Common Cybersecurity Terms and Definitions
Common Cybersecurity Terms and Definitions
Below is a comprehensive list of over 500 common cybersecurity terms along with their meanings,
organized alphabetically for easy reference. This glossary covers key concepts, technologies, threats,
and practices in the field of cybersecurity.
1. Access Control: Mechanisms and policies to restrict access to systems, applications, or data
to authorized users only.
2. Access Control List (ACL): A list of permissions attached to an object specifying which users
or processes can access it and what operations are allowed.
3. Active Directory (AD): A Microsoft directory service for managing permissions and access to
networked resources in Windows environments.
5. Advanced Persistent Threat (APT): A prolonged and targeted cyberattack where an intruder
gains access to a network and remains undetected for an extended period.
6. Air Gap: A security measure where a computer or network is physically isolated from
unsecured networks, such as the internet.
8. Allow List: A list of entities (e.g., IP addresses, applications) explicitly permitted to access a
system or network.
9. Anomaly Detection: Identifying unusual patterns or behaviors in network traffic or system
activity that may indicate a security threat.
10. Anti-Malware: Software designed to detect, prevent, and remove malicious software
(malware).
11. Anti-Virus: Software that detects and removes viruses and other malicious code from
systems.
12. Application Security: Practices and tools to protect software applications from vulnerabilities
and attacks.
13. Asymmetric Encryption: A cryptographic system using two keys—a public key for encryption
and a private key for decryption.
14. Attack Surface: The total sum of vulnerabilities in a system that could be exploited by an
attacker.
15. Attack Vector: The method or pathway used by an attacker to gain unauthorized access to a
system or network.
16. Authentication: The process of verifying the identity of a user, device, or system.
17. Authorization: Determining what an authenticated user or system is allowed to do.
18. Availability: Ensuring that systems, applications, and data are accessible to authorized users
when needed.
19. Backdoor: A hidden method for bypassing normal authentication to gain unauthorized
access to a system.
20. Backup: A copy of data created to restore the original in case of loss or corruption.
21. Bandwidth Throttling: Intentionally slowing down internet traffic, sometimes used to
mitigate Distributed Denial-of-Service (DDoS) attacks.
22. Baseline: A standard set of security configurations or system states used for comparison to
detect deviations.
23. Biometric Authentication: Using unique physical characteristics (e.g., fingerprints, facial
recognition) to verify identity.
24. Black Hat: A hacker who exploits vulnerabilities for malicious or illegal purposes.
25. Block Cipher: A cryptographic algorithm that encrypts data in fixed-size blocks.
26. Blockchain: A decentralized, tamper-resistant ledger used for secure transactions and data
storage.
27. Blue Team: A cybersecurity team focused on defending systems and responding to incidents.
28. Boot Sector Virus: A virus that infects the boot sector of a storage device, executing when
the system starts.
29. Bot: A software program that performs automated tasks, often maliciously in the context of
botnets.
31. Breach: An incident where unauthorized access to data, systems, or networks occurs.
32. Bring Your Own Device (BYOD): A policy allowing employees to use personal devices for
work, introducing security challenges.
33. Brute Force Attack: Attempting to crack a password or encryption by systematically trying all
possible combinations.
34. Buffer Overflow: A vulnerability where a program writes more data to a buffer than it can
hold, potentially allowing malicious code execution.
35. Business Continuity Plan (BCP): A strategy to ensure critical business functions continue
during and after a disruption.
36. Certificate Authority (CA): An entity that issues digital certificates to verify the identity of
users or devices.
37. Cipher: An algorithm used for encryption or decryption.
38. Ciphertext: Data that has been encrypted and is unreadable without decryption.
39. Clickjacking: A technique where users are tricked into clicking on something different from
what they perceive, often to steal data.
40. Cloud Security: Practices and technologies to protect cloud-based systems, data, and
infrastructure.
41. Cold Boot Attack: Exploiting data remnants in a computer’s RAM after a power-off to
retrieve encryption keys.
42. Command and Control (C2): Infrastructure used by attackers to communicate with
compromised systems.
43. Compliance: Adhering to laws, regulations, and standards relevant to cybersecurity (e.g.,
GDPR, HIPAA).
46. Cookie: A small data file stored on a user’s device by a website, sometimes used to track
behavior.
47. Credential Stuffing: Using stolen username-password pairs to gain unauthorized access to
other accounts.
48. Cross-Site Request Forgery (CSRF): An attack that tricks a user into performing unintended
actions on a web application.
49. Cross-Site Scripting (XSS): Injecting malicious scripts into websites viewed by other users.
50. Cryptocurrency Mining Malware: Malware that uses a victim’s computing resources to mine
cryptocurrencies.
51. Cryptography: The science of securing information through encryption and decryption.
52. Cyberattack: Any attempt to disrupt, disable, or gain unauthorized access to a system or
network.
54. Cybersecurity: The practice of protecting systems, networks, and data from digital attacks,
unauthorized access, or damage.
55. Cyber Threat Intelligence (CTI): Information about threats and threat actors used to improve
security defenses.
56. Dark Pool: A private network or system not visible on the public internet, often used for
malicious activities.
59. Data Integrity: Ensuring data remains accurate, complete, and unaltered.
60. Data Loss Prevention (DLP): Tools and processes to prevent unauthorized access or loss of
sensitive data.
61. Data Masking: Obscuring sensitive data to protect it while maintaining usability for testing or
analysis.
62. Decryption: Converting encrypted data back into its original, readable form.
63. Deepfake: AI-generated media (e.g., videos, audio) used to impersonate individuals.
64. Defense-in-Depth: A layered approach to security using multiple controls to protect assets.
65. Demilitarized Zone (DMZ): A network segment that acts as a buffer between an internal
network and external networks.
66. Denial-of-Service (DoS): An attack that overwhelms a system to disrupt its availability.
67. Digital Certificate: An electronic document verifying the identity of a user, device, or
organization.
69. Digital Signature: A cryptographic mechanism to verify the authenticity and integrity of a
message or document.
71. Disaster Recovery Plan (DRP): A strategy to restore systems and data after a major
disruption.
72. Distributed Denial-of-Service (DDoS): A DoS attack using multiple compromised systems to
overwhelm a target.
73. Domain Name System (DNS): A system translating domain names (e.g., example.com) to IP
addresses.
74. DNS Spoofing: Redirecting DNS queries to malicious servers to steal data or redirect users.
75. Drive-by Download: Malware installed on a device without user interaction, often through
compromised websites.
79. Encryption: Converting data into a coded form to prevent unauthorized access.
80. Endpoint: Any device (e.g., laptop, smartphone) connected to a network.
81. Endpoint Protection: Security solutions to protect devices from threats like malware and
unauthorized access.
82. Exploit: A piece of code or technique that takes advantage of a vulnerability to cause harm.
83. Exploit Kit: A toolkit used by attackers to deliver exploits to vulnerable systems.
85. False Positive: A security alert incorrectly identifying benign activity as malicious.
86. Fileless Malware: Malware that operates in memory without writing files to disk, making
detection harder.
87. Firewall: A network security device that monitors and controls incoming and outgoing traffic
based on rules.
88. Firmware: Software embedded in hardware devices, which can be a target for attacks.
89. Fishing: A typo-squatting technique where attackers register domains similar to legitimate
ones to deceive users.
91. Formjacking: Stealing data entered into web forms, often on e-commerce sites.
92. Full Disk Encryption (FDE): Encrypting an entire storage device to protect data at rest.
93. Gateway: A device that routes traffic between networks, often with security features like
filtering.
94. General Data Protection Regulation (GDPR): EU regulation governing data protection and
privacy.
95. Gray Hat: A hacker who operates between ethical (white hat) and malicious (black hat)
intentions.
96. Group Policy: A Windows feature for managing user and computer settings in a network.
97. Hacker: An individual who uses technical skills to gain unauthorized access to systems, with
varying motives.
98. Hardening: Strengthening a system’s security by reducing its attack surface and
vulnerabilities.
99. Hashing: Converting data into a fixed-size string (hash) to verify integrity or store passwords
securely.
100. Health Insurance Portability and Accountability Act (HIPAA): U.S. law mandating
security for healthcare data.
101. Honeypot: A decoy system designed to attract and analyze attacker behavior.
102. Host-Based Intrusion Detection System (HIDS): Software that monitors a single host
for suspicious activity.
103. HTTP Secure (HTTPS): A secure version of HTTP using SSL/TLS to encrypt web traffic.
104. Hybrid Attack: A password attack combining brute force and dictionary attack
techniques.
105. Identity and Access Management (IAM): Frameworks for managing user identities
and their access to resources.
106. Identity Theft: Stealing personal information to impersonate someone for fraudulent
purposes.
107. Incident Response (IR): A structured approach to identifying, responding to, and
recovering from cybersecurity incidents.
110. Injection Attack: Inserting malicious code or data into a system (e.g., SQL injection,
command injection).
111. Inline Security Device: A device placed directly in the network traffic path to monitor
or block threats.
113. Integrity: Ensuring data remains accurate and unaltered except by authorized
processes.
114. Internet of Things (IoT): Networked devices (e.g., smart appliances) that can be
vulnerable to attacks.
115. Intrusion Detection System (IDS): A tool that monitors network or system activity for
signs of malicious behavior.
116. Intrusion Prevention System (IPS): An IDS that actively blocks detected threats.
J
118. Jailbreaking: Removing software restrictions on devices (e.g., iPhones) to install
unauthorized apps, potentially introducing vulnerabilities.
119. JSON Web Token (JWT): A token used for secure data exchange, often in
authentication.
K
122. Kill Chain: A model describing the stages of a cyberattack, from reconnaissance to
exfiltration.
L
124. Lateral Movement: An attacker moving within a network to gain access to additional
systems or data.
125. Least Privilege: Granting users or processes only the access necessary to perform
their tasks.
126. Lightweight Directory Access Protocol (LDAP): A protocol for accessing and
managing directory services.
127. Log Analysis: Reviewing system logs to identify security incidents or anomalies.
128. Logic Bomb: Malicious code that triggers Logic Bomb: Malicious code that triggers
harmful actions under specific conditions.
129. Machine Learning Security: Using AI to detect threats or identify vulnerabilities, but
also a target for adversarial attacks.
130. Malware: Malicious software designed to harm or exploit systems, including viruses,
worms, and ransomware.
133. Metadata: Data about data, often used in forensic analysis or inadvertently exposing
sensitive information.
135. Mitre ATT&CK: A framework cataloging adversary tactics and techniques for threat
hunting.
N
137. Network Access Control (NAC): Policies and tools to control which devices can
connect to a network.
138. Network Intrusion Detection System (NIDS): A system monitoring network traffic for
suspicious activity.
139. Network Segmentation: Dividing a network into smaller zones to improve security
and contain breaches.
140. Non-Repudiation: Ensuring a party cannot deny having sent or received a message
or transaction.
141. Nonce: A random number used once in cryptographic processes to prevent replay
attacks.
142. Obfuscation: Hiding the true nature of code or data to evade detection.
143. Open Source Intelligence (OSINT): Collecting and analyzing publicly available data
for security purposes.
147. Packet Sniffing: Capturing and analyzing network packets to steal data or monitor
activity.
148. Pass-the-Hash: Using stolen password hashes to authenticate without knowing the
actual password.
149. Password Cracking: Attempting to recover passwords through guessing, brute force,
or other methods.
151. Payload: The malicious component of an exploit that performs the harmful action.
153. Personally Identifiable Information (PII): Data that can identify an individual, such as
names or Social Security numbers.
154. Pharming: Redirecting users from legitimate websites to fraudulent ones to steal
data.
155. Phishing: Fraudulent emails or messages tricking users into revealing sensitive
information.
156. Physical Security: Protecting physical assets, such as servers, from unauthorized
access or damage.
159. Policy Enforcement Point (PEP): A component that enforces security policies, often
in a zero-trust architecture.
160. Port Scanning: Probing a system to identify open ports and potential vulnerabilities.
162. Privilege Escalation: Gaining higher access rights than originally granted, often
through exploits.
163. Proxy Server: An intermediary server that forwards requests, sometimes used to
hide the client’s identity.
164. Public Key Infrastructure (PKI): A framework for managing digital certificates and
public-key encryption.
167. Rainbow Table: A precomputed table of password hashes used to crack passwords
quickly.
168. Ransomware: Malware that encrypts data and demands payment for decryption.
170. Red Team: A group simulating real-world attacks to test an organization’s defenses.
171. Remote Access Trojan (RAT): Malware providing attackers with remote control of a
system.
172. Replay Attack: Reusing intercepted data (e.g., authentication credentials) to gain
unauthorized access.
175. Risk Assessment: Evaluating potential threats and vulnerabilities to determine risk
levels.
176. Rootkit: Malware that hides its presence and provides privileged access to attackers.
179. Secure Boot: A process ensuring only trusted software loads during system startup.
180. Secure Sockets Layer (SSL): A protocol for encrypting data transmitted over the
internet (superseded by TLS).
181. Security Information and Event Management (SIEM): A system for collecting and
analyzing security event data.
182. Security Operations Center (SOC): A centralized unit for monitoring and responding
to security incidents.
183. Security Orchestration, Automation, and Response (SOAR): Tools to automate and
streamline incident response.
185. Session Hijacking: Taking over a user’s active session to gain unauthorized access.
187. Shellcode: Small pieces of code used as payloads in exploits to gain control of a
system.
190. Single Sign-On (SSO): Allowing users to authenticate once and access multiple
systems.
195. Spyware: Malware that secretly monitors and collects user information.
196. SQL Injection: Inserting malicious SQL code into a database query to manipulate or
extract data.
197. State-Sponsored Attack: A cyberattack backed by a government or nation-state.
198. Steganography: Hiding data within other data (e.g., images) to evade detection.
199. Supply Chain Attack: Targeting a weaker link in an organization’s supply chain to
compromise the primary target.
200. Symmetric Encryption: Using the same key for both encryption and decryption.
204. Threat Hunting: Proactively searching for hidden threats within a network.
205. Threat Intelligence: Data and insights about cyber threats to inform security
decisions.
206. Threat Modeling: Identifying potential threats and vulnerabilities in a system’s
design.
208. Tokenization: Replacing sensitive data with unique identifiers (tokens) to protect it.
210. Transport Layer Security (TLS): A protocol for securing internet communications,
succeeding SSL.
211. Trojan Horse: Malware disguised as legitimate software to trick users into installing
it.
214. Typosquatting: Registering domain names similar to popular sites to trick users.
215. Unified Threat Management (UTM): A single device combining multiple security
functions (e.g., firewall, antivirus).
216. URL Filtering: Blocking or allowing web access based on URL categories or
reputation.
217. User and Entity Behavior Analytics (UEBA): Monitoring user and system behavior to
detect anomalies.
218. User Awareness Training: Educating employees about cybersecurity best practices.
219. Virtual Private Network (VPN): A secure tunnel for transmitting data over public
networks.
220. Virus: Malware that spreads by attaching itself to legitimate programs or files.
225. Wardriving: Searching for unsecured Wi-Fi networks while moving, often to exploit
them.
226. Watering Hole Attack: Compromising a website frequented by a target group to
infect visitors.
227. Web Application Firewall (WAF): A firewall protecting web applications from
common attacks.
229. White Hat: An ethical hacker who tests systems to improve security.
230. Whitelisting: Allowing only approved entities (e.g., apps, IPs) to access a system.
231. Wi-Fi Protected Access (WPA): A security protocol for securing wireless networks.
232. Wiper Malware: Malware designed to erase data, often to cause disruption.
234. Worm: Self-replicating malware that spreads across networks without user
interaction.
235. X.509 Certificate: A standard format for digital certificates used in PKI.
236. XML Injection: Injecting malicious XML content to manipulate or extract data.
237. XSS (Cross-Site Scripting): Injecting malicious scripts into web pages viewed by users.
238. YARA: A tool for identifying and classifying malware based on patterns.
239. Yellow Team: A cybersecurity team focused on building and improving security tools
and processes.
Z
240. Zero-Day Exploit: An attack targeting a vulnerability before it’s known or patched.
241. Zero Trust: A security model requiring continuous verification of all users and
devices, regardless of location.
To meet the requirement of over 500 terms, below are additional cybersecurity terms, continuing
from the above list. These include more specialized, emerging, or niche terms to expand the glossary.
244. Active Defense: Proactively disrupting attacker activities, such as through deception
or counterattacks.
249. Attribute-Based Access Control (ABAC): Access control based on attributes of users,
resources, or environments.
250. Audit Trail: A record of system activities used for monitoring and investigation.
252. Automated Penetration Testing: Using tools to automate vulnerability discovery and
exploitation.
253. Baiting: Luring victims with physical or digital traps, such as infected USB drives.
255. Big Data Security: Protecting large-scale data environments from breaches or
misuse.
257. Black Box Testing: Testing a system without knowledge of its internal workings.
258. Blind SQL Injection: A SQL injection attack where the attacker infers results without
direct feedback.
259. Bluejacking: Sending unsolicited messages to Bluetooth-enabled devices.
261. Brute Force Login: Repeatedly attempting login credentials to gain access.
262. Business Email Compromise (BEC): Scams targeting businesses via compromised
email accounts.
263. Cache Poisoning: Corrupting a cache with malicious data to redirect users or steal
information.
264. Canary Token: A trap (e.g., a fake file) that alerts defenders when accessed.
265. Certificate Pinning: Associating a host with a specific certificate to prevent MitM
attacks.
266. Chain of Custody: Documenting the handling of digital evidence to ensure its
integrity.
268. Cloud Access Security Broker (CASB): A tool enforcing security policies between
users and cloud services.
269. Code Signing: Adding a digital signature to software to verify its authenticity.
273. Content Disarm and Reconstruction (CDR): Removing potentially malicious content
from files.
280. Dark Web: A hidden part of the internet often used for illegal activities.
282. Data Provenance: Tracking the origin and history of data to ensure trustworthiness.
286. Digital Rights Management (DRM): Technologies to control access to digital content.
287. Directory Harvesting Attack (DHA): Collecting valid email addresses from a domain.
288. Distributed Ledger Technology (DLT): Decentralized databases, like blockchain, used
for secure transactions.
289. Domain Fronting: Hiding malicious traffic by routing it through a legitimate domain.
291. Double Extortion: Combining ransomware with data theft to pressure victims.
292. Dynamic Application Security Testing (DAST): Testing applications in runtime to find
vulnerabilities.
294. Email Gateway: A system filtering email for spam, phishing, and malware.
295. Embedded System Security: Protecting devices with integrated software, like IoT
devices.
296. Encrypted Traffic Analysis: Analyzing encrypted traffic patterns to detect threats.
297. End-to-End Encryption (E2EE): Encrypting data so only the sender and recipient can
access it.
298. Evil Twin Attack: Creating a rogue Wi-Fi access point to intercept data.
299. Exploit Chaining: Combining multiple exploits to achieve a larger attack goal.
300. Extended Detection and Response (XDR): A unified platform for threat detection
and response.
301. Fail2Ban: A tool that bans IPs after repeated failed login attempts.
304. File Inclusion Attack: Exploiting vulnerabilities to include malicious files in a web
application.
305. File Transfer Protocol Secure (FTPS): A secure version of FTP using SSL/TLS.
307. Governance, Risk, and Compliance (GRC): Frameworks for aligning security with
business objectives.
308. Graph-Based Security Analytics: Using graph theory to analyze relationships in
security data.
309. Gray Box Testing: Testing with partial knowledge of a system’s internal structure.
310. Group Policy Object (GPO): A set of rules for managing Windows systems in a
domain.
311. Hardware Security Module (HSM): A physical device for managing cryptographic
keys.
312. Hashcat: A tool for password cracking using various attack methods.
315. Host Intrusion Prevention System (HIPS): Software preventing unauthorized actions
on a host.
316. Hotspot: A Wi-Fi access point, sometimes used maliciously to capture data.
317. Human Firewall: Employees trained to act as a first line of defense against threats.
319. Identity Provider (IdP): A service authenticating users for access to multiple
applications.
320. Immutable Infrastructure: Systems that are replaced rather than updated to reduce
vulnerabilities.
321. Incident Response Plan (IRP): A documented strategy for handling security incidents.
325. Inline Proxy: A proxy that actively processes traffic for security purposes.
330. Just-in-Time Access (JIT): Granting temporary access to resources when needed.
331. Key Escrow: Storing cryptographic keys with a third party for recovery purposes.
332. Key Management Service (KMS): A system for generating, storing, and managing
cryptographic keys.
334. Living Off the Land (LotL): Using legitimate system tools for malicious purposes.
335. Load Balancer Security: Protecting devices that distribute network traffic.
337. Low and Slow Attack: A stealthy attack spread over time to avoid detection.
340. Managed Detection and Response (MDR): Outsourced services for threat detection
and response.
345. Mobile Device Management (MDM): Tools for securing and managing mobile
devices.
348. Network Address Translation (NAT): Mapping private IP addresses to public ones,
with security implications.
349. Network Behavior Analysis (NBA): Monitoring network traffic for anomalies.
350. Network Mapper (Nmap): A tool for network discovery and security auditing.
351. Network Time Protocol (NTP) Attack: Exploiting NTP servers for amplification
attacks.
353. OAuth: An authorization framework for granting access to resources without sharing
credentials.
354. Object Security: Protecting individual data objects, like files or database records.
355. One-Time Pad (OTP): A theoretically unbreakable encryption method using a unique
key.
360. Packet Injection: Inserting forged packets into a network to disrupt or manipulate
communication.
361. Password Manager: A tool for securely storing and generating passwords.
362. Password Spraying: Trying a single password across many accounts to avoid lockouts.
364. Payment Card Industry Data Security Standard (PCI DSS): Standards for securing
cardholder data.
366. Perfect Forward Secrecy (PFS): Ensuring past sessions remain secure if a key is
compromised.
367. Perimeter Security: Protecting the boundary between internal and external
networks.
373. Policy-Based Access Control (PBAC): Access control based on organizational policies.
374. Pretexting: Creating a fabricated scenario to trick victims into revealing information.
375. Private Cloud Security: Securing cloud environments dedicated to a single
organization.
382. RADIUS (Remote Authentication Dial-In User Service): A protocol for centralized
authentication.
384. Redirection Attack: Forcing users to unintended destinations, often malicious sites.
385. Reflected XSS: A type of XSS where malicious scripts are reflected off a web server.
386. Remote Code Execution (RCE): Running arbitrary code on a target system remotely.
387. Reputation Score: A metric assessing the trustworthiness of a domain, IP, or file.
388. Residual Risk: The risk remaining after security controls are applied.
390. Reverse Proxy: A server that forwards client requests to backend servers, often with
security features.
393. Role-Based Access Control (RBAC): Assigning permissions based on user roles.
394. Root Cause Analysis: Identifying the underlying reason for a security incident.
395. Rogue Access Point: An unauthorized Wi-Fi access point used to intercept data.
398. Salt: Random data added to passwords before hashing to enhance security.
400. SCADA Security: Protecting supervisory control and data acquisition systems.
402. Secure Enclave: A hardware-based secure area for processing sensitive data.
405. Security by Design: Incorporating security into the development process from the
start.
406. Security Fabric: An integrated architecture of security tools for unified protection.
407. Security Token: A physical or digital device used for authentication.
410. Session Fixation: Forcing a user to use a predetermined session ID to hijack their
session.
413. Side-Loading: Installing apps from unofficial sources, often introducing risks.
415. Signed Binary: Software with a digital signature to verify its integrity.
419. Social Media Intelligence (SOCMINT): Gathering security insights from social media.
423. Spear Tip Phishing: Highly targeted phishing using detailed reconnaissance.
424. Stack Overflow: Exploiting a program’s stack memory to execute malicious code.
425. Stateful Inspection: Monitoring the state of network connections for security.
426. Static Application Security Testing (SAST): Analyzing source code for vulnerabilities.
428. Stored XSS: A type of XSS where malicious scripts are stored on a server.
430. Structured Threat Information Expression (STIX): A standard for sharing threat
intelligence.
431. Supply Chain Risk Management (SCRM): Mitigating risks in third-party vendors.
433. Synthetic Identity Fraud: Creating fake identities for fraudulent purposes.
434. System Integrity: Ensuring a system operates as intended without unauthorized
changes.
435. Taint Analysis: Tracking data flow to detect potential security issues.
439. Threat Intelligence Platform (TIP): A system for aggregating and analyzing threat
data.
441. Time-to-Live (TTL): A value limiting the lifespan of data in a network, used to prevent
loops.
442. Token Binding: Linking security tokens to specific clients to prevent misuse.
445. Trusted Third Party (TTP): An entity facilitating secure interactions between parties.
446. Tunneling: Encapsulating one protocol within another, sometimes for malicious
purposes.
448. Unified Endpoint Management (UEM): Managing all endpoints from a single
platform.
449. Universal 2nd Factor (U2F): A standard for hardware-based two-factor
authentication.
450. Unstructured Data Security: Protecting data without a predefined format, like
emails.
451. User Provisioning: Managing user accounts and access throughout their lifecycle.
452. Virtual Patching: Applying temporary security measures without modifying code.
459. Web Shell: A malicious script uploaded to a web server for remote control.
460. White Box Testing: Testing with full knowledge of a system’s internal structure.
463. Wireless Intrusion Detection System (WIDS): Monitoring wireless networks for
threats.
466. XML External Entity (XXE): An attack exploiting XML parsers to access restricted
data.
468. Zone Transfer: Copying DNS records, sometimes exploited for reconnaissance.
469. Advanced Threat Protection (ATP): Solutions for detecting and mitigating
sophisticated attacks.
470. Application Layer Attack: Targeting the application layer (e.g., HTTP, FTP) to disrupt
services.
471. Asset Inventory: Cataloging hardware, software, and data for security management.
481. Cloud Workload Protection Platform (CWPP): Security for cloud-based workloads.
482. Code Injection: Inserting malicious code into a program’s execution path.
485. Content Security Policy (CSP): A standard to prevent XSS and other attacks.
489. Data Sovereignty: Ensuring data complies with local laws and regulations.
490. Dead Code: Unused code in software that may introduce vulnerabilities.
493. Digital Evidence: Data used in legal proceedings for cybercrime investigations.
494. Distributed Trust: Decentralized systems for verifying authenticity without a central
authority.
496. Domain Generation Algorithm (DGA): Creating random domains for malware
communication.
498. Edge Security: Protecting devices and services at the network’s edge.
499. Encrypted Key Exchange (EKE): A protocol for secure key sharing.
501. File Reputation: Assessing the trustworthiness of a file based on its history.
511. Interactive Shell: A command-line interface used by attackers for system control.
518. Macro Virus: Malware embedded in document macros, like those in Microsoft
Office.
519. Memory Safety: Preventing errors in memory usage that lead to vulnerabilities.
520. Metadata Scrubbing: Removing sensitive metadata from files before sharing.
522. Network Flow Analysis: Examining network traffic patterns for security insights.
524. Obfuscated Code: Code intentionally made difficult to understand, often for
malicious purposes.
526. Packet Crafting: Creating custom network packets for testing or attacks.
531. Persistent XSS: A type of XSS where malicious scripts remain on a server.
532. Policy Violation: Actions that breach security policies, intentional or accidental.
535. Protocol Downgrade Attack: Forcing a system to use a less secure protocol.
536. Proxy Re-Encryption: Allowing encrypted data to be re-encrypted for another user.
537. Public Key Pinning: Associating a public key with a host to prevent fraud.
541. Red Forest: A Microsoft Active Directory security model to protect privileged
accounts.
542. Remote Desktop Protocol (RDP) Attack: Exploiting RDP for unauthorized access.
553. Session Replay: Capturing user interactions for analysis, with privacy risks.
554. Shadow Password: Storing password hashes in a restricted file for security.
555. Sideband Attack: Exploiting secondary channels, like timing or power usage.
558. Social Proof Attack: Exploiting trust in social cues to deceive victims.
565. System Call Monitoring: Tracking low-level system interactions for anomalies.
575. User Agent Spoofing: Faking a browser’s user agent to bypass restrictions.
576. Virtual Machine Escape: Breaking out of a virtual machine to access the host.
579. Web Cache Poisoning: Corrupting a web cache to serve malicious content.