Vocabulary2 Flashcards
SPI
SPI Security Parameter Index?Used to identify simplex IPsec security associations.
SSL
SSL Secure Sockets Layer?Authenticates and provides confidentiality to network traffic such as Web traffic.
WPA
WPA Wi-Fi Protected Access?A partial implementation of 802.11i.
multitasking
Multitasking Allows multiple tasks (heavy weight processes) to run simultaneously on one CPU.
POTS
POTS Plain Old Telephone Service?Analog phone service.
virtual memory
Virtual memory Provides virtual address mapping between applications and hardware memory.
phishing
Phishing Malicious attack that poses as a legitimate site such as a bank, attempting to steal account credentials.
PVC
PVC Permanent Virtual Circuit?A circuit that is always connected.
SLE
SLE Single Loss Expectancy?The cost of a single loss.
striping
Striping Spreading data writes across multiple disks to achieve performance gains, used by some levels of RAID.
thin client applications
Thin client applications Uses a Web browser as a universal client, providing access to robust applications that are downloaded from the thin client server and run in the client?s browser.
reference monitor
Reference monitor Mediates all access between subjects and objects.
SOAP
SOAP Originally stood for Simple Object Access Protocol, now simply ?SOAP??Used to implement Web services.
T3
T3 28 Bundled T1s.
RFC 1918
RFC 1918 addresses Private IPv4 addresses that may be used for internal traffic.
social engineering
Social engineering Uses the human mind to bypass security controls.
star
Star Physical network topology that connects each node to a central device such as a hub or a switch.
Optimizing
Optimizing Phase 5 of CMM.
strong tranquility propery
Strong tranquility property Bell?LaPadula property that states that security labels will not change while the system is operating.
type 2 authentication
Type 2 authentication Something you have.
permutation
Permutation Provides confusion by rearranging the characters of the plaintext, anagram-style; also called transposition.
quantitative risk analysis
Quantitative risk analysis RA method that uses hard metrics such as dollars.
remote wipe
Remote wipe The ability to remotely erase a mobile device.
polymorphic virus
Polymorphic virus Virus that changes its signature upon infection of a new system, attempting to evade signature-based antivirus software.
server-side attack
Server-side attack Attack launched directly from an attacker to a listening service; also called service-side attack.
slack space
Slack space Space on a disk between the end-of-file marker and the end of the cluster.
thread
Thread A lightweight process (LWP).
savepoint
Savepoint A clean snapshot of the database tables.
USA PATRIOT Act
USA PATRIOT Act Uniting and Strengthening America by Providing Appropriate Tools Required to Intercept and Obstruct Terrorism Act of 2001.
VPN
VPN Virtual Private Network?A method to send private data over an insecure network, such as the Internet.
SHA-1
SHA-1 Secure Hash Algorithm 1?A hash function that creates a 160-bit message digest.
Ping of Death
Ping of death DoS that sends a malformed ICMP echo request (ping) that is larger than the maximum size of an IP packet.
scrum master
Scrum master Senior member of the organization who acts as a coach for the Scrum team.
security domain
Security domain The list of objects a subject is allowed to access.
total cost of ownership
Total Cost of Ownership The cost of a safeguard.
ticket
Ticket Data that authenticates the identity of a Kerberos principal.
throughput
Throughput The process of authenticating to a system (such as a biometric authentication system).
NIC
NIC Network Interface Card?A card that connects a system to a network.
RSN
RSN Robust Security Network?Part of 802.11i that allows changes to cryptographic ciphers as new vulnerabilities are discovered.
smart card
Smart card A physical access control device containing an integrated circuit; also known as an integrated circuit card (ICC).
PEAP
PEAP Protected EAP?Similar to EAP-TTLS, including not requiring client-side certificates.
S/MIME
S/MIME Secure/Multipurpose Internet Mail Extensions?Leverages PKI to encrypt and authenticate MIME-encoded email.
simplex
Simplex One-way communication, like a car radio tuned to a music station.
NAT
NAT Network Address Translation?Translates IP addresses.
passive RFID
Passive RFID Unpowered RFID tags.
object
Object A data file.
VoIP
VoIP Voice over Internet Protocol?Carries voice via data networks.
open system
Open system System using open hardware and standards, using standard components from a variety of vendors.
NDA
NDA Non-Disclosure Agreement?A contractual agreement that ensures that an individual or organization appreciates their legal responsibility to maintain the confidentiality of sensitive information.
Passphrase
Passphrase A long static password, comprised of words in a phrase or sentence.
unallocated space
Unallocated space Portions of a disk partition that do not contain active data.
Outsourcing
Outsourcing Use of a third party to provide information technology support services that were previously performed in-house.
TAP
TAP Test Access Port?Provides a way to tap into network traffic and see all unicast streams on a network.
OECD
OECD Privacy Guidelines Organization for Economic Cooperation and Development privacy guidelines, containing eight principles.
referential integrity
Referential integrity Requires that every foreign key in a secondary table matches a primary key in the parent table.
SIGABA
SIGABA Rotor machine used by the United States through World War II into the 1950s.
Standards
Standard Describes the specific use of technology, often applied to hardware and software; an administrative control.
religious law
Religious law Legal system that uses religious doctrine or interpretation as a source of legal understanding and statutes.
RST
RST Reset (tear down) a connection?TCP flag.
weak tranquility property
Weak tranquility property Bell-LaPadula property that states that security labels will not change in a way that violates security policy.
patent
Patent Intellectual property protection that grants a monopoly on the right to use, make, or sell an invention for a period of time.
registers
Registers Small storage locations used by the CPU to store instructions and data.
semantic integrity
Semantic integrity Requires that each value is consistent with the attribute data type.
SSO
SSO Single Sign-On?Allows a subject to authenticate once and then access multiple systems.
system unit
System unit Computer case, containing all of the internal electronic computer components, including motherboard, internal disk drives, power supply, etc.
return on investment
Return on Investment Money saved by deploying a safeguard.
spoofing
Spoofing Masquerading as another endpoint.
simple security property
Simple security property Bell?LaPadula property that states ?no read up? (NRU).
query language
Query language Language that searches and updates a database.
network model (databases)
Network model (databases) Type of hierarchical database that allows branches to have two parents.
SVC
SVC Switched Virtual Circuit?A circuit that is established on demand.
wassenaar arrangement
Wassenaar Arrangement Munitions law that followed COCOM, beginning in 1996.
non-repudiation
Non-repudiation Assurance that a specific user performed a specific transaction and assurance that the transaction did not change.
teardrop attack
Teardrop attack A malformed packet DoS attack that targets issues with system fragmentation reassembly.
warded lock
Warded lock Preventive device that requires a key to be turned through channels (called wards) to unlock.
SP
XP Extreme Programming?An Agile development method that uses pairs of programmers who work off a detailed specification.
RAID 2
RAID 2 RAID hamming code.
Real evidence
Real evidence Evidence consisting of tangible or physical objects.
pseudo guard
Pseudo guard An unarmed security guard.
security assessments
Security assessments A holistic approach to assessing the effectiveness of access control; may use other tests as a subset, including penetration tests and vulnerability scans.
smurf attack
Smurf attack Attack that uses an ICMP flood and directed broadcast addresses.
SaaS
SaaS Software as a Service?Completely configured cloud-based application, from the operating system on up.
promiscuous access
Promiscuous access The ability to sniff all traffic on a network.
RAID 6
RAID 6 RAID striped set with dual distributed parity.
vulnerability scanning
Vulnerability scanning A process to discover poor configurations and missing patches in an environment.
vulnerability
Vulnerability A weakness in a system.
SDSL
SDSL Symmetric Digital Subscriber Line?DSL with matching upload and download speeds.
SMDS
SMDS Switched Multimegabit Data Service?An older WAN technology that is similar to ATM.
OFB
OFB Output Feedback?A stream mode of DES that uses portions of the key for feedback.
product owner
Product owner Scrum role that serves as the voice of the business unit.
twofish
Twofish Encrypts 128-bit blocks using 128 through 256 bit keys; AES finalist.
tuple
Tuple A row in a relational database table.
RPO
RPO Recovery Point Objective?The amount of data loss or system inaccessibility (measured in time) that an organization can withstand.
WPA2
WPA2 Wi-Fi Protected Access 2?The full implementation of 802.11i.
SMTP
SMTP Simple Mail Transfer Protocol?A store-and-forward protocol used to exchange email between servers.
RIP
RIP Routing Information Protocol?A distance vector routing protocol that uses hop count as its metric.
parity
Parity A means to achieve data redundancy without incurring the same degree of cost as that of mirroring in terms of disk usage and write performance.
SLA
SLA Service Level Agreement?Contractual agreement that helps ensure availability.
SYN
SYN Synchronize a connection?TCP flag.
* security property
* Security property Bell?LaPadula property that states ?no write down.?
NIDS
NIDS Network-based Intrusion Detection System?A detective technical control.
prudent man rule
Prudent man rule Organizations should engage in business practices that a prudent, right-thinking person would consider to be appropriate.
problem domain
Problem domain A specific challenge that needs to be addressed.
POP
POP Post Office Protocol?An email client protocol.
wiping
Wiping Writes new data over each bit or block of file data; also called shredding.
PSH
PSH Push data to application layer?TCP flag.
subject
Subject An active entity on an information system that accesses or changes data.
multiprocessing
Multiprocessing Runs multiple processes on multiple CPUs.
panic bar
Panic bar Egress device that opens externally facing doors from the inside.
non-discretionary access control
Non-discretionary access control Access control based on subjects? roles or tasks.
packet
Packet Layer 3 PDU.
plaintext
Plaintext An unencrypted message.
RC6
RC6 Rivest Cipher 6; symmetric block cipher by RSA Laboratories and an AES finalist.
use limitation principle
Use limitation principle OECD privacy guideline principle that states that personal data should never be disclosed without either the consent of the individual or a legal requirement.
SSID
SSID Service Set Identifier?Acts as a wireless network name.
UDP
UDP User Datagram Protocol?A simpler and faster cousin to TCP.
simulation test
Simulation test Recovery from a pretend disaster; goes beyond talking about the process and actually has teams carry out the recovery process.
well-formed transactions
Well-formed transactions Clark?Wilson control to enforce control over applications.
TGS
TGS Ticket Granting Service?A Kerberos service that grants access to services.
OEP
OEP Occupant Emergency Plan?A facility-based plan focused on safety and evacuation.
spiral model
Spiral model Software development model designed to control risk.
T1
T1 A dedicated 1.544-megabit circuit that carries 24 64-bit DS0 channels.
rule-based access control
Rule-based access control Uses a series of defined rules, restrictions, and filters for accessing objects within a system.
TCSEC
TCSEC Trusted Computer System Evaluation Criteria (Orange Book)?Evaluation model developed by the U.S. Department of Defense.
procedural languages
Procedural languages Programming languages that use subroutines, procedures, and functions.
Salt
Salt Allows one password to hash multiple ways.
typosquatting
Typosquatting Registering Internet domain names comprised of likely misspellings or mistyping of legitimate domain trademarks.
regression testing
Regression Testing Testing software after updates, modifications, or patches.
Ping
Ping Sends an ICMP echo request to a node and listens for an ICMP echo reply.
relational database
Relational database Contains two-dimensional tables of related data.
provide diligent and competent service to principals
Provide diligent and competent service to principals. Third canon of the (ISC)2 Code of Ethics.
Plan maintenance
Plan maintenance Seventh step of the NIST SP 800?34 contingency planning process.
warm site
Warm site A backup site with all necessary hardware, connectivity, and configured computers without live data.
process isolation
Process isolation Logical control that attempts to prevent one process from interfering with another.
static password
Static password Reusable passwords that and may or may not expire.
PDA
PDA Personal Digital Assistant?A small networked computer that can fit in the palm of your hand.
password guessing
Password guessing An online technique that involves attempting to authenticate as a particular user to the system.
vigenere cipher
Vigenre cipher Polyalphabetic cipher that uses a Vigenre square, named after Blaise de Vigenre.
RC4
RC4 Rivest Cipher 4; used to provide confidentiality by WPA.
remanence
Remanence Data that might persist after removal attempts.
passive infrared sensor
Passive infrared sensor Passive motion detector that detects infrared energy created by body heat.
southbridge
Southbridge Connects input/output (I/O) devices, such as disk, keyboard, mouse, CD drive, USB ports, etc.
truth table
Truth table Table used to map all results of a mathematical operation, such as XOR.
rootkit
Rootkit Malware that replaces portions of the kernel and/or operating system.
packet filter
Packet filter A simple and fast firewall that has no concept of state.
SYN flood
SYN flood Resource exhaustion DoS attack that fills a system?s half-open connection table.
token ring
Token ring Legacy LAN technology that uses tokens.
RAM
RAM Random Access Memory?Memory that allows any address to be directly accessed.
photoelectric motion sensor
Photoelectric motion sensor Active motion detector that sends a beam of light across a monitored space to a photoelectric sensor.
retina scan
Retina scan Biometric laser scan of the capillaries that feed the retina.
TNI
TNI Trusted Network Interpretation (Red Book).
XSS
XSS Cross-Site Scripting?Third-party execution of Web scripting languages such as JavaScript within the security context of a trusted site.
RAID 3
RAID 3 RAID striped set with dedicated parity (byte level).
responsible disclosure
Responsible disclosure The practice of privately sharing vulnerability information with a vendor and withholding public release until a patch is available.
threat agents
Threat agents The actors causing the threats that might exploit a vulnerability.
SNMP
SNMP Simple Network Management Protocol?Used to monitor network devices.
take-Grant protection model
Take?Grant Protection Model Determines the safety of a given computer system that follows specific rules.
storage channel
Storage channel Covert channel that uses shared storage, such as a temporary directory, to allow two subjects to signal each other.
PDU
PDU Protocol Data Unit?A header and data at one layer of a network stack.
TCP/IP
TCP/IP model A network model with four layers: network access, Internet, transport, and application.
NIPS
NIPS Network Intrusion Prevention System?A preventive device designed to prevent malicious network traffic.
primary key
Primary key Unique attribute in a relational database table, used to join tables.
steganography
Steganography The science of hidden communication.
TCP
TCP Transmission Control Protocol?Uses a three-way handshake to create reliable connections across a network.
northbridge
Northbridge Connects the CPU to RAM and video memory; also called the Memory Controller Hub (MCH).
static route
Static route Fixed routing entries.
normalization
Normalization Seeks to make the data in a database table logically concise, organized, and consistent.
overt channel
Overt channel Authorized communication that complies with security policy.
strong authentication
Strong authentication Requires that the user present more than one authentication factor; also called dual-factor authentication.
operating system
Operating system Software that operates a computer.
SPAN port
SPAN port Switched Port Analyzer?Receives traffic forwarded from other switch ports.
public key
Public key One half of an asymmetric key pair; may be publicly posted.
router
Router Layer 3 device that routes traffic from one LAN to another, based on IP addresses.
RAID
RAID Redundant Array of Inexpensive Disks?A method of using multiple disk drives to achieve greater data reliability, greater speed, or both.
RAID 1+
RAID 1+0 RAID 0 combined with RAID 1; sometimes called RAID 10.
session layer
Session layer Layer 5 of the OSI model?Manages sessions that provide maintenance on connections.
STP
STP Shielded Twisted Pair?Network cabling that contains additional metallic shielding around each twisted pair of wires.
socket
Socket A combination of an IP address and a TCP or UDP port on one node.
telnet
Telnet Protocol that provides terminal emulation over a network using TCP port 23.
WAN
WAN Wide Area Network?Typically covering cities, states, or countries.
schema
Schema Describes the attributes and values of the database tables.
SAML
SAML Security Assertion Markup Language?An XML-based framework for exchanging security information, including authentication data.
vulnerability management
Vulnerability management Management of vulnerability information.
rollback
Rollback Restores a database after a failed commit.
threat vectors
Threat vectors Vectors that allow exploits to connect to vulnerabilities.
software escrow
Software escrow Source code held by a neutral third party.
TLS
TLS Transport Layer Security?Successor to SSL.
TKIP
TKIP Temporal Key Integrity Protocol?Used to provide integrity by WPA.
RBAC
RBAC Role-Based Access Controls?Subjects are grouped into roles and each defined role has access permissions based on the role, not the individual.
principal
Principal Kerberos client (user) or service.
static testing
Static testing Tests code passively; the code is not running.
split horizon
Split horizon Distance vector routing protocol safeguard that will not send a route update via an interface it learned the route from.
parallel processing
Parallel processing Recovery of critical processing components at an alternative computing facility, without impacting regular production systems.
shareware
Shareware Fully functional proprietary software that may be initially used free of charge. If the user continues to use the shareware for a specific period of time, the shareware license typically requires payment.
PII
PII Personally Identifiable Information?Data associated with a specific person, such as credit card data.
training
Training Security control designed to provide a skill set.
packet-switched network
Packet-switched network A form of networking where bandwidth is shared and data is carried in units called packets.
pairwise testing
Pairwise testing Form of combinatorial software testing that tests unique pairs of inputs.
type 1 authentication
Type 1 authentication Something you know.
trademark
Trademark Intellectual property protection that allows for the creation of a brand that distinguishes the source of products.
technical controls
Technical controls Implemented using software, hardware, or firmware that restricts logical access on an information technology system.
watchdog timer
Watchdog timer Recovers a system by rebooting after critical processes hang or crash.
shoulder surfing
Shoulder surfing Physical attack where an attacker observes credentials, such as a key combination.
network model (telecommuncations)
Network model (telecommunications) A description of how a network protocol suite operates.
purpose specification principle
Purpose specification principle OECD privacy guideline principle that states that the purpose for the data collection should be known, and the subsequent use of the data should be limited to the purposes outlined at the time of collection.
object encapsulation
Object encapsulation Treats a process as a ?black box.?
qualitative risk analysis
Qualitative risk analysis RA method that uses approximate values.
triple DES
Triple DES 56-bit DES applied three times per block.
remote meeting technology
Remote meeting technology Newer technology that allows users to conduct online meetings via the Internet, including desktop sharing functionality.
SRAM
SRAM Static Random Access Memory?Expensive and fast memory that uses small latches called ?flip-flops? to store bits.
WRT
WRT Work recovery time?The time required to configure a recovered system.
TGT
TGT Ticket Granting Ticket?Kerberos credentials encrypted with the TGS key.
WEP
WEP Wired Equivalent Privacy?A very weak 802.11 security protocol.
NS
NS Nonce Sum?The newest TCP flag, used for congestion notification.
SONET
SONET Synchronous Optical Networking?Carries multiple T-carrier circuits via fiber optic cable.
partial knowledge test
Partial knowledge test A penetration test where the tester is provided with partial inside information at the start of the test.
type 2 authentication
Type 3 authentication Something you are.
recovery controls
Recovery controls Controls that restore a damaged system or process.
side-channel attack
Side-channel attack Cryptographic attack that uses physical data to break a cryptosystem, such as monitoring CPU cycles or power consumption used while encrypting or decrypting.
VLAN
VLAN Virtual LAN?Can be thought of as a virtual switch.
RC5
RC5 Rivest Cipher 5; symmetric block cipher by RSA Laboratories.
WLAN
WLAN Wireless Local Area Network.
thin clients
Thin clients Simple computer systems that rely on centralized applications and data.
Reciprocal agreement
Reciprocal agreement A bidirectional agreement between two organizations in which one organization promises another organization it can move in and share space if it experiences a disaster; also known as a mutual aid agreement.
open source
Open source Software with publicly published source code, allowing anyone to inspect, modify, or compile the code.
transport layer (TCP/IP)
Transport layer (TCP/IP) TCP/IP model layer that connects the internet layer to the application layer.
openness principle
Openness principle OECD privacy guideline principle that states that the collection and use of personal data should be readily available.
traceroute
Traceroute Command that uses ICMP Time Exceeded messages to trace a network route.
trade secret
Trade secret Business-proprietary information that is important to an organization?s ability to compete.
OCSP
OCSP Online Certificate Status Protocol?A client?server method for looking up revoked certificates.
voice print
Voice print Biometric control that measures the subject?s tone of voice while stating a specific sentence or phrase.
PROM
PROM Programmable Read-Only Memory?Memory that can be written to once, typically at the factory.
RAID 5
RAID 5 RAID striped set with distributed parity.
white box software testing
White box software testing Gives the tester access to program source code, data structures, variables, etc.
spring-bolt lock
Spring-bolt lock A locking mechanism that ?springs? in and out of the door jamb.
purple
Purple Allied name for the stepping-switch encryption device used by Japanese Axis powers during World War II.
servicemark
Servicemark Intellectual property protection that allows for the creation of a brand that distinguishes the source of services.
shadow database
Shadow database Similar to a replicated database, with one key difference: A shadow database mirrors all changes made to a primary database, but clients do not access the shadow.
non-interference
Non-interference Model Ensures that data at different security domains remain separate from one another.
Thicknet
Thicknet Older type of coaxial cable, used for Ethernet bus networking.
one-time pad
One-time pad Theoretically unbreakable encryption using paired pads of random characters.
presentation layer
Presentation layer Layer 6 of the OSI model; presents data to the application in a comprehensible way.
traceability matrix
Traceability matrix Maps customers? requirements to the software testing plan; it traces the requirements and ensures that they are being met.
SA
SA Security Association?A simplex connection that may be used to negotiate ESP or AH parameters.
protect society, the commonwealth, and the infrastructure
Protect society, the commonwealth, and the infrastructure. First canon of the (ISC)2 Code of Ethics.
PGP
PGP Pretty Good Privacy?Software that integrates asymmetric, symmetric, and hash cryptography.
offshoring
Offshoring Outsourcing to another country.
swapping
Swapping Uses virtual memory to copy contents in primary memory (RAM) to or from secondary memory.
PRI
PRI Primary Rate Interface?Provides 23 64-K digital ISDN channels.
synchronous dynamic token
Synchronous Dynamic Token Use time or counters to synchronize a displayed token code with the code expected by the authentication server.
remote journaling
Remote journaling Saves database checkpoints and the database journal to a remote site. In the event of failure at the primary site, the database may be recovered.
vishing
Vishing Phishing via voice.
PaaS
PaaS Platform as a service?A preconfigured operating system is provided, and the customer configures the applications.
simple integrity axiom
Simple integrity axiom Biba property that states ?no read down.?
proxy firewall
Proxy firewall Firewalls that terminate connections and act as intermediary servers.
TFTP
TFTP Trivial File Transfer Protocol?A simple way to transfer files with no authentication or directory structure.
WAP
WAP Wireless Application Protocol?Designed to provide secure Web services to handheld wireless devices such as smart phones.
recovery phase
Recovery phase Incident response phase that restores a previously compromised system to operational status.
reporting phase
Reporting phase Incident response phase that provides a final report on the incident.
patch management
Patch management The process of managing software updates.
sniffing
Sniffing Confidentiality attack on network traffic.
secondary evidence
Secondary evidence Evidence consisting of copies of original documents and oral descriptions.
strike plate
Strike plate Plate in the door jamb with a slot for a deadbolt or spring-bolt lock.
SOCKS
SOCKS Popular circuit-level proxy.
REST
REST Representational State Transfer?Used to implement Web services.
stateful firewall
Stateful firewall Firewall with a state table that allows the firewall to compare current packets to previous.
ultrasonic motion detector
Ultrasonic motion detector Active motion detector that uses ultrasonic energy.
SDLC (telecommunications)
SDLC (telecommunications) Synchronous Data Link Control?A synchronous Layer 2 WAN protocol that uses polling to transmit data.
polyinstantiation
Polyinstantiation Allows two different objects to have the same name.
separation of duties
Separation of duties Dividing sensitive transactions among multiple subjects.
OCTAVE
OCTAVE? Operationally Critical Threat, Asset, and Vulnerability Evaluation?A risk management framework from Carnegie Mellon University.
process
Process An executable program and its associated data loaded and running in memory.
timing channel
Timing channel Covert channel that relies on the system clock to infer sensitive information.
RFID
RFID Radio Frequency Identification?A type of contactless card technology.
trojan
Trojan Malware that performs two functions: one benign (such as a game) and one malicious; also called Trojan horses.
parent class
Parent class OOP concept that allows objects to inherit capabilities from parents.
Rainbow table
Rainbow table Acts as database that contains the hashed output for most or all possible passwords.
running-key cipher
Running-key cipher Cryptographic method that uses whole words from a well-known text such as a dictionary, ?adding? letters to plaintext using modular math.
WSDL
WSDL Web Services Description Language?Provides details about how Web services are to be invoked.
tailgating
Tailgating Following an authorized person into a building without providing credentials; also known as piggybacking.
PAP
PAP Password Authentication Protocol?An insecure network authentication protocol that exposes passwords in cleartext.
TACACS
TACACS Terminal Access Controller Access Control System?A SSO method often used for network equipment.
POST
POST Power-On Self-Test?Performs basic computer hardware tests, including verifying the integrity of the BIOS, testing the memory, and identifying system devices, among other tasks.
thinnet
Thinnet Older type of coaxial cable, used for Ethernet bus networking.
rotation of duties
Rotation of duties Requires that critical functions or responsibilities are not continuously performed by the same person without interruption; also known as job rotation.
top-down programming
Top-down programming Starts with the broadest and highest level requirements (the concept of the final program) and works down toward the low-level technical implementation details.
TOCTOU
TOCTOU Time Of Check, Time Of Use?Altering a condition after it has been checked by the operating system but before it is used.
RADIUS
RADIUS Remote Authentication Dial-In User Service?A UDP-based third-party authentication system.
RAT
RAT Remote Access Trojans?Trojan horses that may be remotely controlled.
XOR
XOR Exclusive OR?Binary operation that is true if one of two inputs (but not both) are true.
zero-day exploit
Zero-day exploit An exploit for a vulnerability with no available vendor patch.
OFDM
OFDM Orthogonal Frequency-Division Multiplexing?A newer wireless multiplexing method that allows simultaneous transmission using multiple independent wireless frequencies that do not interfere with each other.
statutory damages
Statutory damages Damages prescribed by law.
password cracking
Password cracking An offline technique in which the attacker has gained access to the password hashes or database.
UTP
UTP Unshielded Twisted Pair?Network cabling that uses pairs of wire twisted together.
QoS
QoS Quality of Service?Gives specific traffic precedence over other traffic on packet-switched networks.
PPP
PPP Point-to-Point Protocol?Layer 2 protocol that has largely replaced SLIP, adding confidentiality, integrity, and authentication.
virus
Virus Malware that requires a carrier to propagate.
penetration test
Penetration test Security test designed to determine if an attacker can penetrate an organization.
Ring (physical)
Ring (physical) Physical network topology that connects nodes in a physical ring.
security audit
Security audit A test against a published standard.
SHA-2
SHA-2 Secure Hash Algorithm 2?A hash function that includes SHA-224, SHA-256, SHA-384, and SHA-512; named after the length of the message digest each creates.
network access layer
Network access layer TCP/IP model layer that combines Layers 1 and 2 of the OSI model; it describes Layer 1 issues such as energy, bits, and the medium used to carry them.
stealth virus
Stealth virus Virus that hides itself from the OS and other protective software, such as antivirus software.
SQL
SQL Structured Query Language?The most popular database query language.
network stack
Network stack A network protocol suite programmed in software or hardware.
privacy act of 1974
Privacy Act of 1974 Protects U.S. citizens? data that is being used by the federal government.
SSH
SSH Secure Shell?A secure replacement for Telnet, FTP and the UNIX ?R? commands.
unicast
Unicast One-to-one network traffic, such as a client surfing the Web.
TEMPEST
TEMPEST A standard for shielding electromagnetic emanations from computer equipment.
worm
Worm Malware that self propagates.
RAID 10
RAID 10 See RAID 1+0.
SIP
SIP Session Initiation Protocol?A VoIP signaling protocol.
risk
Risk A matched threat and vulnerability.
object-oriented database
Object-oriented database Database that combines data with functions (code) in an object-oriented framework.
RTO
RTO Recovery Time Objective?The maximum time allowed to recover business or IT systems.
OOD
OOD Object-Oriented Design?High-level object-oriented approach to designing software.
RAID 4
RAID 4 RAID striped set with dedicated parity (block level).
scrum
Scrum Agile development model that uses small teams; roles include scrum master and product owner.
virtualization
Virtualization Adds a software layer between an operating system and the underlying computer hardware.
one-time password
One-time password Password that may be used for a single authentication.
Rijndael
Rijndael Cipher that became AES; named after authors Vincent Rijmen and Joan Daemen.
RFI
RFI Remote File Inclusion?Altering Web URLs to include remote content.
RAD
RAD Rapid Application Development?Rapidly develops software via the use of prototypes, ?dummy? GUIs, back-end databases, and more.
XML
XML Extensible Markup Language?A markup language designed as a standard way to encode documents and data.
screened subnet architecture
Screened subnet architecture Two firewalls screening a DMZ.
URG
URG Packet contains urgent data?TCP flag.
Plan testing, training and exercises
Plan testing, training, and exercises Sixth step of the NIST SP 800?34 contingency planning process.
time multiplexing
Time multiplexing Shares (multiplexes) system resources between multiple processes, each with a dedicated slice of time.
punitive damages
Punitive damages Damages designed to punish an individual or organization.
mutation
Mutation Genetic algorithm concept that introduces random changes to algorithms.
zero knowledge test
Zero knowledge test A blind penetration test where the tester has no inside information at the start of the test.
SRTP
SRTP Secure Real-Time Transport Protocol?Used to provide secure VoIP.
OOP
OOP Object-Oriented Programming?Changes the older procedural programming methodology and treats a program as a series of connected objects that communicate via messages.
software piracy
Software piracy Unauthorized copying of copyrighted software.
PKI
PKI Public key infrastructure?Leverages symmetric, asymmetric, and hash-based cryptography to manage digital certificates.
vernam cipher
Vernam cipher One-time pad using a teletypewriter; invented by Gilbert Vernam.
physical layer
Physical layer Layer 1 of the OSI model; describes units of data like bits represented by energy and the media used to carry them.
ROM
ROM Read-Only Memory.
system call
System call Allow processes to communicate with the kernel and provide a window between CPU rings.
PIN
PIN Personal Identification Number?A number-based password.
NIST SP 800-34
NIST SP 800?34 NIST Special Publication 800?34, Contingency Planning Guide for Information Technology Systems.
ORBs
ORBs Object Request Brokers?Used to locate and communicate with objects.
sashimi model
Sashimi model Development model with highly overlapping steps; it can be thought of as a real-world successor to the waterfall model.
policy
Policy High-level management directives; an administrative control.
transport layer (OSI)
Transport layer (OSI) Layer 4 of the OSI model; handles packet sequencing, flow control, and error detection.
sanction
Sanction Action taken as a result of policy violation.
privacy
Privacy Protection of the confidentiality of personal information.
structured walkthrough
Structured walkthrough Thorough review of a DRP by individuals who are knowledgeable about the systems and services targeted for recovery; also known as tabletop exercise.
repeatable
Repeatable Phase 2 of CMM.
threat
Threat A potentially negative occurrence.
Need to know
Need to know Requirement that subjects need to know information before accessing it.
reserved ports
Reserved ports TCP/IP ports 1023 and lower.
repeater
Repeater Layer 1 device that receives bits on one port, and ?repeats? them out the other port.
rotation cipher
Rotation cipher Substitution cipher that shifts each character of ciphertext a fixed amount past each plaintext character.
source code
Source code Computer programming language instructions that are written in text that must be translated into machine code before execution by the CPU.
procedure
Procedure Step-by-step guide for accomplishing a task; an administrative control.
session hijacking
Session hijacking Compromise of an existing network sessions.
turnstile
Turnstile Device designed to prevent tailgating by enforcing a ?one person per authentication? rule.
PAN
PAN Personal Area Network?A very small network with a range of 100m or much less.
redundant site
Redundant site An exact production duplicate of a system that has the capability to seamlessly operate all necessary IT operations without loss of services to the end user.
switch
Switch Layer 2 device that carries traffic on one LAN.
NRM
NRM Normal Response Mode?SDLC/HDLC mode where secondary nodes can transmit when given permission by the primary.
Realm
Realm A logical Kerberos network.
work factor
Work factor The amount of time required to break a cryptosystem (decrypt a ciphertext without the key).
WORM
WORM Write once, read many?Memory that can be written to once and read many times.
principle of least privelege
Principle of least privilege Granting subjects the minimum amount of authorization required to do their jobs; also known as minimum necessary access.
OUI
OUI Organizationally Unique Identifier?The first 24 bits of a MAC address.
RTP
RTP Real-Time Transport Protocol?VoIP protocol designed to carry streaming audio and video.
security safeguards principle
Security safeguards principle OECD privacy guideline principle that states that personal data should be reasonably protected against unauthorized use, disclosure, or alteration.
segment
Segment Layer 4 PDU.
socket pair
Socket pair Describes a unique connection between two nodes: source port and source IP, destination port and destination IP.
script kiddies
Script kiddies Attackers who target computer systems with tools they have little or no understanding of.
spear phishing
Spear phishing Targeted phishing attack against a small number of high-value victims.
tree
Tree Physical network topology with a root node and branch nodes that are at least three levels deep.
War dialing
War dialing Uses a modem to dial a series of phone numbers, looking for an answering modem carrier tone.
white hat
White hat Ethical hacker or researcher.
ring model
Ring model Form of CPU hardware layering that separates and protects domains (such as kernel mode and user mode) from each other.
RISC
RISC Reduced Instruction Set Computer?CPU instructions that are short and simple.
polymorphism
Polymorphism OOP concept based on the Greek roots poly (?many?) and morphe (?form?); allows an object to overload an operator, for example.
search warrant
Search warrant Court order that allows a legal search.
object
Object A ?black box? that combines code and data and sends and receives messages.
RAID 0
RAID 0 RAID striped set.
pipelining
Pipelining CPU feature that combines multiple steps into one combined process, allowing simultaneous fetch, decode, execute, and write steps for different instructions.
symmetric encryption
Symmetric encryption Encryption that uses one key to encrypt and decrypt.
poison reverse
Poison reverse Distance vector routing protocol safeguard that sets a bad route to infinity.
substitution
Substitution Cryptographic method that replaces one character for another.
SOX
SOX Sarbanes?Oxley Act of 2002?Created regulatory compliance mandates for publicly traded companies.
network layer 3
Network layer Layer 3 of the OSI model; describes routing data from a system on one LAN to a system on another.
OLE
OLE Object Linking and Embedding?Part of DCOM that links documents to other documents.
preventative controls
Preventive controls Prevents actions from occurring.
OSI model
OSI model A network model with seven layers: physical, data link, network, transport, session, presentation, and application.
pysical controls
Physical controls Implemented with physical devices, such as locks, fences, or gates.
screened host architecture
Screened host architecture Older flat network design using one router to filter external traffic to and from a bastion host via an ACL.
risk analysis matrix
Risk analysis matrix A quadrant used to map the likelihood of a risk occurring against the consequences (or impact) that risk would have.
PCI-DSS
PCI-DSS Payment Card Industry Data Security Standard?A security standard created by the Payment Card Industry Security Standards Council (PCI SSC).
RAID 1
RAID 1 RAID mirrored set.
SLIP
SLIP Serial Line Internet Protocol?A Layer 2 protocol that provides IP connectivity via asynchronous connections such as serial lines and modems.
OOA
OOA Object-Oriented Analysis?High-level approach to understanding a problem domain that identifies all objects and their interactions.
VDSL
VDSL Very High Rate Digital Subscriber Line?DSL featuring much faster asymmetric speeds.
SDLC (applications)
SDLC (applications) Systems Development Life Cycle?A system development model that focuses on security in every phase.
x.25
X.25 Older packet-switched WAN protocol.
private key
Private key One half of an asymmetric key pair; it must be kept secure.
unit testing
Unit testing Low-level tests of software components, such as functions, procedures, or objects.
waterfall model
Waterfall model An application development model that uses rigid phases; when one phase ends, the next begins.
OSPF
OSPF Open Shortest Path First?An open link state routing protocol.
polyalphabetic cipher
Polyalphabetic cipher Substitution cipher using multiple alphabets.
PLD
PLD Programmable Logic Device?Field-programmable hardware.
walkthrough
Walkthrough drill See Simulation test.
zachman framework
Zachman Framework? Provides six frameworks for providing information security that ask what, how, where, who, when, and why; it maps those frameworks across rules that include planner, owner, designer, builder, programmer, and user.
table
Table A group of related data in a relational database.