Technical Archives

Cyber Glossary – A to Z

August 1, 2019

[tm_pb_section admin_label="section" transparent_background="on" allow_player_pause="off" inner_shadow="off" parallax="off" parallax_method="off" custom_padding="|20px||20px" disabled="off" disabled_on="off|||" make_fullwidth="off" use_custom_width="off" width_unit="on" make_equal="off" use_custom_gutter="off"][tm_pb_row admin_label="Row"][tm_pb_column type="4_4"][tm_pb_text admin_label="Glossary Intro Text" text_orientation="left" use_border_color="off" border_color="#ffffff" border_style="solid"]

The A to Z of Cyber Security terms

Cyber Security is a complex place to live in, it is an ever-evolving landscape of challenges, that changes on a daily basis, and is difficult for the seasoned professional to keep up with. Just keeping up with and understanding the acronyms and terms associated with Cyber can be daunting.With this in mind we have put together this Cyber Glossary that provides an A to Z list of the common terms you might come across in your security travels. Each term comes with a brief and simple explanation to help you with your understanding.Enjoy![/tm_pb_text][/tm_pb_column][/tm_pb_row][tm_pb_row admin_label="row" make_fullwidth="off" use_custom_width="off" use_grid_padding="on" width_unit="on" custom_padding="|||25px" padding_mobile="off" allow_player_pause="off" parallax="off" parallax_method="off" make_equal="off" parallax_1="off" parallax_method_1="off" vertical_alligment_1="start" responsive_laptop_1="inherit" responsive_tablet_1="inherit" responsive_phone_1="inherit" order_laptop_1="1" order_tablet_1="1" order_phone_1="1" column_padding_mobile="on"][tm_pb_column type="4_4"][tm_pb_toggle admin_label="A - Access Control -> Availability" title="A : Access Control to Availability" open="on" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

A

Access Control

Controls which users are granted access to certain resources, and prevents access to users who are not entitled to them

Algorithm

A set of step-by-step instructions to be followed, usually by a computer, in order to solve problems and perform calculations.

Antivirus

Software that detects potentially malicious activity and helps stop and remove it, typically based on signature files.

App

Short for Application, software available on a smartphone and tablet.

Attacker

Actor who controls malicious software to intentionally exploit computer systems, typically to steal or destroy information.

Auditing

The process of gathering and analysing assets to ensure they follow policies and aren’t vulnerable to security breaches.

Authentication

The process of confirming your identity to determine who you are and whether you are allowed to access the requested resources.

Authorisation

After authentication, this is the process of approving or giving permission to, someone or something that has requested access to a resource.

Availability

The need to ensure that resources are available to those who need them, and that the requirements for the business purpose can be met.[/tm_pb_toggle][tm_pb_toggle admin_label="B : Backdoor to Byte" title="B : Backdoor to Byte" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

B

Backdoor

A tool installed onto a computer by an attacker that gives them easy access to the system after being compromised. Bypasses any interaction with security precautions on the system.

Bandwidth

Used as a measurement of data passing through a communication channel in a certain amount of time.

Bit

Short for Binary Digit. The smallest unit of data for information storage.

Blacklisting

A list of applications, that users are not allowed to run in an organisation. Typically includes software on a computer that prevents users from installing any of the blacklisted applications.

Botnet

A network of computers connected to the internet that are infected with malicious software. Used to coordinate cyber-attacks without consent from the owner.

Breach

The act of data and resources being affected or accessed by someone without authorisation.

Browser

A software application that provides services and information from the web/ internet server.

Brute Force Attack

An automatic process that tries to discover passwords and access data through trial and error, entering a huge number of combinations one by one.

Bring Your Own Device (BYOD)

A policy employed by an organisation that allows employees to use personal devices for work purposes.

Business Email Compromise

An exploit which involves an attacker spoofing a corporate email account and pretending to be that employee or executive. Often used in financial fraud, they use the employee’s position to attempt to trick users into opening malicious attachments, or to obtain money from employees, customers or partners of the company.

Byte

Short for Binary term. Important unit of computer storage, typically equivalent to 8 bits.[/tm_pb_toggle][tm_pb_toggle admin_label="C : Certificate to Cyber Security" title="C : Certificate to Cyber Security" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

C

Certificate

Digital identification for a computer or user that confirms they are who they say they are. Also allows for the secure exchanging of information.

CIA

Also known as the CIA triad. The cornerstone of Information Security that includes Confidentiality, Integrity &Availability.

Cipher

An algorithm used for encrypting and decrypting files.

Cloud

A service that allows for shared storage and resources, typically hosted on the internet rather than locally.

Computer Network

A group of computers that are connected together, and are capable of sharing and exchanging data.

Confidentiality

The need to ensure that private information is only available to those who have authorisation to access it.

Cookie

A small file shared between a website and the browser on the user’s computer. Stores information regarding the user’s activity on the website, allowing the website to remember user preferences when in use.

Corruption

A threat that changes the system without the owner’s consent/knowledge and alters its data.

Countermeasure

A reactive security measure that prevents and blocks intruders from accessing a computer system.

Credential Stuffing

A type of cyber attack that involves using large volumes of stolen or leaked login credentials (usernames and passwords) to perform large scale automated login attempts against online systems or services.

Credentials

Information that verifies a users identity. This can be a username, password, token or certificate.

Cryptocurrency

A digital currency used to securely make payment transactions, without the use of central banking systems. Strong encryption techniques are used to transfer funds and ensure the units of currency are generated correctly.

Crypto Mining

The solving of mathematical problems in order to decrypt the transaction data from a block of cryptocurrency. Whoever solves the problem first is able to authorise the transaction and receives a certain amount of cryptocurrency themselves.

Cyber Attack

An attempt to gain unauthorised access to a computer system or network to damage, steal or change information or data.

Cyber Security

The protection of computer systems, networks and information from theft or damage.[/tm_pb_toggle][tm_pb_toggle admin_label="D : Data at Rest to Dropper" title="D : Data at Rest to Dropper" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

D

Data at Rest

Data that is stored in external storage, such as hard disks and other removable devices.

Data in Transit

One of the three states of digital data. Is either information that travels over a public network, or data that travels securely through a private network.

Data Mining

A technique used to analyse existing data and information in order to produce new information that appeals more to an audience.

Decryption

The process of converting encrypted data into its original, readable form.

Denial of Service (DoS)

When a user is prevented from accessing a service that they are authorised to use; typically done by overloading that service with a large amount of requests.

Dictionary Attack

A brute force attack in which the attacker uses common words and phrases to guess passwords. Usually known dictionary words.

Digital Footprint

Any trace of digital information that is left behind by a user’s online activity.

Digital Signature

A digital code that is present on electronic documents, to verify the senders identity.

Distributed Denial of Service (DDoS)

The act of preventing use of a computer system by flooding it with data from a collection of individual computers, all at the same time. Similar to DoS, however it is coordinated by multiple computers, rather than one.

Download Attack

Also known as a Drive-by download. When a virus or malicious software is unintentionally installed onto a device without the user’s knowledge.

Dropper

A type of malware designed to harm a target system by carrying and installing another malicious program onto it.[/tm_pb_toggle][tm_pb_toggle admin_label="E : Email Account Compromise to Exploit" title="E : Email Account Compromise to Exploit" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

E

Email Account Compromise

An exploit in which an attacker gains access to a user’s email account, using it to monitor or intercept communications or send email as the victim. This is often used in financial fraud scams.

Encryption

The process of making a message unusable and unreadable by any unauthorised users using a mathematical function.

End User Device (EUD)

An abbreviation used to describe any portable device that is connected to an organisation’s network. Typically, smartphones, tablets, laptops and desktops.

Exploit

To use resources or data for purposes other than its intended use, or to take advantage of something that is vulnerable.[/tm_pb_toggle][tm_pb_toggle admin_label="F : Fingerprint to Firewall" title="F : Fingerprint to Firewall" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

F

Fingerprint

A small string of data that corresponds to a larger computer file, and can be used to identify it, much like a human fingerprint.

Firewall

A security measure on a computer that controls what is and isn’t allowed access to a network. Can be hardware or software.[/tm_pb_toggle][tm_pb_toggle admin_label="G : Gateway" title="G : Gateway" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

G

Gateway

A network device that is responsible for acting as an entry or exit point between different networks.[/tm_pb_toggle][tm_pb_toggle admin_label="H : Hacker to Hyperlink" title="H : Hacker to Hyperlink" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

H

Hacker

Someone who uses computer skills to gain unauthorised access to a computer system or network.

Honeypot

A fake computer system or network that is designed to attract attackers. The system uses this attack to learn from it and defend against it in the future.

Host

A computer that has full access to the other computers in the same network, and can give information or resources to them. The host of a network is a network node that is also assigned a network address. Any device that has a connection to a network is a host.

HTTP

Hypertext Transfer Protocol; is the primary protocol used in the world wide web that tells the web server how to respond to the users request.

HTTPS

Hypertext Transfer Protocol Secure. Appears in the first part of a URL, HTTPS is a more secure variant of HTTP.

Hyperlink

An object on a document, usually a word, phrase or image, that can be clicked on to direct the user to either another document, or a specific location in a document.[/tm_pb_toggle][tm_pb_toggle admin_label="I : Identity Theft to IP Address" title="I : Incident to IP Address" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

I

Identity Theft

A type of online fraud in which an attacker uses malware or social engineering techniques to steal someone’s personal information with the intent of impersonating them.

Incident

A breach of a systems security rules, which can include malicious activity, making changes to the system without the owner’s consent, or gaining unauthorised access to the system.

Insider Risks

The risk of legitimate users participating in malicious activity that damages a system they have been given access to.

Internet of Things (IoT)

The potential for everyday and household objects to connect to the internet; typically, televisions, fridges, cameras etc.

IP Address

A unique form of identification that allows networks / the internet to identify computer systems. The traditional format of an IP Address is IPv4, which is a 32 bit address, and appears in a sequence similar to the following: 172.16.254.1. Each number represents an 8 bit binary value.[/tm_pb_toggle][tm_pb_toggle admin_label="M : Macro to Mitigation" title="M : Macro to Mitigation" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

M

Macro

A piece of software that can perform tasks without user control in certain applications. This can be abused by an attacker to access an unauthorised system.

Malvertising

A malware attack that is disguised and delivered by an advertisement.

Malware

Short for malicious software. Any kind of software that negatively changes or damages a computer system. This includes viruses, trojans, worms, ransomware etc.

Mitigation

Security Measures put in place by a user to minimise the risk of an attack.[/tm_pb_toggle][tm_pb_toggle admin_label="N : Network to NIDS / NIPS" title="N : Network to NIDS / NIPS" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

N

Network

A collection of more than one computers that are connected and share resources.

Network Intrusion Detection / Prevention System (NIDS / NIPS)

A security measure in a network that detects and examines traffic flow within the network, to detect and prevent vulnerabilities from being exploited. Typically works as a secondary layer of security behind a systems firewall.[/tm_pb_toggle][tm_pb_toggle admin_label="O : Online Fraud" title="O : Online Fraud" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

O

Online Fraud

Also known as internet fraud. Refers to any kind of fraudulent activity that is committed online. The most common types of online fraud are Phishing and Spoofing; other scams include identity theft and credit card fraud.[/tm_pb_toggle][tm_pb_toggle admin_label="P : Patching to Platform" title="P : Patching to Platform" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

P

Patching

The process of updating software to fix issues and vulnerabilities and improve its functionality.

Password Spraying

A cyber-attack that involves firing commonly used passwords at an online system or service to try access a large number of accounts.

Pentest

Short for penetration test. A test designed for a computer system or network that searches for any vulnerabilities, so they can be fixed or improved.

Pharming

An incident where a user enters a web address, but is instead directed to a different, unauthorised website.

Phishing

An email sent to a massive amount of users, rather than a specific target, that tricks a user in an attempt to discover personal, important or confidential information.

Platform

The software and hardware that an application is running on.[/tm_pb_toggle][tm_pb_toggle admin_label="R : Ransomware to Router" title="R : Ransomware to Router" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

R

Ransomware

Malware that prevents the target from accessing or using their computer system until they pay the attacker. Typically includes the malicious encryption of a compromised users files.

Remediation

The act of addressing an issue or vulnerability and repairing or changing it.

Response

A reaction in regard to an incident or security event.

Risk

A potential exposure to danger or vulnerabilities present within a system.

Risk Assessment

A process that discovers potential risks and decides how serious they are.

Router

Also known as a gateway. A network device that sends data packets to other computer networks.[/tm_pb_toggle][tm_pb_toggle admin_label="S : Security Policy to Switch" title="S : Security Policy to Switch" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

S

Security Policy

A set of rules specific to an organisation that states how they provide security for their client’s and employee’s sensitive information.

Server

The part of a computer system that responds to user requests and provides a service in return.

Share

A mechanism that allows a user to connect to services such as files and printers on other systems across a network.

Software as a Service (SaaS)

A system used by businesses that allows users to access applications that are hosted by the business over the internet. This is a cloud-based system.

Sanitisation

The process of securely removing and erasing data from a systems memory, through either electronic methods or physical destruction.

Sinkhole

A method used in which internet traffic is redirected to a chosen destination. This is used by law enforcement to take down a highly malicious service, or by security professionals to capture and analyse malicious traffic.

Sinkhole Attack

Similar to the Sinkhole above but used for malicious intent. An exploit in which a sinkhole is used to launch an attack, that denies access to a service. Also known as blackhole attack.

Smishing

Similar to phishing, however the attacker uses text messages rather than email.

Social Engineering

The act of manipulating a user to perform certain actions that benefit the attacker.

Spam

Also known as Unsolicited Bulk Email (UBE), Spam is the sending of a large amount of unwanted emails, or junk mail, to a user/users; typically including advertisements and commercial content.

Spear-Phishing

A form of phishing that targets a specific person by pretending to be someone the user knows.

Spoofing

The act of gaining unauthorised access to a computer system, by sending messages to that computer, that appear to be coming from a trusted host.

Switch

A smart network device for creating local networks, that tracks a host’s MAC address, mapping it to the attached port and ensures that data is only forwarded to the specific destination host.[/tm_pb_toggle][tm_pb_toggle admin_label="T : Threat to Two-Factor Authentication (2FA)" title="T : Threat to Two-Factor Authentication (2FA)" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

T

Threat

Anything that has the potential to breach a computer system or security policy, usually to cause harm.

Trojan

A form of malware that disguises itself as legitimate software in order to harm the user’s computer system.

Two-Factor Authentication (2FA)

A security measure that means the user must use two separate forms of identification to access data. This is usually their standard password as well as a second randomly generated token password. Also known as multi-factor authentication (MFA). Single factor relates to 'something you know' while two factor relates to 'something you know & something you have'.[/tm_pb_toggle][tm_pb_toggle admin_label="U : Unprotected Share to User" title="U : Unprotected Share to User" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

U

Unprotected Share

A type of share that allows any user to connect to the devices and systems, without any need for consent. Also referred to as Anonymous Access Share.

User

Any person or organisation that accesses or utilises a computer system or network.[/tm_pb_toggle][tm_pb_toggle admin_label="V : Variant to Vulnerability" title="V : Variant to Vulnerability" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

V

Variant

A new type of malware that is a modified version of existing malware. Often confused with Zero-day malware.

Virus

A type of malware that replicates and multiplies itself in order to overwhelm the security measures.

Virtual Private Network (VPN)

An encrypted connection to private network that is connected over a public network (such as the internet). Can be used to safely share private and sensitive data with other users without being monitored by unauthorised users.

Vulnerability

A weakness in a computer system that an attacker can exploit to gain unauthorised access and cause harm.[/tm_pb_toggle][tm_pb_toggle admin_label="W : Water-Holing to Whitelisting" title="W : Water-Holing to Whitelisting" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

W

Water-Holing (Watering Hole Attack)

Setting up an illegitimate website to exploit any visiting users.

Web Server

A process that responds to HTTP requests made by users and directs them to the corresponding website.

Whaling

A form of targeted phishing that is directed at senior executives, typically disguised as a legitimate email. Similar to spear-phishing.

Whitelisting

The authorisation of applications that can be used by an organisation to protect their systems from other harmful applications.[/tm_pb_toggle][tm_pb_toggle admin_label="Z : Zero-day to Zombie" title="Z : Zero-day to Zombie" open="off" use_border_color="off" border_color="#ffffff" border_style="solid" title_font_size="28" title_text_color="#093485"]

Z

Zero Day (0-day)

The term used to describe the day a new threat or vulnerability is discovered, before it is known to antivirus & security companies, meaning there may not yet be any solution to protect against it.

Zombie

A computer connected to the internet that has been compromised by an attacker, which can be used to perform malicious tasks. Also refers to each individual device of a botnet. The owner of a zombie is usually unaware that the device has been compromised.[/tm_pb_toggle][/tm_pb_column][/tm_pb_row][tm_pb_row admin_label="Row"][tm_pb_column type="4_4"][tm_pb_text admin_label="Last update" text_orientation="center" use_border_color="off" border_color="#ffffff" border_style="solid"]Last updated: 1st August 2019[/tm_pb_text][/tm_pb_column][/tm_pb_row][/tm_pb_section]

Author

Stuart Hare is a Technologist with a passion for helping people in all aspects of IT & Cyber Security. Stuart is the Founder of Ironshare, an Information and Cyber Security company providing consultancy and managed services.

Samuel is a Security Analyst with Ironshare, an Information and Cyber Security company providing Security consultancy and managed services.

Joshua is working as a Managed Service Lead with Ironshare, an Information and Cyber Security company providing Security consultancy and managed services.

SUBSCRIBE

Ironshare is a provider of Information and Cyber Security services.

we went with; wizard pi