emerging risks, enabling proactive changes to avoid issues.

338
Q

Key Stretching

A

Strengthens weak input for cryptographic key generation against brute force attacks.

339
Q

Keylogger

A

Malicious software or hardware recording user keystrokes.

340
Q

Kill Chain

A

Model describing stages of progression leading to a network intrusion.

341
Q

Lateral Movement

A

Attacker’s movement from one part of a computing environment to another.

342
Q

Layer 4 Firewall

A

Stateful inspection firewall monitoring TCP sessions and UDP traffic.

343
Q

Layer 7 Firewall

A

Stateful firewall filtering traffic based on application protocol headers and data.

344
Q

Least Privilege

A

Security principle of allocating the minimum necessary rights to perform a task.

345
Q

Legal Data

A

Documents and records related to law, such as contracts, property, and regulatory filings.

346
Q

Legal Hold

A

Preserves relevant information when litigation is anticipated.

347
Q

Lessons Learned Report (LLR)

A

Provides insights on how to improve response and processes after an event.

348
Q

Level of Sophistication/Capability

A

Classification of resources and expertise available to a threat actor.

349
Q

Lighting

A

Ensures sufficient site illumination for safety and surveillance system functionality.

350
Q

Lightweight Directory Access Protocol (LDAP)

A

Protocol for accessing network directory databases storing user, privilege, and organizational information.

351
Q

Lightweight Directory Access Protocol Secure (LDAP Secure)

A

LDAP implementation using SSL/TLS encryption.

352
Q

Likelihood

A

In qualitative risk analysis, the subjectively determined chance of an event occurring.

353
Q

Listener/Collector

A

Network appliance gathering log and state data from other systems.

354
Q

Load Balancer

A

Distributes client requests between resources for fault tolerance and improved throughput.

355
Q

Log Aggregation

A

Parses log/security event data from multiple sources into a consistent, searchable format.

356
Q

Log Data

A

Automatically logged OS/application events providing an audit trail and troubleshooting insights.

357
Q

Logic Bomb

A

Malicious script or program triggered by specific conditions or events.

358
Q

Logical Segmentation

A

Enforces network topology separating communication between segments.

359
Q

Lure

A

Entices victims to interact with malware-concealing devices, documents, or images.

360
Q

Machine Learning (ML)

A

AI component enabling machines to solve tasks based on labeled datasets without explicit instructions.

361
Q

Malicious Process

A

Process executed without authorization to damage or compromise a system.

362
Q

Malicious Update

A

Exploitable vulnerability in a software supply chain allowing threat actors to add malicious code.

363
Q

Malware

A

Software serving a malicious purpose, typically installed without user consent or knowledge.

364
Q

Mandatory Access Control (MAC)

A

Access control model protecting resources with inflexible, system-defined rules based on clearance levels.

365
Q

Maneuver

A

In threat hunting, strategies where defenders or attackers use deception to gain advantage.

366
Q

Master Service Agreement (MSA)

A

Contract establishing precedence and guidelines for business documents between two parties.

367
Q

Maximum Tolerable Downtime (MTD)

A

Longest time a process can be inoperable without causing irreversible business failure.

368
Q

Mean Time Between Failures (MTBF)

A

Metric predicting the expected time between failures for a device or component.

369
Q

Mean Time to Repair/Replace/Recover (MTTR)

A

Metric measuring average time to repair, replace, or recover a failed device or component.

370
Q

Media Access Control Filtering (MAC Filtering)

A

Access control method allowing only approved MAC addresses to connect to a switch or access point.

371
Q

Memorandum of Agreement (MoA)

A

Legal document forming a cooperative agreement without requiring a formal contract.

372
Q

Memorandum of Understanding (MoU)

A

Non-binding preliminary agreement expressing intent to collaborate.

373
Q

Memory Injection

A

Vulnerability allowing malicious code to run with the same privileges as the exploited process.

374
Q

Message Digest Algorithm v5 (MD5)

A

Cryptographic hash function producing a 128-bit output.

375
Q

Metadata

A

Information stored as a property of an object, system state, or transaction.

376
Q

Microservice

A

Independent, single-function module enabling frequent and reliable delivery of complex applications.

377
Q

Missing Logs

A

Indicator of malicious activity when events or log files are tampered with or deleted.

378
Q

Mission Essential Function (MEF)

A

Critical activity that cannot be deferred beyond a few hours.

379
Q

Mobile Device Management (MDM)

A

Tools/processes tracking, controlling, and securing an organization’s mobile devices.

380
Q

Monitoring/Asset Tracking

A

Tools ensuring assets comply with baselines and haven’t been tampered with or accessed unauthorizedly.

381
Q

Multi-Cloud

A

Cloud deployment model using multiple public cloud services.

382
Q

Multifactor Authentication (MFA)

A

Authentication scheme requiring at least two different factors, such as something you know, have, or are.

383
Q

Nation-State Actor

A

Threat actor supported by the resources of a nation’s military and security services.

384
Q

National Institute of Standards and Technology (NIST)

A

Organization developing computer security standards and publishing cybersecurity best practices.

385
Q

Near-Field Communication (NFC)

A

Two-way short-range communication standard for contactless payments and similar technologies.

386
Q

NetFlow

A

Cisco-developed framework for reporting IP traffic flow information to a structured database.

387
Q

Network Access Control (NAC)

A

Protocols and hardware authenticating and authorizing access to a network at the device level.

388
Q

Network Attack

A

Attacks on network infrastructure, including reconnaissance, DoS, credential harvesting, and data exfiltration.

389
Q

Network Behavior Anomaly Detection (NBAD)

A

Tool monitoring network packets for behavior anomalies based on known signatures.

390
Q

Network Functions Virtualization (NFV)

A

Provisioning virtual network appliances (e.g., switches, routers) using VMs and containers.

391
Q

Network Log

A

Logs capturing system and access events from appliances like switches or routers.

392
Q

Network Monitoring

A

Auditing software collecting status/configuration data from network devices, often using SNMP.

393
Q

Next-Generation Firewall (NGFW)

A

Advanced firewall features, like app awareness, user-based filtering, and intrusion prevention.

394
Q

Non-Credentialed Scan

A

A scan using fewer permissions, often finding only missing patches or updates.

395
Q

Nondisclosure Agreement (NDA)

A

Agreement ensuring confidentiality by prohibiting unauthorized information sharing.

396
Q

Non-Human-Readable Data

A

Data requiring specialized processors to decode, unreadable by humans directly.

397
Q

Non-Repudiation

A

Ensuring that the sender or creator of data cannot deny their association with it.

Ex. a log / audit history

398
Q

Non-Transparent Proxy

A

Server redirecting requests/responses for clients configured with the proxy address and port.

399
Q

NT LAN Manager Authentication (NTLM Authentication)

A

Microsoft’s challenge-response authentication protocol.

400
Q

Obfuscation

A

Hiding or camouflaging code or information to make it harder for unauthorized users to read.

401
Q

Objective Probability

A

Mathematical measure of the likelihood of a risk occurring.

402
Q

Offboarding

A

Process ensuring HR and other requirements are addressed when an employee leaves.

403
Q

Offensive Penetration Testing

A

Simulated attacks or exercises to assess system security vulnerabilities.

404
Q

Off-Site Backup

A

Backup stored in a separate physical location from the production system.

405
Q

Onboarding

A

Process of integrating new employees, contractors, or suppliers into an organization.

406
Q

One-Time Password (OTP)

A

Password valid for a single session, becoming invalid after use.

407
Q

Online Certificate Status Protocol (OCSP)

A

Protocol allowing clients to check the revocation status of digital certificates.

408
Q

On-Path Attack

A

Attack where a threat actor intercepts and potentially modifies traffic between victims.

409
Q

On-Premises

A

Software or services installed on an organization’s own infrastructure rather than the cloud.

410
Q

On-Premises Network

A

Private network owned and operated by an organization for employee use only.

411
Q

On-Site Backup

A

Backup stored in the same physical location as the production system.

412
Q

Opal

A

Standards for implementing storage device encryption.

413
Q

Open Authorization (OAuth)

A

Federated identity management standard allowing user account sharing between resource servers.

414
Q

Open Public Ledger

A

Distributed public record underpinning blockchain transaction integrity.

415
Q

Open-Source Intelligence (OSINT)

A

Publicly available information aggregated and searched using specialized tools.

416
Q

Order of Volatility

A

Sequence for recovering volatile data after a security incident.

417
Q

Organized Crime

A

Threat actors using hacking or fraud for commercial gain.

418
Q

Out-of-Band Management (OOB)

A

Accessing administrative interfaces via separate networks or links, like VLANs or modems.

419
Q

Out-of-Cycle Logging

A

Malicious activity indicator when event dates/timestamps are inconsistent.

420
Q

Package Monitoring

A

Tools addressing vulnerabilities in third-party code, like libraries or dependencies.

421
Q

Packet Analysis

A

Examines headers and payload data in captured network traffic.

422
Q

Packet Filtering Firewall

A

Layer 3 firewall comparing packet headers against ACLs to filter traffic.

423
Q

Parallel Processing Tests

A

Validating backup system functionality while primary systems remain operational.

424
Q

Passive Reconnaissance

A

Techniques gathering intelligence without directly interacting with target systems.

425
Q

Passive Security Control

A

Scan analyzing intercepted network traffic rather than actively probing.

426
Q

Password Attack

A

Attempts to gain unauthorized access by compromising passwords.

427
Q

Password Best Practices

A

Guidelines for secure password management, like length, complexity, and reuse.

428
Q

Password Manager

A

Software suggesting and storing passwords to improve security.

429
Q

Password Spraying

A

Testing multiple user accounts with common passwords in brute force attacks.

430
Q

Passwordless

A

MFA using ownership and biometric factors, excluding knowledge factors.

431
Q

Patch

A

A small unit of supplemental code addressing security problems or functionality flaws in software.

432
Q

Patch Management

A

Identifying, testing, and deploying OS and application updates, classified as critical, recommended, or optional.

433
Q

Payment Card Industry Data Security Standard (PCI DSS)

A

Security standard for organizations processing credit or bank card payments.

434
Q

Penetration Testing

A

Security evaluation simulating attacks to test, bypass controls, and exploit vulnerabilities.

435
Q

Percent Encoding

A

Encoding characters as hexadecimal values with a percent sign.

436
Q

Perfect Forward Secrecy (PFS)

A

Ensures a compromised key only affects one session and does not expose other sessions’ data.

437
Q

Permissions

A

Security settings controlling access to files, folders, and resources.

438
Q

Persistence (Load Balancing)

A

Maintains a client’s connection with the same server during a session, also called sticky sessions.

439
Q

Personal Area Network (PAN)

A

Short-range wireless network connecting personal devices like smartphones and printers.

440
Q

Personal Identification Number (PIN)

A

A number used with devices like smart cards for authentication, known only to the user.

441
Q

Pharming

A

Redirecting users to fake websites resembling legitimate ones to steal information.

442
Q

Phishing

A

Email-based attack tricking users into revealing private information by impersonating trusted entities.

Often trying to get users to click malicious links.

443
Q

Physical Attack

A

Attack targeting cabling, devices, or the physical environment hosting networks.

444
Q

Physical Penetration Testing

A

Assessment evaluating physical site security systems.

445
Q

Pivoting

A

Using a compromised host to launch attacks on other network points.

446
Q

Platform as a Service (PaaS)

A

Cloud service model providing platforms for app and database development.

447
Q

Playbook

A

A checklist of actions to detect and respond to specific incidents.

448
Q

Pluggable Authentication Module (PAM)

A

Linux framework for implementing authentication providers.

449
Q

Point-to-Point Tunneling Protocol (PPTP)

A

A VPN protocol now considered obsolete due to password cracking vulnerabilities.

450
Q

Policy

A

Strictly enforceable rules guiding task completion.

451
Q

Port Mirroring (SPAN)

A

Copies communication traffic from specific switch ports for monitoring purposes.

452
Q

Post Office Protocol (POP)

A

Enables clients to download email from a server using TCP/110 or TCP/995 (secure).

453
Q

Potentially Unwanted Program (PUP)

A

Software that may not be malicious but is often unwanted or unchosen by the user.

454
Q

Power Distribution Unit (PDU)

A

Advanced socket strip offering filtered voltage and remote management in some models.

455
Q

Power Failure

A

Complete loss of power within a building.

456
Q

Preparation

A

Incident response stage hardening systems, defining policies, and establishing communication lines.

457
Q

Pre-Shared Key (PSK)

A

Wireless authentication using a group passphrase-derived encryption key.

458
Q

Pretexting

A

Social engineering tactic misleading a target with partial truths or falsehoods.

459
Q

Preventive Control

A

Security measure acting before incidents to prevent or reduce attack success.

460
Q

Private Cloud

A

Cloud infrastructure deployed exclusively for a single entity.

461
Q

Private Key

A

Asymmetric encryption key known only to the holder, paired with a distributable public key.

462
Q

Privilege Escalation

A

Exploiting system flaws to gain unauthorized higher-level access.

463
Q

Privileged Access Management (PAM)

A

Policies and tools managing accounts with administrative privileges.

464
Q

Probability

A

In quantitative risk analysis, the likelihood of an event, expressed as a percentage.

465
Q

Procedure

A

Detailed instructions for task completion in compliance with policies and standards.

466
Q

Project Stakeholder

A

Someone invested in or actively involved in a project’s outcome.

467
Q

Proprietary Information

A

Organization-created information about products or services.

468
Q

Provenance

A

In digital forensics, the ability to trace evidence back to its source and prove tamper-free handling.

469
Q

Provisioning

A

Deploying accounts, hosts, or applications to a production environment with credentials and permissions.

470
Q

Proximity Reader

A

Scanner reading data from RFID or NFC tags within range.

471
Q

Proxy Server

A

Mediator server filtering and modifying client-server communications and providing caching.

472
Q

Public Cloud

A

Cloud infrastructure shared by multiple independent tenants.

473
Q

Public Key

A

Asymmetric encryption key freely distributed, used with its linked private key for secure communication.

474
Q

Public Key Cryptography Standards (PKCS)

A

Standards defining certificate authorities and digital certificate use.

475
Q

Public Key Infrastructure (PKI)

A

Framework of cryptographic components validating subject identities.

476
Q

Qualitative Risk Analysis

A

Using logical reasoning to assess risks when numerical data isn’t available.

477
Q

Quantitative Risk Analysis

A

Numerical method evaluating risk probability and impact.

478
Q

Questionnaires

A

Structured tools for vendor management enabling consistent risk analysis and comparison.

479
Q

Race Condition

A

Software vulnerability arising from unintended execution order and timing of events.

480
Q

Radio-Frequency ID (RFID)

A

Technology encoding data into passive tags read by radio waves from a reader.

481
Q

Ransomware

A

Malware extorting victims by encrypting files or blocking computer access.

482
Q

Reaction Time

A

Elapsed time between incident occurrence and response implementation.

483
Q

Real-Time Operating System (RTOS)

A

OS prioritizing deterministic execution for time-critical tasks.

484
Q

Reconnaissance

A

Gathering information about computer systems, software, and configurations.

485
Q

Recovery

A

Incident response stage restoring systems to a secure baseline configuration.

486
Q

Recovery Point Objective (RPO)

A

Longest acceptable period of unrecoverable data loss for an organization.

487
Q

Recovery Time Objective (RTO)

A

Maximum time allowed to restore a system after a failure event.

488
Q

Redundancy

A

Overprovisioning resources to enable failover to a working instance during a problem.

489
Q

Regulated Data

A

Information with storage/handling compliance requirements defined by legislation or regulations.

490
Q

Remote Access

A

Infrastructure/protocols enabling hosts to join local networks remotely or establish sessions over networks.

491
Q

Remote Access Trojan (RAT)

A

Malware creating a backdoor for remote administration and control of infected hosts.

492
Q

Remote Authentication Dial-in User Service (RADIUS)

A

AAA protocol managing remote and wireless authentication infrastructures.

493
Q

Remote Code Execution (RCE)

A

Vulnerability allowing attackers to transmit and execute code on a target host.

494
Q

Remote Desktop Protocol (RDP)

A

Protocol enabling remote graphical interface connections to hosts via TCP port 3389.

495
Q

Replay Attack

A

Reusing intercepted authentication data to reestablish a session.

496
Q

Replication

A

Automatically copying data between systems, either synchronously or asynchronously.

497
Q

Reporting

A

Forensics process summarizing significant digital data using open and unbiased methods.

498
Q

Representational State Transfer (REST)

A

Stateless architectural style for web app communication and integration.

499
Q

Reputational Threat Intelligence

A

Reputational Threat Intelligence

500
Q

Residual Risk

A

Risk remaining after implementing controls.

501
Q

Resilience

A

System or network’s ability to recover quickly from failures with minimal intervention.

502
Q

Resource Consumption

A

Indicator of malicious activity when CPU, memory, or network usage deviates from norms.

503
Q

Resource Inaccessibility

A

Indicator of malicious activity when files or services are unexpectedly unavailable.

504
Q

Resources/Funding

A

Threat actors’ capability to acquire personnel, tools, and develop attack methods.

505
Q

Responsibility Matrix

A

Identifies security responsibilities shared between customers and cloud service providers.

506
Q

Responsible Disclosure Program

A

Process enabling researchers to safely disclose vulnerabilities to developers.

507
Q

Responsiveness

A

System’s ability to process tasks within an acceptable timeframe.

508
Q

Reverse Proxy

A

Proxy server protecting servers from direct client interactions.

509
Q

Right to Be Forgotten

A

Privacy principle allowing data subjects to request data deletion.

510
Q

Privacy principle allowing data subjects to request data deletion.

A

Likelihood and impact of a threat actor exploiting a vulnerability.

Vulnerability + Threat = Risk (Impact * Likelihood

511
Q

Risk Acceptance

A

Decision that a risk is within acceptable limits, requiring no further countermeasures.

512
Q

Risk Analysis

A

Process of qualifying or quantifying the likelihood and impact of risks.

513
Q

Risk Appetite

A

Strategic assessment of acceptable residual risk levels for an organization.

514
Q

Risk Assessment

A

Process of identifying, analyzing, and mitigating risks.

515
Q

Risk Avoidance

A

Mitigation strategy ceasing activities presenting risks.

516
Q

Risk Deterrence

A

Deploying controls to reduce the likelihood and impact of threat scenarios.

517
Q

Risk Exception

A

Risk management accepting an alternate control to mitigate risk.

518
Q

Risk Exemption

A

Acceptance of an unmitigated risk factor.

519
Q

Risk Identification

A

Listing sources of risk due to threats and vulnerabilities.

520
Q

Risk Management

A

Cyclical process of identifying, analyzing, and responding to risks.

521
Q

Risk Mitigation

A

Reducing risks to fit within an organization’s acceptable limits.

522
Q

Risk Owner

A

Individual accountable for developing and implementing risk response strategies.

523
Q

Risk Register

A

Document summarizing risk assessments, often in an easily comprehensible grid format.

524
Q

Risk Reporting

A

Periodic summary of risks, their impact, and their relevance to the organization.

525
Q

Risk Threshold

A

Boundary separating acceptable and unacceptable risk levels.

526
Q

Risk Tolerance

A

Threshold defining acceptable levels of risk.

527
Q

Risk Transference

A

Sharing responsibility for risk with another entity, e.g., through insurance.

528
Q

Role-Based Access Control (RBAC)

A

Access control assigning permissions based on job roles.

529
Q

Root Cause Analysis

A

Technique identifying the true cause of problems to prevent recurrence.

530
Q

Root Certificate Authority

A

PKI CA issuing certificates to intermediate CAs in a hierarchy.

531
Q

Rooting

A

Gaining superuser-level access to Android-based devices.

532
Q

Router Firewall

A

Router with built-in firewall functionality embedded in its firmware.

533
Q

Rule-Based Access Control

A

Access control enforcing least privilege through operational rules.

534
Q

Rules of Engagement (ROE)

A

Defines execution constraints and guidelines for penetration tests.

535
Q

Salt

A

Countermeasure adding random values to inputs to mitigate precomputed hash attacks.

536
Q

Sandbox

A

Isolated environment for safely analyzing malware or faulty software without affecting the host.

537
Q

Sanitization

A

Thoroughly removing data from storage media to prevent recovery.

538
Q

Sarbanes-Oxley Act (SOX)

A

U.S. law requiring proper storage and retention of financial and business operation documents.

539
Q

Scalability

A

Property enabling computing environments to adapt to increasing resource demands.

540
Q

Screened Subnet

A

Private network segment isolated by firewalls, accepting designated Internet connections.

541
Q

Secure Access Service Edge (SASE)

A

Networking and security architecture combining cloud security and network services like SD-WAN.

542
Q

Secure Baseline

A

Configuration benchmarks ensuring devices/servers are maintained securely for their roles.

543
Q

Secure Enclave

A

CPU extensions protecting memory-stored data from untrusted processes.

544
Q

Secure File Transfer Protocol (SFTP)

A

FTP version using SSH tunnels for secure file management.

545
Q

Secure Hash Algorithm (SHA)

A

Cryptographic hashing algorithm addressing weaknesses in MDA; current version is SHA-2.

546
Q

Secure Shell (SSH)

A

Protocol supporting secure tunneling, remote terminal emulation, and file copy over TCP port 22.

547
Q

Security Assertion Markup Language (SAML)

A

XML-based format used to exchange authentication information between a client and a service.

548
Q

Security Content Automation Protocol (SCAP)

A

NIST framework for automating vulnerability scanning using accepted practices.

549
Q

Security Control

A

Technology or procedure ensuring confidentiality, integrity, and availability while mitigating risks.

550
Q

Security Identifier (SID)

A

Value assigned by Windows to identify an account.

551
Q

Security Information and Event Management (SIEM)

A

Provides near-real-time analysis of security alerts from network hardware and applications.

552
Q

Security Key

A

Portable hardware security module (HSM) used for multifactor authentication, interfacing via USB or NFC.

553
Q

Security Log

A

Logs access control events like user authentication and privilege use.

554
Q

Security Zone

A

Network area or physical barrier with a unified security configuration.

555
Q

Security-Enhanced Linux (SELinux)

A

CentOS/Red Hat default context-based permissions scheme.

556
Q

Selection of Effective Controls

A

Choosing security controls to meet CIA goals and compliance requirements.

557
Q

Self-Encrypting Drive (SED)

A

Disk drive with an automatic encryption controller.

558
Q

Self-Signed Certificate

A

Digital certificate signed by the entity that issued it, not a CA.

559
Q

Sender Policy Framework (SPF)

A

DNS record identifying authorized mail-sending hosts for a domain.

560
Q

Sensor

A

Monitors network frames using mirror ports or TAP devices.

561
Q

Sensor (Alarms)

A

Alarm component detecting entry via thermal, ultrasonic, or pressure changes.

562
Q

Serverless

A

Architecture running functions in cloud containers instead of on dedicated servers.

563
Q

Serverless Computing

A

Offloads server management to cloud providers for simplified operations.

564
Q

Server-Side

A

Web app processes input data via server-side scripts.

565
Q

Server-Side Request Forgery (SSRF)

A

Attack exploiting server-trusted resource access.

566
Q

Service Disruption

A

Attack compromising asset or process availability.

567
Q

Service Level Agreement (SLA)

A

Agreement setting expectations between a consumer and provider.

568
Q

Service Set Identifier (SSID)

A

String identifying a wireless LAN.

569
Q

Session Affinity

A

Load balancer scheduling approach maintaining client-server connection during a session.

570
Q

Shadow IT

A

Unauthorized hardware, software, or services on a private network.

571
Q

Shellcode

A

Lightweight malicious code exploiting vulnerabilities for system access.

572
Q

Sideloading

A

Installing apps on mobile devices without using an app store.

573
Q

Signature-Based Detection

A

Monitoring system detecting unacceptable events using predefined rules.

574
Q

Simple Mail Transfer Protocol (SMTP)

A

Protocol sending email between hosts, using TCP/25 or secure TCP/587.

575
Q

Simple Network Management Protocol (SNMP)

A

Protocol monitoring/managing network devices, using UDP/161 and UDP/162.

576
Q

Simple Object Access Protocol (SOAP)

A

XML-based protocol exchanging web service messages.

577
Q

Simulation (Testing)

A

Testing replicating real-world disaster or security incident conditions.

577
Q

Simultaneous Authentication of Equals (SAE)

A

WPA3 Wi-Fi authentication addressing WPA-PSK vulnerabilities.

578
Q

Single Loss Expectancy (SLE)

A

Amount lost in a single occurrence of a risk.

579
Q

Single Point of Failure (SPoF)

A

Component/system whose failure interrupts service entirely.

580
Q

Single Sign-On (SSO)

A

Authentication enabling users to log in once for multiple services.

581
Q

Sinkhole

A

DoS mitigation redirecting traffic flooding a target to another network.

582
Q

Site Survey

A

Documents location for building wireless infrastructure, identifying optimal placements and interference.

583
Q

Skimming

A

Duplicating access card data onto a new card.

584
Q

Smart Card

A

Authentication device storing private keys on an embedded cryptoprocessor.

585
Q

SMiShing

A

Phishing using SMS to deceive victims into sharing information.

586
Q

Snort

A

Open source NIDS requiring subscription for up-to-date threat rules.

586
Q

Snapshot (Backup)

A

Full system, application, or disk copy used to restore at a specific time.

587
Q

Social Engineering

A

Using deception to trick users into providing sensitive data or breaking security guidelines.

588
Q

Soft Authentication Token

A

OTP sent to a number/email or generated by an app for two-step verification.

588
Q

Software as a Service (SaaS)

A

Cloud service providing fully developed application services.

589
Q

Software Bill of Materials (SBOM)

A

Inventory of third-party/open-source components in an application.

589
Q

Software Composition Analysis (SCA)

A

Tools identifying third-party/open-source code in development/deployment.

590
Q

Software Defined WAN (SD-WAN)

A

Services creating virtual tunnels/overlay networks via routing policies.

591
Q

Software Development Life Cycle (SDLC)

A

Process governing software and system development phases.

592
Q

Standard Configurations

A

Automation processes ensuring consistent deployment regardless of initial state.

592
Q

Software-Defined Networking (SDN)

A

APIs/hardware enabling programmable network systems/appliances.

593
Q

Spyware

A

Malicious software recording user/PC information, often installed covertly.

594
Q

Standards

A

Expected outcomes for tasks performed following policies and procedures.

595
Q

Structured Exception Handler (SEH)

A

Mechanism accounting for unexpected errors during code execution, reducing exploit risks.

595
Q

Stateful Inspection

A

Firewall technique analyzing packets to the application layer for enhanced security.

595
Q

State Table

A

Firewall-gathered session information between hosts.

595
Q

Statement of Work (SOW)

A

A document defining expectations for a specific business arrangement.

595
Q

Static Analysis

A

Reviewing uncompiled source code manually or with automated tools.

596
Q

Steganography

A

Obscuring a message by embedding it within a file or other entity.

596
Q

Structured Query Language Injection (SQL Injection)

A

Injecting database queries into server input to exploit application vulnerabilities.

597
Q

Subject Alternative Name (SAN)

A

Digital certificate field allowing identification by multiple host names/subdomains.

598
Q

Supervisory Control and Data Acquisition (SCADA)

A

Industrial control system managing large-scale, geographically dispersed devices and equipment.

599
Q

Supplicant

A

Device requesting network access in EAP architecture.

600
Q

Supply Chain

A

End-to-end process of supplying, manufacturing, and distributing goods/services to customers.

601
Q

SYN Flood

A

DoS attack sending excessive SYN requests to exhaust server resources and block traffic.

602
Q

Syslog

A

Event-logging protocol enabling appliances to transmit logs to central servers over UDP/514.

603
Q

System Monitor

A

Software tracking system health using hardware-reported metrics to alert faults like high temperatures.

604
Q

System/Process Audit

A

Comprehensive assessment covering supply chain, configuration, support, monitoring, and security factors.

605
Q

Tabletop Exercise

A

Simulated discussions of emergency scenarios and security incidents.

606
Q

Tactics, Techniques, and Procedures (TTP)

A

Historical analysis of cyberattacks and adversary actions.

607
Q

Technical Debt

A

Costs of maintaining ineffective systems instead of implementing better-engineered solutions.

608
Q

Temporal Key Integrity Protocol (TKIP)

A

WPA mechanism improving wireless encryption over WEP.

609
Q

Test Access Point (TAP)

A

Hardware copying cable traffic frames for analysis.

610
Q

Tethering

A

Sharing mobile device data with PCs or laptops over USB, Bluetooth, or Wi-Fi hotspots.

611
Q

Third-Party CA

A

Public CA issuing certificates for multiple domains, trusted by operating systems/browsers.

612
Q

Third-Party Risks

A

Vulnerabilities from supplier/customer dependencies in business relationships.

613
Q

Threat

A

Potential for an entity to exploit vulnerabilities.

614
Q

Threat Actor

A

Individual or entity responsible for security incidents or risks.

615
Q

Threat Feed

A

Automated feed of signatures/patterns to analysis platforms for detecting threats.

616
Q

Threat Hunting

A

Cybersecurity technique identifying undetected threats.

617
Q

Ticket Granting Ticket (TGT)

A

Kerberos token granting access to authorized application servers.

618
Q

Timeline

A

Forensics tool showing chronological file system events graphically.

619
Q

Time-of-Check to Time-of-Use (TOCTOU)

A

Vulnerability arising from resource state changes between validation and use.

620
Q

Time-of-Day Restrictions

A

Policies limiting resource access based on time.

621
Q

Tokenization

A

Substituting unique tokens for real data to de-identify it.

622
Q

Trade Secrets

A

Competitive intellectual property not registered as trademarks/patents.

623
Q

Transparent Proxy

A

Proxy redirecting requests/responses without client configuration.

624
Q

Transport Layer Security (TLS)

A

Protocol protecting communication with authentication and encryption.

625
Q

Transport Layer Security VPN (TLS VPN)

A

VPN using digital certificates for secure network traffic tunnels.

626
Q

Transport/Communication Encryption

A

Encryption applied to data in motion via protocols like WPA, IPsec, or TLS.

627
Q

Trend Analysis

A

Detecting patterns in datasets to predict future or understand past events.

628
Q

Trojan

A

Malicious software hidden within seemingly innocuous programs.

629
Q

Trusted Platform Module (TPM)

A

Specification for secure hardware-stored encryption keys and user identification.

630
Q

Tunneling

A

Encapsulating data for secure transfer over another network, like the Internet.

631
Q

Typosquatting

A

Registering domains with common misspellings to redirect users to malicious sites.

632
Q

Type-Safe Programming Language

A

Enforces strict type-checking to prevent vulnerabilities like memory-related attacks.

633
Q

Under-Voltage Event

A

Long power sags causing computer malfunctions due to insufficient supplied power.

634
Q

Unified Threat Management (UTM)

A

All-in-one security combining firewall, malware scanning, IDS, DLP, and more.

635
Q

Uniform Resource Locator (URL)

A

Human-readable addressing scheme identifying resources in TCP/IP, like protocol://server/file.

636
Q

Unintentional Insider Threat

A

Threat caused without malicious intent by actors exposing attack vectors.

637
Q

Uninterruptible Power Supply (UPS)

A

Battery-powered device supplying power during outages.

638
Q

Unsecure Network

A

Network with large attack surface, like open ports, weak/no authentication, or default credentials.

639
Q

User and Entity Behavior Analytics (UEBA)

A

Automated system identifying suspicious activity by users or hosts.

640
Q

Version Control

A

Managing project assets to ensure controlled changes.

641
Q

Vertical Privilege Escalation

A

Attacker gaining higher-role privileges normally denied to them.

642
Q

Video Surveillance

A

Physical security using cameras to monitor activity.

643
Q

Virtual Local Area Network (VLAN)

A

Logical network segment isolating traffic despite physical connections.

644
Q

Virtual Network Computing (VNC)

A

Protocol for remote access, forming the basis of macOS screen sharing.

645
Q

Virtual Private Cloud (VPC)

A

Private cloud network segment for a single consumer on public infrastructure.

646
Q

Virtual Private Network (VPN)

A

Secure tunnel between endpoints over an unsecure network like the Internet.

647
Q

Virtualization

A

A computing environment allowing multiple independent operating systems to run simultaneously on one hardware platform.

648
Q

Virus

A

Malicious code embedded in executable files, executed to deliver payloads or infect other files.

649
Q

Vishing

A

Social engineering attack extracting information through phone calls or VoIP messages.

650
Q

Visualization

A

Widget displaying records or metrics in a visual format, like graphs or tables.

651
Q

Vulnerability

A

A weakness that can be accidentally triggered or exploited to cause a security breach.

652
Q

Vulnerability Feed

A

Synchronizable data and scripts used for vulnerability checks, also called plug-ins or NVTs.

653
Q

Vulnerability Scanner

A

Hardware or software scanning for known weaknesses in host OS or applications.

654
Q

Warm Site

A

Dormant or noncritical processing location quickly convertible to key operations during emergencies.

655
Q

Watering Hole Attack

A

Attacker targets groups by injecting malicious code into frequently visited websites.

656
Q

Web Application Firewall (WAF)

A

Firewall protecting web server software and databases from injection and DoS attacks.

657
Q

Web Filter

A

Software filtering Internet content requests like web, FTP, or instant messaging.

658
Q

Wi-Fi Protected Access (WPA)

A

Standards for authenticating and encrypting access to Wi-Fi networks.

659
Q

Wi-Fi Protected Setup (WPS)

A

Feature allowing wireless network enrollment using an eight-digit PIN.

660
Q

Wildcard Domain

A

PKI certificate matching multiple subdomains of a parent domain.

661
Q

Wired Equivalent Privacy (WEP)

A

Legacy mechanism for encrypting wireless data, replaced due to vulnerabilities.

662
Q

Work Recovery Time (WRT)

A

Additional time after RTO for system reintegration and testing following restoration or upgrades.

663
Q

Workforce Multiplier

A

Tools or automation enhancing employee productivity to complete more tasks efficiently.

664
Q

Worm

A

Malware replicating in memory and spreading across network connections.

665
Q

Write Blocker

A

Forensic tool preventing modification of data on target disks or media during analysis.

666
Q

Zero Trust

A

Security paradigm requiring authentication for every request, including host-to-host or container-to-container.

667
Q

Zero-Day

A

A vulnerability unpatched by developers or attacks exploiting such vulnerabilities.