Glossary Terms

Explore our Glossary for clear, concise definitions of key industry terms, enhancing your understanding of the cybersecurity landscape.

All Cybersecurity Cloud Security Network Security Networking Compliance
A B C D E F G H I K L M N P R S T U V W Z
A
Access Control

Access Control in cybersecurity is the process of granting or denying specific requests for access to the company network, data, or resources. It involves authenticating and giving access to users or devices based on credentials or contextual behavio... Read More

Adware

Adware is a revenue-generating software (for the developer) that is commonly bundled with other free or paid downloads and installed without the user's full knowledge or consent. While not always malicious, adware can be intrusive, affecting user exp... Read More

Antivirus Software

An essential tool designed to detect, prevent, and remove malware, including viruses, worms, and Trojan horses. It operates by scanning your system for malicious programs and files, using a database of known malware signatures and heuristic analysis... Read More

APT (Advanced Persistent Threat)

Advanced Persistent Threat (APT) is a sophisticated, stealthy cyberattack in which an intruder gains access to a network and remains undetected for an extended period. These threats are typically launched by highly skilled adversaries, such as nation... Read More

Application Control

Application control nvolves the management and regulation of applications within a network to ensure that only approved, safe software is used. This process includes identifying and categorizing applications, and then implementing policies that con... Read More

Allowlisting (Whitelisting)

Allowlisting, also known as whitelisting, is a cybersecurity strategy that permits only pre-approved entities such as applications, processes, or IP addresses to function or operate within a system or network. This approach is based on the principle ... Read More

Attack Vector

An attack vector in cybersecurity is a pathway or method used by a hacker to breach or gain unauthorized access to a computer system or network. These vectors enable attackers to exploit system vulnerabilities, including the human element, to install... Read More

B
Backdoor

Backdoor refers to secretive methods that bypass normal access protocols or authentication mechanisms to a computer, network, or a software application. It's essentially a hidden entry point into a system that allows an unauthorized user, such as a h... Read More

Botnet

A botnet is a network of connected devices that have been compromised by malware and are controlled by a threat actor, often without the knowledge of the device owners. These infected devices, known as "bots," can include computers, servers, and even... Read More

Brute Force Attack

A brute force attack is a trial-and-error method used by attackers to gain unauthorized access to a computer or a network. It involves systematically checking all possible passwords or passphrases until the correct one is found. The simplicity of bru... Read More

Buffer Overflow

A buffer overflow is a common software coding vulnerability that occurs when more data is written to a buffer, or a temporary data storage area, than it can hold. The excess data then overflows into adjacent buffers, corrupting or overwriting the val... Read More

BYOD (Bring Your Own Device)

BYOD is a company policy that allows employees to use their personal devices, like smartphones, tablets, or laptops, for work purposes. BYOD offers flexibility and convenience, as employees can work with devices they are familiar and comfortable with... Read More

Blue Team

Blue Team refers to the group of individuals responsible for defending an organization's information systems against cyberattacks and threats. The primary objective of a Blue Team is to identify the cybersecurity vulnerabilities in the system, streng... Read More

Black Hat Hacker

A black hat hacker is an individual who engages in illegal or malicious hacking activities. These hackers breach or bypass an organization's security perimeters for malicious purposes, such as stealing data, damaging systems, demanding ransom to retu... Read More

C
Category Filtering

Category filtering is used to block or allow access to websites and online content based on predefined categories. These categories can range from adult content and social media to gaming, shopping, and news sites. The primary purpose of category fil... Read More

Cloud Network Security

Cloud network security is an essential combination of practices and technologoies for protecting data and applications that are hosted in the cloud. It involves a range solutions and frameworks designed to secure cloud-based systems, networks, and da... Read More

Content Filtering

Content filtering is used to restrict access to content within web pages, emails, and other forms of digital communication. It's not just about blocking entire websites (like URL filtering), but about examining the actual content of a page or message... Read More

Cloud Computing

Cloud computing delivers computing services over the internet ("the cloud"). These services include servers, storage, databases, networking, software, analytics, and intelligence. Cloud computing offers flexible resources, rapid innovation, and econo... Read More

Cross-Site Scripting (XSS)

Cross-Site Scripting (XSS) is a security vulnerability in web applications that allows attackers to inject malicious scripts into content from trusted websites. It exploits the fact that web applications often include unvalidated or unencoded user in... Read More

Ciphertext

Ciphertext is the result of encrypting plaintext through an encryption algorithm. It's a scrambled version of the original data, transformed to prevent unauthorized parties from understanding its content. In encryption, plaintext (the original, reada... Read More

Cybersecurity or Security Audit

A security audit is a comprehensive evaluation of an organization's information system by measuring how well it conforms to a set of established criteria. This audit assesses the security of the system's physical configuration and environment, softwa... Read More

California Privacy Rights Act (CPRA)

The California Privacy Rights Act (CPRA) is a data privacy law that came into full effect in January 2023 and that amends and expands the California Consumer Privacy Act (CCPA), which was the first major privacy law in the United States. It enhances ... Read More

Compliance

Compliance in a business context refers to the process of ensuring that a company and its employees adhere to laws, regulations, standards, and ethical practices related to their industry and operations. It involves understanding and meeting the requ... Read More

Cloud Firewall

In the era of post-pandemic hybrid and remote work environments in addition to the move to cloud servers and cloud apps by organizations, cloud firewa...

Read More
Cybersecurity Incident Response

A cybersecurity incident response is a structured approach to addressing and managing the aftermath of a security breach or cyberattack, also known as an IT incident, computer incident, or security incident. The goal is to handle the situation in a w... Read More

Cybersecurity Risk Assessment

A cybersecurity risk assessment is a structured process that comprises of identifying, analyzing, and evaluating risks associated with an organization's information technology (IT) and information systems. The primary goal is to understand the potent... Read More

Cybersecurity Vulnerability

A cybersecurity vulnerability is a weakness in a computer system, network, or software application that can be exploited by a threat actor, such as a hacker, to perform unauthorized actions. These vulnerabilities can arise from various sources, inclu... Read More

CISO (Chief Information Security Officer)

A Chief Information Security Officer (CISO) is a C-level executive within an organization responsible for establishing and maintaining the enterprise vision, strategy, and program to ensure information assets and technologies are adequately protected... Read More

Cybersecurity Risk Mitigation

Cybersecurity risk mitigation comprlses of the implementation of strategies and measures to reduce the potential impact and likelihood of cyber threats and vulnerabilities. The process starts with identifying potential risks, assessing their likeliho... Read More

Cybersecurity Vulnerability Assessment

A Cybersecurity Vulnerability Assessment is a systematic process of evaluating the security weaknesses in an organization's information systems and network. The assessment identifies, quantifies, and prioritizes (or ranks) the vulnerabilities in the ... Read More

D
Data Breach

A data breach is a security compromise in which sensitive, protected, or confidential data is accessed, disclosed, encrypted for ransomware, or used without authorization. It often involves the unauthorized viewing, retrieval, or theft of personal da... Read More

DDoS (Distributed Denial of Service) Attack

A Distributed Denial of Service (DDoS) attack is a malicious attempt to disrupt the normal traffic of a targeted server, service, or network by overwhelming the target or its surrounding infrastructure with a flood of Internet traffic. DDoS attacks a... Read More

Decryption

Decryption is the process of converting encrypted data back into its original form. This is done using a key, which is a piece of information known only to the sender and the intended recipient. Encrypted data, often referred to as ciphertext, is tra... Read More

Deep Packet Inspection (DPI)

Deep Packet Inspection (DPI) is a form of network packet filtering that examines the data and potentially the header of a packet as it passes an inspection point. Unlike basic packet filtering, which examines only the header part of a packet, DPI goe... Read More

Digital Signature

A digital signature is a cryptographic technique used to validate the authenticity and integrity of a message, software, or digital document. It's the electronic equivalent of a handwritten signature or stamped seal, but it offers far more inherent s... Read More

DNS (Domain Name System)

The Domain Name System (DNS) is a key component of internet's infrastructure, acting as the internet's phone book. It translates human-friendly domain names, like "www.timusnetworks.com," into numerical IP addresses that computers use to com... Read More

DNS Filtering

DNS filtering is a security method that uses the Domain Name System (DNS) to block access to malicious, phishing or unwanted websites. When a user tries to access a website, their device makes a DNS request, which converts the website's domai... Read More

Data Forensics

Data forensics, also known as digital forensics, is the practice of uncovering and interpreting electronic data for use as evidence in criminal, legal, or administrative cases. The process involves the identification, preservation, examination, and a... Read More

E
Encryption

Encryption is used to secure and protect data by encoding it in such a way that only authorized parties can access it. This process transforms readable data, known as plaintext, into an unreadable format called ciphertext. The transformation is done ... Read More

End-to-End Encryption (E2EE)

End-to-End Encryption (E2EE) prevents third-parties from accessing data while it's transferred from one end system or device to another. In E2EE, the data is encrypted on the sender's system or device and only the recipient is able to decrypt it. Nob... Read More

F
Firewall

A firewall is a network security device that monitors and controls incoming and outgoing network traffic based on predetermined security rules. Its primary function is to establish a barrier between a trusted internal network and untrusted external n... Read More

G
GDPR

GDPR, or the General Data Protection Regulation, is a comprehensive data privacy and protection regulation that came into effect on May 25, 2018, in the European Union (EU). It is designed to give individuals in the EU more control over their persona... Read More

Grey Hat Hacker

A grey hat hacker is an individual who may violate ethical standards or principles, but without the malicious intent typical of a black hat hacker. Grey hat hackers often operate in a legal grey area, sometimes breaking laws or typical ethical norms,... Read More

H
Hybrid Cloud

Hybrid cloud is a computing environment that combines a mix of private cloud, public cloud, and on-premises infrastructure. This model allows businesses to leverage the advantages of both private and public clouds, offering greater flexibility and op... Read More

Hacker

The term "hacker" has often been associated with individuals who use their skills for malicious purposes, such as unauthorized access to systems, theft of data, ransomware demands, or the disruption of services. There are different classifications o... Read More

HTTPS (Hypertext Transfer Protocol Secure)

HTTPS (Hypertext Transfer Protocol Secure) is an extension of HTTP (Hypertext Transfer Protocol), which is the primary protocol used to send data between a web browser and a website. HTTPS is the secure version of HTTP, meaning that communications be... Read More

Honeypot

A honeypot is a security ploy set up to detect, deflect, or study attempts at unauthorized use of information systems. It acts as a decoy, intentionally designed to mimic a real computer system, network, or data system to attract the attention of cyb... Read More

I
IPSec Tunnels

IPSec tunnels are a fundamental aspect of secure network communications, particularly relevant for security SaaS solutions. IPSec, or Internet Protocol Security, is a suite of protocols used to secure internet communications by encrypting and authent... Read More

IT Infrastructure Security

IT infrastructure security is a critical aspect of protecting an organization's technology framework. It encompasses the strategies, tools, and policies used to safeguard all components of IT infrastructure, including hardware, software, on-premise a... Read More

IoT Security

IoT security became a critical area of focus in today's interconnected digital landscape. It refers to the safeguards and technologies designed to protect Internet of Things (IoT) devices and networks from various forms of cyber threats. IoT devices,... Read More

IAM (Identity and Access Management)

Identity and Access Management (IAM) is a framework of policies and technologies ensuring that the right individuals have the appropriate access to technology resources. IAM systems provide administrators with the tools and technologies to change a u... Read More

Identity Theft

Identity theft is a type of crime where an individual's personal information is stolen and used without their permission, typically for financial gain. This personal information can include a person's name, social security number, credit card details... Read More

ISO 27001

ISO 27001 is an international standard for managing information security. It provides a framework for an information security management system (ISMS) to help organizations secure their information assets. The standard was developed and is pu... Read More

IP Address (Internet Protocol Address)

An IP (Internet Protocol) address is a unique string of numbers separated by periods or colons that identifies each computer using the Internet Protocol to communicate over a network. It serves two main functions: network interface identification and... Read More

K
Keylogger

A keylogger is a type of surveillance technology, either based on hardware or software, that is used to record keystrokes made on a computer keyboard. Software keyloggers are programs that silently run in the background of a computer system, capturin... Read More

L
Lateral Movement

Lateral movement are the techniques that cyberattackers use to move through a network after gaining initial access. This process involves exploring the network, escalating privileges, and gaining access to additional systems and resources within the ... Read More

M
Managed Service Providers (MSP)

Managed Service Providers (MSPs) are companies that offer a range of IT and cybersecurity services to businesses, typically under a subscription model. These services can include network, application, infrastructure, and cybersecurity management. MSP... Read More

Multi-tenancy

Multi-tenancy refers to a software architecture where a single instance of the software serves multiple client organizations (tenants). This approach is efficient and cost-effective, as it maximizes resource utilization and simplifies maintenance and... Read More

Malware

Malware, short for "malicious software," is any software designed to harm or exploit computer systems and networks. It includes various types such as viruses, worms, trojan horses, ransomware, spyware, and adware, amongst others, each with unique cha... Read More

Man-in-the-Middle Attack (MitM)

A Man-in-the-Middle (MitM) attack is a cybersecurity threat where a hacker secretly intercepts and potentially alters the communication between two parties who believe they are directly communicating with each other. In this type of attack, the attac... Read More

MAC Address

A MAC (Media Access Control) address is a unique identifier assigned to a network interface controller (NIC) for use as a network address in communications within a network segment. This address is used as a network address for most IEEE 802 network ... Read More

Multi-Factor Authentication: Strengthening Security Measures

Multi-Factor Authentication (MFA), alongside its 2-layer cousin, 2-Factor Authentication (2FA), is one of the most used tools today in the cybersecuri...

Read More
N
Network Gateway

A network gateway is a key module that connects two different networks, often with varying protocols, and enables communication between them. It acts as a gateway or a bridge, allowing data to flow from one network to another, such as between a local... Read More

Network Segmentation

Network segmentation involves dividing a larger computer network into smaller, distinct subnetworks or segments. This division enhances security and performance by containing network traffic within these segments. By implementing network segmentation... Read More

Network Monitoring

Network monitoring is the process of continuously observing a network for any failures or deficiencies to ensure the network performs optimally. The monitored network can be on-premise, cloud-hosted, or in a hybrid cloud environment. Network monitori... Read More

P
Patch Management

Patch management involves update management for software applications and technologies. It includes identifying, acquiring, installing, and verifying patches for systems and software. Patches are updates that fix vulnerabilities, bugs, and security f... Read More

Phishing

Phishing is one of the most common and dangerous types of cyberattacks in today's world. Through social engineering and other means, it involves deceiving individuals into revealing sensitive information, such as passwords, credit card numbers, socia... Read More

Proxy Server

A proxy server is an intermediary server between a user's device and the internet. It serves as a gateway through which internet requests are processed, offering various functions, security, and privacy benefits. When a user connects to the internet ... Read More

Penetration Testing (Pen Test)

A penetration test, commonly known as a pen test, is a simulated cyberattack against a computer system to check for exploitable vulnerabilities. Penetration testing is typically used to augment a web application firewall (WAF). Pen testing involves t... Read More

Patch

A patch is an update or fix that is applied to an existing software program to correct bugs, improve functionality, or address security vulnerabilities. Patches are often released by software developers after the software has been distributed, in res... Read More

R
Ransomware

Ransomware is a type of malware designed to block access to a computer system or data until a sum of money (ransom) is paid. It typically encrypts files on the affected system, rendering them inaccessible to users. The attacker then demands a ransom ... Read More

Red Team

A Red Team is a group that plays the role of an adversary to test and evaluate the effectiveness of an organization's security environment. This team uses a variety of techniques to mimic real-world attacks, challenging the organization's defenses to... Read More

S
SaaS Software

SaaS stands for Software as a Service. A SaaS application is an application that is delivered over the internet as a service, usually on a subscription model, instead of installing and maintaining the software as a standalone on individual computers.... Read More

Secure Service Edge (SSE)

Secure Service Edge (SSE) is a comprehensive cybersecurity concept that integrates various cloud-centric security services to protect data and users in a distributed, cloud-first environment. It's part of the broader SASE framework (Secure Access Ser... Read More

Secure Access Service Edge (SASE)

SASE, as a cybersecurity concept, combines network security functions with wide area networking (WAN) capabilities to support the secure access needs of distributed organizations. SASE is designed to provide fast, secure access to cloud-based servic... Read More

Software Defined Networking (SDN)

Software-Defined Networking (SDN) approach allows network administrators to manage network services through the abstraction of lower-level functionalities. This is achieved by decoupling the system that makes decisions about where traffic is sent (th... Read More

Single Sign-On

Single Sign-On is a user authentication service that permits a user to use one set of login credentials (e.g., username and password) to access multiple applications. This simplifies the user experience by reducing password fatigue and the need to re... Read More

SOC 2

SOC 2, or Service Organization Control 2, is a framework for managing data security that focuses on five "trust service principles" – security, availability, processing integrity, confidentiality, and privacy. Developed by the American Institute of... Read More

SOC 2 Type 2

SOC 2 Type 2 is a comprehensive certification within the SOC 2 framework, focused on the effectiveness of a service organization's systems and controls over a period of time. While SOC 2 Type 1 evaluates the suitability of a company's controls at a s... Read More

Secure Socket Layer (SSL)

SSL, or Secure Sockets Layer, is a security technology standard for establishing an encrypted link between a web server and a browser. This link ensures that all data passed between the web server and browsers remain private and integral. SSL is an ... Read More

Social Engineering

Social engineering is a manipulation technique that exploits human psychology to gain access to confidential information, organization's internal networks, or buildings. It's a common tactic used in cybersecurity attacks, differing from traditional h... Read More

Spear Phishing

Spear phishing is a targeted form of phishing attack where cybercriminals customize their approach to specifically target an individual, organization, or business. Unlike generic phishing attacks, which are sent to large numbers of people, spear phis... Read More

SSL Certificate

An SSL certificate is a digital certificate that provides secure, encrypted communication between a web server and a browser. SSL stands for Secure Sockets Layer, a security protocol that creates an encrypted link between a web server and a browser. ... Read More

SIEM (Security Information and Event Management)

Security Information and Event Management (SIEM) is a comprehensive security technology that provides a holistic view of an organization's information security. SIEM systems work by collecting and aggregating log data generated throughout the organiz... Read More

Secure Remote Access - A Complete Guide of Ensuring Secure Connections

 Secure Remote Access implies the need for companies to protect their networks and data when their employees are accessing the internal resources out...

Read More
SSL (Secure Sockets Layer)

Secure Sockets Layer (SSL) is a standard security protocol for establishing encrypted links between a web server and a browser in online communication. The primary purpose of SSL is to ensure that all data transmitted between the web server and brows... Read More

Secure Web Gateway: Why Is It Critical?

Secure Web Gateway (SWG) is a critical part of a company’s digital protection cybersecurity stack. This article discusses what a  SWG is and why it...

Read More
T
Test Glossary

Software that automatically displays or downloads advertising material when a user is online. It often comes bundled with free software or other downloads and can be intrusive.Software that automatically displays or downloads advertising material ... Read More

Tokenization

Tokenization is a data security process by which a sensitive data element, like a credit card number, is substituted with a non-sensitive equivalent, known as a token. This token acts as a reference or pointer to the original data but does not carry ... Read More

Trojan Horse

A Trojan horse is a type of malware disguised as legitimate software. It deceives users into loading and executing the malware on their systems. Unlike viruses, Trojans do not replicate themselves, but they can be equally damaging. They are often use... Read More

Two-Factor Authentication (2FA)

Two-factor authentication (2FA) is a security method in which users provide two different authentication factors to verify themselves. This method adds an additional layer of security to the authentication process, making it harder for attackers to g... Read More

U
URL Filtering

URL filtering involves blocking or allowing access to websites based on a set of predefined or dynamically updated criteria. This practice is used to prevent users from accessing websites that are known to be malicious, inappropriate, or not complian... Read More

V
Virtual Private Network (VPN)

A Virtual Private Network (VPN) is traditionally used to create a secure, encrypted connection over a less secure network, such as the public internet. In theory, a VPN allows users to transmit data safely, protecting sensitive information from being... Read More

VPN Split Tunneling

Virtual Private Network (VPN) split-tunneling allows a user to access some network traffic through the encrypted VPN while other traffic directly accesses the internet bypassing encryption. This method enhances efficiency by allowing non-sensitive in... Read More

Virus

A virus, or a computer virus, is a type of malware that, when executed, replicates itself by modifying other computer programs and inserting its own code. Infected computer programs can include, but are not limited to, files, programs, or the boot se... Read More

W
What is Personally Identifiable Information (PII)?

PII, or Personally Identifiable Information, refers to any data that can be used to uniquely identify, contact, or locate a single person. This information can include direct identifiers, like a person's name, social security number, driver's license... Read More

Worm

A computer worm is a type of malware that replicates itself in order to spread to other computers, often over a network. Unlike a virus, which requires user action to spread (such as running an infected program), a worm can spread itself without any ... Read More

Z
Zero-Day Attack

A zero-day attack is a cyberattack that exploits a previously unknown vulnerability in software or hardware. The term "zero-day" describes the fact that the developers have had zero days to fix the issue since it was just discovered, meaning there's ... Read More

Zero Trust Network Access (ZTNA) - Moving beyond VPNs and on-prem FWs

In the current realm of a decentralized workplace where a remote workforce is accessing company resources and cloud-based applications from anywhere, ...

Read More