Term
AAA
Authentication, Authorization, and Accounting. A security framework for controlling access to resources. Authentication verifies identity, Authorization grants permissions, Accounting tracks actions.
Comprehensive A-Z dictionary of Security+ SY0-701 terms
Term
Authentication, Authorization, and Accounting. A security framework for controlling access to resources. Authentication verifies identity, Authorization grants permissions, Accounting tracks actions.
Term
A list of permissions attached to an object specifying which users or system processes can access it and what operations they can perform.
Term
Microsoft's directory service for Windows domain networks. Stores information about network resources and enables centralized management of users, computers, and policies.
Term
Symmetric block cipher adopted as an encryption standard. Uses key sizes of 128, 192, or 256 bits. The current standard for symmetric encryption.
Term
A sophisticated, long-term cyberattack where an intruder gains access to a network and remains undetected for an extended period. Often state-sponsored.
Term
The expected monetary loss for an asset due to a risk over a one-year period. Calculated as ALE = SLE × ARO.
Term
The estimated frequency with which a threat is expected to occur within a year. Used in quantitative risk analysis.
Term
Encryption using a pair of mathematically related keys: a public key for encryption and a private key for decryption. Examples: RSA, ECC, Diffie-Hellman.
Term
The sum of all possible security risk exposures. Includes all endpoints, services, protocols, and interfaces that could be exploited.
Term
The process of verifying the identity of a user, device, or system. Common methods include passwords, biometrics, tokens, and certificates.
Term
A hidden method for bypassing normal authentication or encryption. Can be intentionally built in or installed by malware.
Term
Full: Complete copy of all data. Incremental: Only changes since last backup. Differential: Changes since last full backup.
Term
Authentication based on unique physical characteristics such as fingerprints, facial recognition, iris patterns, or voice patterns.
Term
Encryption method that operates on fixed-size groups of bits (blocks). Examples: AES, DES, 3DES. Contrast with stream ciphers.
Term
Sending unsolicited messages to Bluetooth-enabled devices. Generally harmless but can be annoying.
Term
Unauthorized access to information from a Bluetooth device such as contacts, calendars, and messages.
Term
A network of compromised computers (bots/zombies) controlled remotely by an attacker. Used for DDoS attacks, spam, and cryptomining.
Term
An attack method that tries every possible combination until the correct one is found. Mitigated by account lockouts, rate limiting, and strong passwords.
Term
A vulnerability where a program writes more data to a buffer than it can hold, potentially allowing code execution. Mitigated by ASLR, DEP, and input validation.
Term
Documentation of procedures to ensure critical business functions continue during and after a disaster. Includes RTO and RPO objectives.
Term
A trusted entity that issues digital certificates, verifying the identity of certificate holders and binding public keys to identities.
Term
Documentation tracking evidence from collection to presentation in court. Records who handled evidence, when, where, and why.
Term
The three core principles of information security: Confidentiality (data privacy), Integrity (data accuracy), Availability (data accessibility).
Term
Chief Information Security Officer. Executive responsible for an organization's information and data security strategy, policies, and operations.
Term
Security policy enforcement point between cloud service consumers and providers. Provides visibility, compliance, data security, and threat protection.
Term
Infrastructure used by attackers to communicate with and control compromised systems. Also called C&C.
Term
Lightweight, isolated environment for running applications with their dependencies. Docker is the most common platform. Kubernetes orchestrates containers.
Term
Using stolen username/password pairs from one breach to attempt login on other sites. Exploits password reuse.
Term
Attack that tricks a user's browser into executing unwanted actions on a site where they're authenticated.
Term
Injecting malicious scripts into web pages viewed by others. Types: Stored (persistent), Reflected (non-persistent), DOM-based.
Term
One-way function producing a fixed-length output (digest) from input data. Used for integrity verification and password storage. Examples: SHA-256, SHA-3.
Term
Data stored on devices or media (hard drives, SSDs, backups). Should be encrypted using full-disk encryption or file-level encryption.
Term
Data being transmitted over a network. Should be protected using TLS, VPN, or other encryption protocols.
Term
Technology and processes to prevent unauthorized data exfiltration. Can be network-based, endpoint-based, or cloud-based.
Term
Layered security strategy using multiple controls at different levels. If one layer fails, others continue to protect. Also called layered security.
Term
Network segment between internal and external networks. Hosts public-facing services while protecting internal resources.
Term
Attack designed to make a system or network unavailable to legitimate users by overwhelming it with traffic or requests.
Term
Password attack using a list of common words and phrases. Faster than brute force but limited to dictionary entries.
Term
Electronic document binding a public key to an identity. Issued by a Certificate Authority. Contains subject, issuer, validity period, and public key.
Term
Cryptographic mechanism proving authenticity and integrity. Created by hashing data and encrypting the hash with the sender's private key.
Term
DoS attack using multiple compromised systems (botnet) to flood the target. Types: Volumetric, Protocol, Application layer.
Term
Corrupting DNS cache to redirect users to malicious sites. Mitigated by DNSSEC, using trusted DNS servers.
Term
Taking reasonable steps to protect assets and act responsibly. Implementing controls, following policies, acting prudently.
Term
Research and investigation before taking action. Understanding risks, evaluating vendors, planning security measures.
Term
Asymmetric encryption using elliptic curves. Provides equivalent security to RSA with smaller key sizes. Used in TLS, SSH, cryptocurrency.
Term
Advanced endpoint security providing continuous monitoring, threat detection, and automated response. Collects and analyzes endpoint data.
Term
Rogue wireless access point mimicking a legitimate one. Victims connect thinking it's the real network, allowing traffic interception.
Term
Code or technique that takes advantage of a vulnerability. Zero-day exploits target unknown vulnerabilities.
Term
Security solution integrating multiple security products for unified threat detection, investigation, and response across the enterprise.
Term
Security alert triggered when no actual threat exists. High false positive rates lead to alert fatigue.
Term
Failure to detect an actual threat. More dangerous than false positives as attacks go unnoticed.
Term
Linking a user's identity across multiple identity management systems. Enables SSO across organizational boundaries.
Term
Network security device monitoring and filtering traffic based on rules. Types: Packet filtering, Stateful, Application/Proxy, Next-Gen (NGFW).
Term
Encrypting entire storage device including OS and data. Examples: BitLocker (Windows), FileVault (macOS), LUKS (Linux).
Term
Comparison between current security state and desired state. Identifies deficiencies and prioritizes remediation efforts.
Term
General Data Protection Regulation. EU law on data privacy applying to any organization handling EU citizen data. Fines up to 4% of global revenue.
Term
Windows feature for centralized management of user and computer settings across a domain. Configured through Group Policy Objects (GPOs).
Term
Physical device for secure cryptographic key storage and operations. Tamper-resistant, used for high-security applications.
Term
Fixed-length output from a cryptographic hash function. Used for integrity verification, password storage, digital signatures.
Term
Health Insurance Portability and Accountability Act. US law protecting health information (PHI). Requires security and privacy safeguards.
Term
Decoy system designed to attract and detect attackers. Provides early warning and intelligence about attack methods.
Term
HTTP Secure. HTTP over TLS providing encrypted web communication. Uses port 443. Certificate verifies server identity.
Term
Framework of policies and technologies ensuring the right individuals access the right resources. Includes identity lifecycle management.
Term
Organized approach to handling security incidents. Phases: Preparation, Detection, Containment, Eradication, Recovery, Lessons Learned.
Term
Signs of an attack in progress. Focus on attacker behavior and techniques. More proactive than IoCs.
Term
Forensic evidence that an attack has occurred. Examples: malicious IPs, file hashes, domain names, registry changes.
Term
Managing infrastructure through code and automation. Enables version control, consistency, and rapid deployment. Examples: Terraform, Ansible.
Term
Verifying that user input meets expected criteria before processing. Critical for preventing injection attacks.
Term
System that monitors for suspicious activity and alerts security personnel. Passive monitoring, doesn't block traffic.
Term
System that monitors and actively blocks detected threats. Inline deployment, can drop malicious packets.
Term
Internet Protocol Security. Protocol suite for securing IP communications through authentication and encryption. Used in VPNs.
Term
Hardened server used as an intermediary for accessing secure networks. Also called jump box or bastion host. Provides access control and logging.
Term
Network authentication protocol using tickets granted by a Key Distribution Center (KDC). Used in Active Directory. Provides SSO capability.
Term
Kerberos component that authenticates users and issues tickets. Contains Authentication Server (AS) and Ticket Granting Server (TGS).
Term
Storing copies of encryption keys with a trusted third party. Enables key recovery but creates additional security risks.
Term
Software or hardware that records keystrokes. Used to capture passwords and sensitive information. Can be malware or legitimate monitoring.
Term
Lightweight Directory Access Protocol. Protocol for accessing and maintaining directory services. Port 389 (LDAP), Port 636 (LDAPS).
Term
Security principle that users should have only the minimum permissions necessary for their job function. Reduces attack surface.
Term
Device distributing network traffic across multiple servers. Improves availability, performance, and can provide SSL offloading.
Term
Collecting, storing, analyzing, and retaining log data from various sources. Essential for security monitoring and compliance.
Term
Malicious code that executes when specific conditions are met (date, event, user action). Often planted by insiders.
Term
Malicious software designed to harm systems. Types include viruses, worms, trojans, ransomware, spyware, rootkits, and adware.
Term
Attack where attacker secretly intercepts and possibly alters communication between two parties. Mitigated by encryption and certificate validation.
Term
Average time between system failures. Higher MTBF indicates greater reliability. Used in availability calculations.
Term
Average time to repair a failed system. Lower MTTR means faster recovery. Critical for availability planning.
Term
Granular network segmentation at the workload level. Limits lateral movement within data centers and cloud environments.
Term
Authentication requiring two or more different factor types: something you know, have, are, somewhere you are, or something you do.
Term
Solution controlling device access to networks based on compliance with security policies. Uses 802.1X for port-based authentication.
Term
Advanced firewall with deep packet inspection, intrusion prevention, application awareness, and threat intelligence integration.
Term
National Institute of Standards and Technology. US agency developing security standards and frameworks including NIST CSF and SP 800 series.
Term
Assurance that someone cannot deny their actions. Achieved through digital signatures, logging, and audit trails.
Term
Authorization framework allowing third-party applications limited access to user resources without sharing credentials. Not authentication (use OIDC for that).
Term
Online Certificate Status Protocol. Method for checking certificate revocation status in real-time. Alternative to CRL.
Term
Identity layer on top of OAuth 2.0 providing authentication. Returns ID tokens with user identity information.
Term
Sequence for collecting digital evidence based on data persistence. Most volatile first: CPU registers, RAM, swap, disk, remote logs, archived media.
Term
Attack trying a few common passwords against many accounts. Avoids account lockout by limiting attempts per account.
Term
Process of acquiring, testing, and installing software updates. Critical for maintaining security and fixing vulnerabilities.
Term
Payment Card Industry Data Security Standard. Requirements for organizations handling credit card data. 12 security requirements.
Term
Authorized simulated attack to evaluate security. Types: Black box (no knowledge), White box (full knowledge), Gray box (partial).
Term
Property ensuring session keys cannot be compromised if long-term keys are exposed. Uses ephemeral Diffie-Hellman (DHE/ECDHE).
Term
Redirecting website traffic to fraudulent sites by compromising DNS or hosts file. Doesn't require user to click a link.
Term
Social engineering attack using fraudulent emails to trick users. Variants: Spear phishing (targeted), Whaling (executives), Vishing (voice), Smishing (SMS).
Term
Public Key Infrastructure. Framework for managing digital certificates and public-key encryption. Components: CA, RA, certificates, CRL/OCSP.
Term
Exploiting vulnerabilities to gain elevated access. Vertical: user to admin. Horizontal: accessing another user's resources.
Term
Intermediary server between clients and resources. Forward proxy: hides clients. Reverse proxy: hides servers, provides load balancing.
Term
Risk assessment using numerical values and financial calculations. Uses ALE, SLE, ARO. More objective but requires accurate data.
Term
Risk assessment using categories (High/Medium/Low) and risk matrices. Faster than quantitative but more subjective.
Term
Remote Authentication Dial-In User Service. AAA protocol for network access. Uses UDP ports 1812/1813. Encrypts only password.
Term
Redundant Array of Independent Disks. Storage technology combining multiple disks. RAID 0 (striping), 1 (mirroring), 5 (striping with parity), 10 (1+0).
Term
Precomputed table of hash values for password cracking. Mitigated by using salted hashes.
Term
Malware encrypting files and demanding payment for decryption. Prevention: backups, user training, endpoint protection.
Term
Maximum acceptable data loss measured in time. Determines backup frequency. RPO of 1 hour means you can lose up to 1 hour of data.
Term
Maximum acceptable downtime after a disaster. Determines recovery strategy and resources needed.
Term
Potential for loss or damage. Risk = Threat × Vulnerability × Impact. Can be accepted, mitigated, transferred, or avoided.
Term
Access control based on user roles within an organization. Users are assigned roles, roles have permissions.
Term
Malware designed to hide its presence and maintain privileged access. Operates at kernel level. May require complete reinstall to remove.
Term
Asymmetric encryption algorithm based on factoring large prime numbers. Used for encryption, digital signatures, and key exchange.
Term
Random data added to passwords before hashing. Makes rainbow table attacks ineffective. Each password should have unique salt.
Term
Security Assertion Markup Language. XML-based SSO standard for web browsers. Identity Provider authenticates, Service Provider trusts assertions.
Term
Isolating programs in a restricted environment to limit potential damage. Used for testing untrusted code and malware analysis.
Term
Platform collecting, correlating, and analyzing security logs from multiple sources. Provides alerting, dashboards, and compliance reporting.
Term
Dividing critical tasks among multiple people to prevent fraud and errors. No single person controls all aspects of sensitive processes.
Term
Expected monetary loss from a single occurrence of a risk. Calculated as SLE = Asset Value × Exposure Factor.
Term
Authentication allowing users to access multiple applications with one set of credentials. Improves user experience but creates single point of failure.
Term
Security Orchestration, Automation, and Response. Platform automating security operations through playbooks and integration with security tools.
Term
Manipulating people into divulging information or performing actions. Techniques: pretexting, baiting, quid pro quo, tailgating, shoulder surfing.
Term
Attack inserting malicious SQL into application queries. Can read, modify, or delete database data. Prevention: parameterized queries, input validation.
Term
Encryption using the same key for encryption and decryption. Fast and efficient but has key distribution challenges. Examples: AES, DES, 3DES.
Term
Targeting less-secure elements in the supply chain to compromise the target. Examples: software updates, hardware implants, third-party vendors.
Term
Terminal Access Controller Access-Control System Plus. Cisco AAA protocol using TCP port 49. Encrypts entire payload, separates AAA functions.
Term
Potential cause of an unwanted incident. Can be natural (disaster), human (attacker), or environmental (power failure).
Term
Entity responsible for security incidents. Types: nation-state, organized crime, hacktivists, insiders, script kiddies.
Term
Evidence-based knowledge about threats. Types: Strategic (trends), Tactical (TTPs), Operational (campaigns), Technical (IoCs).
Term
Transport Layer Security. Protocol for encrypted communication over networks. Successor to SSL. Current versions: TLS 1.2 and TLS 1.3.
Term
Trusted Platform Module. Hardware chip for secure cryptographic operations and key storage. Used for disk encryption, secure boot.
Term
Malware disguised as legitimate software. Unlike viruses, doesn't self-replicate. Types: RAT, banking trojan, backdoor.
Term
All-in-one security appliance combining firewall, IPS, antivirus, content filtering, VPN, and other security features.
Term
Security solution using machine learning to detect anomalous user and entity behavior that may indicate threats.
Term
Encrypted tunnel over public networks. Types: Site-to-site (network to network), Remote access (user to network). Protocols: IPsec, SSL/TLS, WireGuard.
Term
Virtual Local Area Network. Logical network segmentation at Layer 2. Improves security by isolating traffic. Uses 802.1Q tagging.
Term
Weakness that could be exploited by a threat. Can be in software, hardware, processes, or people. Identified through scanning and assessments.
Term
Automated process identifying security weaknesses. Types: Credentialed (with login), Non-credentialed (external view). Tools: Nessus, Qualys.
Term
Web Application Firewall. Protects web applications by filtering HTTP traffic. Blocks SQL injection, XSS, and other web attacks.
Term
Compromising websites frequently visited by target group. Attackers infect the site and wait for victims to visit.
Term
Wi-Fi Protected Access 3. Latest wireless security protocol. Uses SAE (Simultaneous Authentication of Equals), 192-bit security in enterprise mode.
Term
Self-replicating malware that spreads without user interaction. Can consume bandwidth and cause widespread damage.
Term
Standard format for digital certificates. Contains subject, issuer, public key, validity period, and signature.
Term
Extended Detection and Response. Unified security platform integrating data from endpoints, network, cloud, and email for holistic threat detection.
Term
Cross-Site Scripting. Injecting malicious scripts into web pages. Types: Stored (persistent), Reflected (non-persistent), DOM-based.
Term
Pattern matching tool for malware identification. Uses rules to describe malware characteristics for detection and classification.
Term
Vulnerability unknown to vendor with no available patch. Called "zero day" because developers have had zero days to fix it.
Term
Security model based on "Never trust, always verify." Every access request must be authenticated and authorized regardless of location.
Term
Replication of DNS zone data between servers. AXFR (full) and IXFR (incremental). Should be restricted to prevent information disclosure.
Try a different search term or letter