Get started
Bring yourself up to speed with our introductory content.
Get started
Bring yourself up to speed with our introductory content.
snooping
Snooping, in a security context, is unauthorized access to another person's or company's data. Continue Reading
Nimda
First appearing on September 18, 2001, Nimda is a computer virus that caused traffic slowdowns as it rippled across the internet. Continue Reading
CAPTCHA (Completely Automated Public Turing Test to Tell Computers and Humans Apart)
A CAPTCHA is a type of challenge-response system designed to differentiate humans from robotic computer programs. Continue Reading
-
virus hoax
A virus hoax is a false warning about a computer virus. Continue Reading
Security Assertion Markup Language (SAML)
Security Assertion Markup Language (SAML) is an open standard for sharing security information about identity, authentication and authorization across different systems. Continue Reading
-
Definitions to Get Started
- What is Common Vulnerabilities and Exposures (CVE)?
- What is a whaling attack (whaling phishing)?
- What is a spam trap?
- What is identity governance and administration (IGA)?
- What is machine identity management?
- What is unified threat management (UTM)?
- What is two-factor authentication (2FA)?
- What is authentication, authorization and accounting (AAA)?
cross-site scripting (XSS)
Cross-site scripting (XSS) is a type of injection attack in which a threat actor inserts data, such as a malicious script, into content from otherwise trusted websites.Continue Reading
cache poisoning
Cache poisoning is a type of cyber attack in which attackers insert fake information into a domain name system (DNS) cache or web cache for the purpose of harming users.Continue Reading
RSA algorithm (Rivest-Shamir-Adleman)
The RSA algorithm (Rivest-Shamir-Adleman) is the basis of a cryptosystem -- a suite of cryptographic algorithms that are used for specific security services or purposes -- which enables public key encryption and is widely used to secure sensitive ...Continue Reading
vulnerability disclosure
Vulnerability disclosure is the practice of reporting security flaws in computer software or hardware.Continue Reading
Report on Compliance (ROC)
A Report on Compliance (ROC) is a form that must be completed by all Level 1 Visa merchants undergoing a PCI DSS (Payment Card Industry Data Security Standard) audit.Continue Reading
-
shoulder surfing
Shoulder surfing is using direct observation techniques, such as looking over someone's shoulder, to get information.Continue Reading
adware
Adware is any software application in which an advertising banner or other advertising material displays or downloads while a program is running.Continue Reading
Securities and Exchange Commission (SEC)
The Securities and Exchange Commission (SEC) is the U.S. government agency that oversees the nation's securities industry.Continue Reading
Digital Signature Standard (DSS)
The Digital Signature Standard (DSS) is a digital signature algorithm (DSA) developed by the U.S. National Security Agency (NSA) as a means of authentication for electronic documents.Continue Reading
encryption key
In cryptography, an encryption key is a variable value that is applied using an algorithm to a string or block of unencrypted text to produce encrypted text or to decrypt encrypted text.Continue Reading
payload (computing)
In computing, a payload is the carrying capacity of a packet or other transmission data unit.Continue Reading
script kiddie
Script kiddie is a derogative term that computer hackers coined to refer to immature, but often just as dangerous, exploiters of internet security weaknesses.Continue Reading
cipher
In cryptography, a cipher is an algorithm for encrypting and decrypting data.Continue Reading
cryptographic nonce
A nonce is a random or semi-random number that is generated for a specific use.Continue Reading
decompression bomb (zip bomb, zip of death attack)
A decompression bomb -- also known as a zip bomb or zip of death attack -- is a malicious archive file containing a large amount of compressed data.Continue Reading
What is an SSL VPN (Secure Sockets Layer virtual private network)?
An SSL VPN is a type of virtual private network (VPN) that uses the Secure Sockets Layer (SSL) protocol -- or, more often, its successor, the Transport Layer Security (TLS) protocol -- in standard web browsers to provide secure, remote access VPN ...Continue Reading
What is a next-generation firewall (NGFW)?
A next-generation firewall (NGFW) is part of the third generation of firewall technology that can be implemented in hardware or software.Continue Reading
What is a Certified Information Systems Auditor (CISA)?
Certified Information Systems Auditor (CISA) is a certification and globally recognized standard for appraising an IT auditor's knowledge, expertise and skill in assessing vulnerabilities and instituting IT controls in an enterprise environment.Continue Reading
IP spoofing
Internet Protocol (IP) spoofing is a type of malicious attack where the threat actor hides the true source of IP packets to make it difficult to know where they came from.Continue Reading
How to use Ghidra for malware analysis, reverse-engineering
The Ghidra malware analysis tool helps infosec beginners learn reverse-engineering quickly. Get help setting up a test environment and searching for malware indicators.Continue Reading
Get started with the Ghidra reverse-engineering framework
Malware analysts use Ghidra to examine code to better understand how it works. Learn what to expect from the reverse-engineering framework, how to start using it and more.Continue Reading
10 CIPP/US practice questions to test your privacy knowledge
Advance your privacy career by becoming a Certified Information Privacy Professional. Use these 10 practice questions from Wiley's IAPP CIPP/US study guide to prepare for the exam.Continue Reading
How to prepare for the CIPP/US exam
The co-authors of a CIPP/US study guide offer advice on the IAPP certification, including career benefits, how to prepare and how the U.S. exam differs from other regions' exams.Continue Reading
RADIUS (Remote Authentication Dial-In User Service)
RADIUS (Remote Authentication Dial-In User Service) is a client-server protocol and software that enables remote access servers to communicate with a central server to authenticate dial-in users and authorize their access to the requested system or ...Continue Reading
Secure Electronic Transaction (SET)
Secure Electronic Transaction (SET) is a system and electronic protocol to ensure the integrity and security of transactions conducted over the internet.Continue Reading
brute-force attack
A brute-force attack is a trial-and-error method used by application programs to decode login information and encryption keys to use them to gain unauthorized access to systems.Continue Reading
digital certificate
A digital certificate, also known as a public key certificate, is used to cryptographically link ownership of a public key with the entity that owns it.Continue Reading
key fob
A key fob is a small, programmable device that provides access to a physical object.Continue Reading
email virus
An email virus consists of malicious code distributed in email messages to infect one or more devices.Continue Reading
COBIT
COBIT is an IT governance framework for businesses wanting to implement, monitor and improve IT management best practices.Continue Reading
security policy
A security policy is a document that states in writing how a company plans to protect its physical and information technology (IT) assets.Continue Reading
shadow password file
A shadow password file, also known as /etc/shadow, is a system file in Linux that stores encrypted user passwords and is accessible only to the root user, preventing unauthorized users or malicious actors from breaking into the system.Continue Reading
browser hijacker (browser hijacking)
A browser hijacker is a malware program that modifies web browser settings without the user's permission and redirects the user to websites the user had not intended to visit.Continue Reading
Kerberos
Kerberos is a protocol for authenticating service requests between trusted hosts across an untrusted network, such as the internet.Continue Reading
promiscuous mode
In computer networking, promiscuous mode is a mode of operation, as well as a security, monitoring and administration technique.Continue Reading
macro virus
A macro virus is a computer virus written in the same macro language used to create software programs such as Microsoft Excel or Word.Continue Reading
certificate authority (CA)
A certificate authority (CA) is a trusted entity that issues Secure Sockets Layer (SSL) certificates.Continue Reading
federated identity management (FIM)
Federated identity management (FIM) is an arrangement between multiple enterprises or domains that enables their users to use the same identification data (digital identity) to access all their networks.Continue Reading
How to use Metasploit commands and exploits for pen tests
These step-by-step instructions demonstrate how to use the Metasploit Framework for enterprise vulnerability and penetration testing.Continue Reading
Malware analysis for beginners: Getting started
With the cybersecurity industry struggling to fill open positions, now is the time to start in the field. Infosec expert Dylan Barker shares what you should know to be a malware analyst.Continue Reading
Top static malware analysis techniques for beginners
Malware will eventually get onto an endpoint, server or network. Using static analysis can help find known malware variants before they cause damage.Continue Reading
logic bomb
A logic bomb is a string of malicious code that is inserted intentionally into a program to harm a network when certain conditions are met.Continue Reading
Electronic Code Book (ECB)
Electronic Code Book (ECB) is a simple mode of operation with a block cipher that's mostly used with symmetric key encryption.Continue Reading
Wired Equivalent Privacy (WEP)
Wired Equivalent Privacy (WEP) is a security protocol, specified in the IEEE Wireless Fidelity (Wi-Fi) standard, 802.11b.Continue Reading
electronic discovery (e-discovery or ediscovery)
Electronic discovery -- also called e-discovery or ediscovery -- refers to any process of obtaining and exchanging evidence in a civil or criminal legal case.Continue Reading
spear phishing
Spear phishing is a malicious email spoofing attack that targets a specific organization or individual, seeking unauthorized access to sensitive information.Continue Reading
MD5
The MD5 (message-digest algorithm) hashing algorithm is a one-way cryptographic function that accepts a message of any length as input and returns as output a fixed-length digest value to be used for authenticating the original message.Continue Reading
ILOVEYOU virus
The ILOVEYOU virus comes in an email with 'ILOVEYOU' in the subject line and contains an attachment that, when opened, results in the message being re-sent to everyone in the recipient's Microsoft Outlook address book.Continue Reading
certificate revocation list (CRL)
A certificate revocation list (CRL) is a list of digital certificates that have been revoked by the issuing Certificate Authority (CA) before their actual or assigned expiration date.Continue Reading
nonrepudiation
Nonrepudiation ensures that no party can deny that it sent or received a message via encryption and/or digital signatures or approved some information.Continue Reading
cryptology
Cryptology is the mathematics, such as number theory and the application of formulas and algorithms, that underpin cryptography and cryptanalysis.Continue Reading
cyberstalking
Cyberstalking is a crime in which someone harasses or stalks a victim using electronic or digital means, such as social media, email, instant messaging (IM) or messages posted to a discussion group or forum.Continue Reading
How to use the NIST framework for cloud security
Aligning the NIST Cybersecurity Framework with cloud services such as AWS, Azure and Google Cloud can improve cloud security. Read how to best use the framework for the cloud.Continue Reading
How to prepare for the CompTIA CySA+ exam
The author of the CompTIA CySA+ certification guide offers advice on how to prepare for the exam, discusses the benefits of the cert and more.Continue Reading
Sample CompTIA CySA+ test questions with answers
Going for your CompTIA CySA+ certification? Test what you know before taking the exam with these sample test questions on vulnerability assessment output.Continue Reading
Keycloak tutorial: How to secure different application types
IT pros and developers can secure applications with the open source IAM tool Keycloak. When you don't need to worry about passwords, it reduces the potential attack surface.Continue Reading
Secure applications with Keycloak authentication tool
As we look toward the future of authentication, open source tools, such as Keycloak, provide companies a way to secure applications to its specific needs.Continue Reading
private key
A private key, also known as a secret key, is a variable in cryptography that is used with an algorithm to encrypt and decrypt data.Continue Reading
DOS (disk operating system)
A DOS, or disk operating system, is an operating system that runs from a disk drive. The term can also refer to a particular family of disk operating systems, most commonly MS-DOS, an acronym for Microsoft DOS.Continue Reading
hardware security module (HSM)
A hardware security module (HSM) is a physical device that provides extra security for sensitive data.Continue Reading
buffer overflow
A buffer overflow occurs when a program or process attempts to write more data to a fixed-length block of memory, or buffer, than the buffer is allocated to hold.Continue Reading
biometric verification
Biometric verification is any means by which a person can be uniquely identified by evaluating one or more distinguishing biological traits.Continue Reading
password
A password is a string of characters used to verify the identity of a user during the authentication process.Continue Reading
biometrics
Biometrics is the measurement and statistical analysis of people's unique physical and behavioral characteristics.Continue Reading
Mitigating risk-based vulnerability management challenges
An onslaught of threats combined with constrained budgets leaves security teams wondering which risks to prioritize and how. Enter risk-based vulnerability management.Continue Reading
spyware
Spyware is a type of malicious software -- or malware -- that is installed on a computing device without the end user's knowledge.Continue Reading
DMZ in networking
In computer networks, a DMZ, or demilitarized zone, is a physical or logical subnet that separates a local area network (LAN) from other untrusted networks -- usually, the public internet.Continue Reading
domain generation algorithm (DGA)
A domain generation algorithm (DGA) is a program that generates a large list of domain names. DGA provides malware with new domains in order to evade security countermeasures.Continue Reading
Test yourself with this e-learning authentication quizlet
Integrity and authentication are two evergreen security topics. Try this quick quiz from Technic Publication's PebbleU, and see where to focus your continuing education.Continue Reading
What is the BISO role and is it necessary?
Relatively new and somewhat controversial, the business information security officer, or BISO, acts as the CISO's tactical and operations-level ambassador to the business units.Continue Reading
Common Linux vulnerabilities admins need to detect and fix
Server admins need to prepare for a variety of common Linux vulnerabilities, from software and hardware vulnerabilities to employee-created ones and even digital espionage.Continue Reading
How to implement Linux security best practices
When setting up security for a company's infrastructure, admins need to focus on backups, patch management and regular vulnerability scans.Continue Reading
public key certificate
A public key certificate is a digitally signed document that serves to validate the sender's authorization and name.Continue Reading
public key
In cryptography, a public key is a large numerical value that is used to encrypt data.Continue Reading
What are cloud containers and how do they work?
Containers in cloud computing have evolved from a security buzzword. Deployment of cloud containers is now an essential element of IT infrastructure protection.Continue Reading
end-to-end encryption (E2EE)
End-to-end encryption (E2EE) is a method of secure communication that prevents third parties from accessing data while it's transferred from one end system or device to another.Continue Reading
proxy firewall
A proxy firewall is a network security system that protects network resources by filtering messages at the application layer.Continue Reading
security
Security for information technology (IT) refers to the methods, tools and personnel used to defend an organization's digital assets.Continue Reading
How to get started with security chaos engineering
Introducing security chaos engineering: the latest methodology security teams can implement to proactively discover vulnerabilities or weaknesses in a company's system.Continue Reading
threat modeling
Threat modeling is a procedure for optimizing application, system or business process security by identifying objectives and vulnerabilities, and then defining countermeasures to prevent or mitigate the effects of threats to the system.Continue Reading
social engineering
Social engineering is an attack vector that relies heavily on human interaction and often involves manipulating people into breaking normal security procedures and best practices to gain unauthorized access to systems, networks or physical locations...Continue Reading
distributed denial-of-service (DDoS) attack
A distributed denial-of-service (DDoS) attack is one in which multiple compromised computer systems attack a target, such as a server, website or other network resource, and cause a denial of service for users of the targeted resource.Continue Reading
password cracking
Password cracking is the process of using an application program to identify an unknown or forgotten password to a computer or network resource.Continue Reading
MDM vs. MAM: What are the key differences?
Mobile workers are productive and even essential to business success. But IT has to protect corporate apps and data -- as well as worker privacy -- via MDM, MAM or both.Continue Reading
3 steps to zero-day threat protection
Don't let a zero-day threat bring down your networks. Follow these three steps to prepare for the unknown and minimize potential damage.Continue Reading
National Security Agency (NSA)
The National Security Agency (NSA) is a federal government intelligence agency that is part of the United States Department of Defense and is managed under the authority of the director of national intelligence (DNI).Continue Reading
Cryptography quiz questions and answers: Test your smarts
Put your encryption knowledge to the test, and perhaps even learn a new word or concept in the process with these cryptography quiz questions.Continue Reading
Try this cloud identity and access management quiz
Remote work and increased cloud adoption have dramatically changed identity and access management. Take this cloud IAM quiz for infosec pros to see if your knowledge is up to date.Continue Reading
ethical hacker
An ethical hacker, or white hat hacker, is an information security expert authorized by an organization to penetrate computing infrastructure to find security vulnerabilities a malicious hacker could exploit.Continue Reading
hacktivism
Hacktivism is the act of misusing a computer system or network for a socially or politically motivated reason.Continue Reading
How to secure remote access for the hybrid work model
With the post-COVID-19 hybrid work model taking shape, discover the technologies and trends analysts and IT leaders view as the anchors to ensure secure remote access.Continue Reading
Create a remote access security policy with this template
The expansion of remote work has created complicated security risks. Get help developing and updating a remote access security policy. Download our free template to get started.Continue Reading
cipher block chaining (CBC)
Cipher block chaining (CBC) is a mode of operation for a block cipher -- one in which a sequence of bits are encrypted as a single unit, or block, with a cipher key applied to the entire block.Continue Reading
block cipher
A block cipher is a method of encrypting data in blocks to produce ciphertext using a cryptographic key and algorithm.Continue Reading
What's the difference between sandboxes vs. containers?
Understanding the differences between sandboxes vs. containers for security can help companies determine which best suits their particular use cases.Continue Reading