Cybersecurity Glossary

Cybersecurity Glossary
Photo by FLY:D / Unsplash

As cyber threats continue to arise, it is essential for each individual to consistently enhance their understanding of cybersecurity measures to safeguard their privacy, digital footprints, endpoints, and other crucial infrastructures.

A practical approach to achieving this is familiarizing oneself with technical terms, also known as a "Cybersecurity Glossary."

I have compiled a comprehensive list of these terms from A to Z in this section to assist you in this endeavor.

A

Administrative Privilege

Also known as Admin Privilege or Privileged User Account, this is permission granted to a user to have unique access to a system and be able to make changes to the operating system or software program. It requires the user to input a password for authentication to make authorized changes.

Advanced Persistent Threat

This happens when an unauthorized user, such as a hacker, gains access to a computer network and remains unnoticed or undetected for an extended period. The threat actor stays unnoticed by configuring the attacks not to cause damage to the network but to steal data from it.

Adware

Known as Advertising Software,  adware displays and/or downloads unwanted and unauthorized advertisements and information in the form of pop-ups on the screen. It slows down the device and installs viruses on it.

Attack Vector

Also called an attack path, it is the method used by hackers to illegally gain access to a computer or network and exploit it.

Authentication

Confirming a user's identity before granting access to a device or network.

Availability

A security goal that guarantees that users have access to information thoroughly and efficiently without delay.

B

Backdoor

A method of gaining high-level user access to a program, network, service, or computer system without going through the standard authentication process of either authorized or unauthorized users.

Backup

A copy of a system or network's files and programs for data recovery in the case of data due to a cyber-attack or accidental deletion.

Black hat hacking

A hacker exploits a computer or network to steal data or spread a virus.

Bot

A robot is programmed to carry out a simple task without the supervision of a human.

Botnet

An army of bots. See Bots.

Breach

Any security event that leads to unauthorized access to a network, data, devices, or applications.

Brute force attack

This occurs when a hacker tries to log into a platform by making several guesses and inputting login credentials.

Bug

A computer program or system coding error can cause unexpected results or a system crash.

BYOD

Fully known as Bring Your Own Device, it is an IT policy that allows the individual use of personal devices to access the organization's network instead of the organization's formal devices.

C

CAPTCHA

Known as a challenge-response authentication,  this is a test used to confirm that a user is not a robot. It might ask a user to input a displayed text to identify some images.

Ciphertext

Data or information in an encrypted form are ciphertext and cannot be read until they are converted to plain text.

Clickjacking

Also known as a UI redress attack, this is a method used by a system attacker to trick and redirect users to another webpage entirely after clicking on a particular webpage link.

Closed source

Unlike open-source or public software, closed-source refers to proprietary software with hidden code from general public access. So, it cannot be seen, modified, or used.

Cloud Access Security Brokers

Cloud access security brokers, or CASBs, are cloud-based software solutions between a business/use and cloud service provider to monitor all activities and enforce security, compliance, and governance policies.

Cloud Computing

The technology delivers internet services such as data storage, servers, databases, networking, and software. It is of 3 main types: public, private, and hybrid clouds.

Cloud Security

This involves strategies, methods, technologies, and policies to protect data and/or cloud system applications from cyber-attacks/threats. It differs based on the types of cloud computing.

Confidentiality

Confidentiality ensures that data are shared only with authorized users on a computer system/network by restricting information access and preventing disclosure of data to unauthorized users. It can be done by multi-factor authentication, strong password, encryption of data, etc.

Content Spoofing

It is a cyberattack technique used by hackers to present a fake and fraudulent site to a computer user as if it is a legitimate and trustworthy site and lure the user to visit it. Spoofing attacks differ from phishing attacks because they don’t seek to retrieve or request user data. Instead, they distribute or deliver malicious software.

Cookies

Cookies are data of a user's IP address, passwords, page views, username, browsing history, etc., generated by a web server during web sessions. They were initially used to help users stay logged in but have become a common way for websites to identify and track visitors’ activity.

They are harmless. However, cyberattacks can hijack data since they track passwords and browsing history.

Cyber Security

This is a technique, strategy, and set of policies that are put in place to protect computers, cloud system applications, networks, programs, and data from information disclosure, theft, hardware or software damage,  data loss, unauthorized access, cyber attack, or cyberattacks.

D

Data Breach

Also known as data leakage, data theft, or exfiltration. A data breach is an incident that discloses sensitive or confidential information or moves this information to an unauthorized and often external party without permission.

Distributed Denial of Service (DDoS) Attacks

DDoS attacks use multiple devices or hosts from multiple locations to launch a DoS attack on a computer system or network.

Denial of Service (DoS)

DoS is a cyberattack to shut down a computer system or network by sending information that can trigger a crash. This disrupts services by making the system/network inaccessible for authorized users. It often requires a financial cost to regain access.

Deepfake

This comes as media content (image, audio, video) designed to look like legitimate content. In the form of an audio/video, it can be used by a user to sound like another user.

E

Email Archiving

The process of preserving email communications in a way that they can be searched or restored.

Email Spoofing

It is a cyberattack used with phishing emails to trick users into believing an email is from a trusted or known source. This email usually contains malicious codes.

Email Virus

It consists of malicious codes delivered to users via email messages and attachments to infect and attack a computer.

Encrypted Cloud Backup

It works just like cloud storage systems such as Google Drive or Dropbox to store and manages data within a cloud. However, an encryption key is required to gain access to those backup data.

Encryption

Converting or changing plaintext into ciphertext ensures that sensitive data are secured from possible theft.

Ethical hacking

It is a legal and authorized hacking done by gaining unauthorized access to computers and information systems to expose vulnerabilities, weaknesses, and potential security risks within computers and information systems that attackers can exploit and resolve before possible threats/cyber attacks.

Exploit

This is an attack on a computer network done by exploiting the network's vulnerability.

F

Fileless Malware

It used legitimate tools on the computer to attack a computer, thus, making the computer act against itself. It is usually undetected as it exists on the computer's RAM. Unlike other malware, it doesn't require a file, download, or code from a cyber attacker. Hence it leaves no footprint.

Firewall

A firewall is a computer and network security system that monitors and filters incoming and outgoing network traffic. It guards the traffic at computers’ entry points, called ports, and it does this based on the security policies and rules of the organization. It can exist as software and hardware, and it is trusted as the first line of defense of the computer system and network against cyber attacks.

Firmware

Code or software embedded into computer hardware, such as the motherboard, to prevent phishing, data modification, business email compromise, or data corruption.

Form Grabber

Malware captures sensitive information such as names,  passwords, financial data, etc., provided by users on web forms.

G

GDPR or General Data Protection Regulation

All countries share the most challenging data privacy and security legal framework in the European Union (EU). It sets the guidelines for the transmission, storage, and use of personal data of users who are based in the EU. If your company has European users, the GDPR applies to your business. Your business is made responsible for processing individual data and asked to take ‘appropriate’ measures when needed.

H

Hacker

A cyber attacker or unauthorized user who attempts to gain access to computer systems or networks to steal sensitive data and information and to spread viruses or disguises to carry out fraudulent activities and financial transactions.

Hardware

Any part of a computer that can be seen and touched, such as its monitor, keyboard, screen, Central Processing Unit, etc., is known as hardware.

Hash

Produces from an algorithm that performs on data, a hash is used to verify that data is not modified, tampered with, or corrupted.

I

Identity Check

This process confirms the person behind a process to prevent unauthorized users and activities.

Identity Theft

This is a crime in which a cyberattacker collects personal and highly sensitive data to impersonate another individual to use it for fraudulent activities and financial transactions.

Incident Response

This is how organizations handle attacks/unauthorized actions on their computer network or system.

Information Technology (IT)

IT uses interconnected devices to process, send, receive, or exchange data or information.

Insider Threat

An insider threat is a malicious threat posed by an individual within an organization who has access to the organization's data and computer systems. It can be caused by the individual's harmful intention or negligence.

IP Address

Internet Protocol Address is a set of numerical values that gives information about a computer network user's physical location.

J

JavaScript

One of the best programming languages for cybersecurity. It is used to design, secure, and improve the functionality of websites.

K

Kernel

A computer operating system's central or core part manages all the processes, memory, files, etc.

Keylogger

A keylogger is a computer program that monitors and records everything users do on the keyboard. It is one of the methods hackers can use to steal your password.

L

Local Area Network or LAN

A wired or wireless group of computer networks that share a standard network for communication purposes within a defined geographical area. It can be found in homes, offices, or other shared workspaces. More devices on a network increase the risk of unauthorized entry.

M

Malware

Coined from Malicious Software, it is delivered to a user to cause damage or gain unauthorized access to computer systems and information.

Metadata

This kind of data provides information about other data or files and their characteristics, such as the author, date of creation, file size, storage location, and the “Date Last Opened” information.

Mitigation Defense

It is software that can be installed to minimize the damage caused by cyber-attacks.

N

Network access

It is the privilege or permission given to a user to access a company’s shared network to allow the transmission, storage, and securing of information seamlessly.

Network defense

Any tool, activity, program, and policy put in place to protect an organization’s network, such as its hardware, software, data, communication system, or physical or virtual infrastructure.

National Security Agency or NSA

The NSA is the official United States cryptology organization in the Department of Justice responsible for maintaining foreign and domestic intelligence by monitoring, collecting, and processing information and data on a global scale.

O

Off-site backup

It is a copy of all your company’s data in a cloud system or other physical storage location where it can be accessed in case you lose your records.

Open-source

Called initially Open Source Software (OSS), it is an open-source code for many users to view, modify, share, and use.

P

Password management

The method of securing passwords such as password encryption. It also helps to make passwords readily available between team members so that sensitive information is shared safely.

Patch management

A strategy was established to ensure upgraded and updated software and network devices, thus reducing the risk of low-level virus infestation.

Penetration Test

This test is performed on a computer system to check for possible vulnerabilities to be exploited to attack the system.

Pharming

This occurs when a user is redirected to a fake website without realizing it. Pharming is often undetected because the change to the original website URL is not always noticeable.

Phishing

This is a social engineering attack usually done with emails disguised as coming from a legitimate source. It is launched at a system/network to steal information.

Piggyback programs

These programs allow another user to tag along with an authorized user to gain entry into a restricted area or pass a particular checkpoint.

PII

Personal Identifiable Information is any data that can be used to identify the person, such as their name, email, date of birth, phone number, etc.

Plugins

They customizable additions to browsers or software to add extra functionality. Make sure to vet the program before installing it.

Polymorphic Virus

The superbug in technology. It is a malicious program that can infect complex files and modify itself when replicating.

Privacy

This is the protection of a computer system/network against unauthorized access.

Private data

Also known as PII, it includes your name, address, phone number, email, zip code, or Social Security Number.

Q

QAZ

A network worm with backdoor capabilities.

Quality of Protection

Your network can maintain operational service delivery during an attack.

R

Ransomware

Malware that prevents users from accessing their computer until they pay their ransom to the attacker to grant them access.

RAT (Remote Access Trojans)

Malware allows hackers unlimited access to a computer system or network from a backdoor or separate physical location.

Recaptcha

A CAPTCHA service from Google proves that a user is not a robot and protects websites from spam and fake traffic caused by bots. It involves inputting displayed text or clicking on required images to prove a user is human.

Rootkit

It is malicious software an unauthorized user uses to gain continuous access and maintain commands to the system/network without the knowledge of the original owner or user.

S

Sandboxing

This security strategy executes unsafe codes without affecting the computer system or network.

Script

A script is a simple form of code that can be written in plain text within Word editors to automate computer processes and functions.

Secure Password Encryption

This is a process of converting or changing a password’s plaintext into a ciphertext for security reasons.

Session Hijacking

This is an attack where a hacker hijacks a user’s sessions, impersonating them to carry out actions on the web. This can be achieved using several methods, such as brute force attacks and malware.

Social Engineering

This method manipulates computer systems' users to divulge sensitive data.

Softwares

Softwares are programs, and other operating systems computers use to carry out different functions.  It can be installed online or via storage devices. Unlike hardware, software is not tangible.

Spam

Unsolicited emails sent in bulk which can be used to spread viruses and collect sensitive information from the receiver are called spam.

Spoofing

An attack in which a person or program forges data to gain an advantage or trust of someone else by appearing to be who he/she is not.

Spyware

It slightly infiltrates a device or network to obtain important data and send it to a third party.

SSL certificate

It is an abbreviation for Secure Sockets Layer certificate. This certificate authenticates the identity of a website and encrypts the information sent to the server to ensure security. It keeps data secured between web servers.

T

Trialware

A trialware is a kind of software that can be accessed only for a limited amount of time (i.e., trial) before it expires.

Trojan

It is a form of malware that appears harmless but is designed to provide hackers with the ability to launch attacks on a computer system to steal information, disrupt functionality, or damage data.

U

Unauthorized Access

Unauthorized access is when someone enters a computer system, network,  software, or data without permission.

URL Spoofing

This method makes a fake link look legitimate from a trusted source to lure a victim into clicking on it. It puts the user's data and device at risk of theft or malware infestation.

V

Virtual Private Network

Commonly referred to as VPN, it allows you to establish a secure and encrypted connection to a network. It prevents the transmission of sensitive data and tracking of online activity.

Virus

A virus is a malicious and self-replicating program that could be attached to files and other downloads.  Its various types can spread within a system, causing data corruption and system damage. A virus spreads by copying itself and attaching it to other files.

Vulnerability

A vulnerability is a flaw in a computer system that hackers can exploit to spread viruses or steal data.

W

Whale Phishing

Known as CEO fraud, this attack is launched at executives and individuals to trick them into approving financial transactions or divulging sensitive information.

White hat hacking

Ethical hacking exploits a system to check for security flaws and allow for improvement to strengthen the system's security.

Worm

A type of malware and a precursor to viruses capable of self-replicating and spreading across the network, causing damage to unprotected devices, is called a worm.

X

XMT

Also called transmit, it is the method of sending data to an alternate computer or device.

Y

Y2K

An abbreviation for the Year 2000 or Year 2000 bug.

Y2K was commonly used to refer to a widespread computer programming shortcut predicted to cause extensive havoc as the year changed from 1999 to 2000, as computer programs were storing year values as two-digit figures (i.e., 99 for 1999) instead of four-digit figures.

Z

Zero-day

This represents security vulnerabilities that hackers can use to penetrate a computer network or system and launch a cyberattack to steal data or perform illegal activities.

Zero-day Exploit

An attack happens when hackers use the zero-day vulnerability to commit cybercrimes before fixing the error.

Zero-day Vulnerability

A bug that exists in a system and that is unknown to the developers who launched or created it. It grants access to hackers to carry out Zero-day Exploits.

As far as cybersecurity is concerned, there can never be too much knowledge of the subject matter. You must update yourself about emerging threats and cybersecurity measures to curtail them. That way, you will be better positioned to stay ahead of the curve.