-
FIND ALL YOUR CYBER SECURITY ANSWERS ON OUR WIKI PAGE
The Cert2Connect wiki for a clear overview of terminology and the many abbreviations in the cyber, cloud and software security landscape.
Cymulate
-
Advanced Persistent Threat (APT)
Read moreAdvanced Persistent Threat (APT) is a term used to refer to advanced cyberattacks that aim to gain access to a specific target, such as a company, an organization or an individual, and remain active there for a long period of time. APT attacks are often aimed at stealing data or gaining access to sensitive systems, and are often carried out by professional hackers or state-sponsored groups.
-
Attack Surface Management
Read more"Attack Surface Management" refers to the process of identifying, evaluating and mitigating the potential vulnerabilities and exposed entry points that an attacker can use to compromise a system, application or network.
In other words, attack surface management involves mapping out all the possible ways an attacker could try to gain access to an organization's systems and data. This can range from unused services and open ports on network devices to security weaknesses in applications and outdated software.
-
BEC or CEO fraud
Read moreBEC or CEO fraud is a form of cybercrime in which fraudulent emails are sent to employees of a company, where the sender poses as the CEO or other senior executive of the company. These emails often contain a request to transfer money to a specific bank account or to provide confidential information. This type of fraud can lead to financial losses for the company and the leakage of confidential information. To protect against BEC or CEO fraud, it is important to train employees to be critical of suspicious emails and to verify that a request for money transfer or information is actually from the manager from the company.
-
BlueTeam
Read moreA group of individuals who conduct information systems analysis to ensure security, identify security flaws, verify the effectiveness of each security measure, and ensure that all security measures remain effective once implemented. The Blue Team is also seen as the defending team.
-
Breach & Attack Simulation
Read moreBreach & Attack Simulation is a cybersecurity technique used to assess and improve an organization's security posture by simulating realistic cyber-attacks in a controlled environment. The primary purpose of a breach and attack simulation is to identify vulnerabilities, test the effectiveness of security measures, and evaluate the organization's response to various types of cyber threats.
-
Cloud Security Posture Management (CSPM)
Read moreCloud Security Posture Management (CSPM) refers to a set of tools, processes, and best practices used to assess, monitor, and improve the security health and compliance level of cloud infrastructures. CSPM's goal is to ensure that cloud resources are properly configured and secured according to best practices and policies to minimize potential security risks.
-
Command & Control (C&C) server
Read moreA Command & Control (C&C) server is a server used to communicate with malware installed on a computer or a network. The C&C server can be used to send commands to the malware, run the malware, and collect data from the affected computer or network.
-
Compliance
Read moreCompliance is a term used to describe how well an organization complies with the laws and regulations that apply to it. Compliance means that an organization is aware of the risks it runs if it does not comply with the rules, and that it takes measures to limit or prevent those risks. Compliance helps an organization to protect its reputation, customer satisfaction and financial results.
-
Continuous Security Validation (CSV)
Read more"Continuous Security Validation" (CSV) refers to an approach in which a system's or organization's security measures and controls are continuously tested and evaluated to ensure consistent and effective protection.
Continuous security validation uses automated tools and techniques to regularly monitor and assess the security status of systems, networks, and applications. This includes simulating attacks, testing security measures and identifying potential weaknesses. By validating continuously, organizations can quickly respond to new threats, vulnerabilities and changes in IT infrastructure to ensure that security is maintained at all times.
-
DLP
Read moreDLP stands for "Data Loss Prevention". DLP refers to a set of technologies and processes used to prevent sensitive information from being accidentally or intentionally leaked, stolen or damaged. This may include personal data, financial information, trade secrets and intellectual property. By implementing DLP measures, organizations can protect their data and reduce the risks of security breaches.
-
DoS, DDoS
Read moreDoS (Denial of Service) and DDoS (Distributed Denial of Service) refer to a form of cyber attack in which the attacker attempts to overload a server or network with traffic, rendering the system unable to process legitimate requests and provide services. is interrupted.
-
EmailGateway
Read moreAn "Email Gateway" is a technology solution used to manage, filter and secure emails flowing in and out of an organization. It is a type of security and management platform designed to monitor and control email traffic, both to block unwanted content (such as spam and malicious attachments) and to ensure the security of the email communication.
-
Endpoint Detection and Response (EDR)
Read moreEndpoint Detection and Response (EDR) refers to an approach to security that continuously monitors, detects, and analyzes the activities and events on endpoints, such as individual computers, laptops, servers, and mobile devices, to identify and respond to potential security threats.
-
Endpoint Security
Read moreEndpoint Security refers to protecting individual devices (endpoints) such as computers, laptops, mobile devices, and servers against a wide variety of security risks and threats. The goal of endpoint security is to protect these devices against potential attacks, data leaks, malware infections and other forms of cyber threats.
-
Full Kill Chain
Read moreThe "Kill Chain" is a model for understanding and describing a typical cyber attack and consists of several phases.
-
General Data Protection Regulation (GDPR)
Read moreThe General Data Protection Regulation (GDPR) is an European privacy law that came into effect on May 25, 2018. The GDPR is designed to give individuals more control over their personal data and to regulate and harmonize the way organizations process and protect personal data.
-
Lateral Movement
Read more"Lateral Movement" refers to the technique used by malicious actors to move from one system to another within a compromised network. It is a stage in a cyberattack where an attacker, after gaining initial access to one system, move to other systems within the same network to gain further control, gather information, elevate privileges, and generally increase their reach and impact to increase.
-
Malware
Read moreMalware is short for "malicious software" and is also referred to as "malicious software". It is software designed to harm computer systems, networks or mobile devices and can take various forms, such as viruses, trojans, spyware, ransomware and adware.
-
MITRE ATT&CK Framework
Read moreMITRE ATT&CK is an extensive knowledge base of tactics, techniques and procedures (TTPs) used by cybercriminals in their attacks. All this knowledge serves as a basis for the development of specific threat models and methodologies in virtually all sectors of our society. According to MITRE, attack is the best form of defense. A strong red team makes the blue team better at detecting and stopping break-ins and attacks.
-
NIST
Read moreThe National Institute of Standards and Technology (NIST) is a scientific institution under the United States federal government. NIST is committed to standardization in science, such as defining units.
NIST was founded in 1901 under the name National Bureau of Standards (NBS). In 1988, the institution received its current name
-
NIST Risk Management Framework
Read moreThe NIST Risk Management Framework (RMF) is a structured approach to identifying, assessing, controlling and monitoring information security risks within an organization.
-
OSINT
Read moreOSINT stands for Open-Source Intelligence and is a method of collecting information from publicly accessible sources, such as social media, news articles, online forums and databases. This can be used for various purposes such as research, journalism, business strategies and security analysis. OSINT is an important part of modern information and security methods and is increasingly used by governments, companies and individuals.
-
Payment Card Industry Data Security Standard (PCI DSS)
Read moreThe Payment Card Industry Data Security Standard (PCI DSS) is a global security standard developed to ensure and enhance the security of payment card data. It is established by the Payment Card Industry Security Standards Council (PCI SSC), an organization founded by major credit card companies such as Visa, MasterCard, American Express, Discover, and JCB.
-
Penetration Test or Pentest
Read moreA penetration test is a test performed to evaluate the security of a system. It is also referred to as a "pen test" and its purpose is to identify vulnerabilities that can be exploited by attackers. During the test, an attempt is made to break into the system in order to discover the weaknesses and report them to the owner of the system. A penetration test can be performed by a specialist company or by an internal security team.
-
Purple Team
Read moreThe Purple Team is a term often used in the cybersecurity world to describe a team that represents both attackers and defenders. The team consists of red team members, who try to penetrate an organization's systems, and blue team members, who try to detect and prevent the attack.
-
Ransomware
Read moreRansomware is a type of malicious software (malware) that encrypts files on a computer and then demands a ransom from the owner of the computer to unlock the files. This type of malware can be spread through email attachments, hacked websites, infected software or USB sticks.
Ransomware can wreak havoc, especially if it spreads within a network. It can lead to data loss, business process disruption and financial loss. It is therefore important to regularly back up important files and keep up with software updates
-
Red Team
Read moreThe term "Red Team" is generally used to describe a group of people responsible for testing the security of a system or organization by pretending to be hackers and trying to break into the system.
-
Risk Based Vulnerability Management (RBVM)
Read moreRisk-Based Vulnerability Management (RBVM) is an approach to managing security vulnerabilities in an IT environment based on the risk they represent to the organization. RBVM focuses on prioritizing vulnerabilities based on the potential impact and likelihood of a successful attack, rather than simply responding to each individual vulnerability.
-
Secure Email Gateways (SEGs)
Read moreSecure Email Gateways (SEGs) are secure email gateways used to scan incoming and outgoing emails for potential threats and ensure secure communications between email users. They are commonly used by organizations to protect their emails from spam, phishing attacks, malware and other forms of cyber threats.
-
Security Posture Management
Read more"Security Posture Management" refers to the process of assessing, analyzing and managing an organization's overall security posture and controls. This includes identifying vulnerabilities, evaluating security controls and policies, and taking steps to improve and maintain overall security. The goal of security posture management is to increase an organization's resilience to cyberthreats and maintain a strong security posture.
-
Sigma Rules
Read moreSigma is an open standard for defining detection rules for security information and event management (SIEM) and security analytics software. Sigma's goal is to provide a common language and syntax that allows security professionals to write detection rules that can be used across different SIEM systems and security tools.
Sigma rules describe patterns and conditions that can indicate potential security threats, such as attacks, intrusion attempts, malware infections, and other malicious activities. These rules are written in human-readable text format and can be interpreted by SIEM systems and other security tools that support Sigma.
-
SOC
Read moreA Security Operating Center (SOC) is a central location where security activities and procedures are monitored and controlled to protect an organization's IT infrastructure and data from potential threats. The SOC team works closely with the IT department and other stakeholders to ensure and improve the security of the organization.
-
Tactics, Techniques, and Procedures (TTP)
Read moreTactics, Techniques, and Procedures (TTP) is a concept used in the context of cybersecurity and cyberthreats to describe and categorize different aspects of attacker behavior and their methods of attack. TTP is a framework used to understand how attackers operate, what strategies and techniques they use, and what procedures they follow to achieve their goals.
-
Vulnerability management
Read moreVulnerability management is the process of identifying, analyzing and remediating vulnerabilities in systems, networks and applications. The goal of vulnerability management is to improve the security and resilience of the organization by reducing the risk of cyber-attacks. Vulnerability management includes regularly scanning the IT environment, prioritizing the vulnerabilities found based on their severity and impact, and implementing appropriate measures to fix or mitigate them.
-
Web Application Firewall (WAF)
Read moreA web application firewall (WAF) is a security solution used to protect web applications against various types of attacks, such as SQL injections, cross-site scripting (XSS), and other exploits that can compromise the application.
-
Worms
Read moreThis refers to a type of malicious software that can spread itself over a computer network without human intervention. A computer worm can replicate itself and move to other computers on the same network, posing a threat to the security and integrity of data on those computers.
-
XDR
Read moreXDR stands for Extended Detection and Response. It is a new approach to threat detection and response that provides holistic protection against cyber-attacks, unauthorized access and misuse.
-
Zero Day
Read moreZero day in the context of cybersecurity refers to the fact that there is no delay between the discovery of a vulnerability and its exploitation by malicious parties. This gives attackers a temporary advantage as defenders have not had time to prepare or protect against the attack. It is a term that emphasizes the acute threat and urgency of such attacks.
-
“Watering Hole” Attack
Read moreA "Watering Hole" attack is a form of cyber-attack in which the attacker distributes malicious code or malware on websites likely to be visited by the intended victims. This approach focuses on infecting legitimate websites that are popular with a certain target group, so that when the targeted victims visit these websites, they are unknowingly infected with the malicious code.