-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathCyber Security Keywords
330 lines (330 loc) · 4.86 KB
/
Cyber Security Keywords
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
Access
Access control
Access Control
Account takeover
Account Takeover
Act
Activity Monitors
Advanced persistent threat
Advanced persistent threats
AdWare
Alert
Alert fatigue
Algorithm
Allow-list
Anonymous
Antivirus
Apache
API
Application controls
Approach
Assume breach
Attack path
Attack surface
Attack vector
Attacker
Audit
Authencity
Authentication
Authorization
Automated Moving Target Defense
Avilablity
Backbox
Backdoor
Backup
Banker Trojan
Baselining
Behavioral analysis
Binary
Bitcoin
Black Box
Black box testing
Black hat
Black Hat
Blacklist
Block Chain
Blue team
Botnet
Breach
Browsing
Brute force
Brute force attack
Bruteforce
Buffer overflow
Bug
Business email compromise (BEC)
Bypass
Captcha
Card skimmers
Checksum
Cipher
Clickjacking
Cloud computing
Cloud Security
Cobalt Strike
Commands
Common Vulnerabilities and Exposures (CVEs)
Common vulnerability scoring system (CVSS)
Compromised
Computer Abuse
Computer Forensics
Confidential
Confidentiality
Configuration
Connection
Consulting
Cookie
Copyright
Cpanel
Cracker
Crash
Credential
Credential stuffing
Credential theft
Critical infrastructure
Crypter
Cryptocurrency
Cryptojacking
CVE
cyber attack
Cyber Bullying
Cyber Crime
Cyber incident
Cyber kill chain
Cyber Mafia
Cyber security
cyber Security
Cyber Space
Cyber warfare
Daisy Chaining
Dark web
Dark Web
Data
Data at rest
Data Breach
Data breach
Data Driven Attack
Data exfiltration
Data in transit
Data in use
Data Integrity
Data leak
Data loss prevention (DLP)
Data mining
Data Security
Data Theft
Database
DDoS
Decipher
Decode
Decrypt
Decryption
Deep Web
Deface
Defense-in-Depth
Demilitarized Zone (DMZ)
Denial-of-Service attack (DoS)
Denylist
Detection
Dictionary attack
Dictionary Attack
Digital Evidence
Digital footprint
digital footprint
Digital Signature
Distributed
Distributed denial of service (DDoS)
DMZ
DNS
Domain
Domain hijacking
Dos
Doxing
Drive-by Download
Drive-by-download
Dump
Dwell time
Eavesdropping attack
Email Header
Email hijacking
Embedding
Encrypted Key
Encryption
Endpoint Detection and Response (EDR)
Endpoint protection platform (EPP)
Endpoint security
Endpoints
Ethernet
Evasion
Evasive threat
Evesdropping
Evidence
Exploit
Exploit kit
Extended Detection and Response (XDR)
False positive
Fast identity online (FIDO)
Features
Fileless malware
Filter
Fingerprinting
Firewall
firewall
Firmware
Flaws
Flooding
Footprinting
Fraud
Gateway
Gathering
General Data Protection Regulation (GDPR)
Gray box testing
Gray hat
Hacker
Honey pot
Identity and access management (IAM)
In-memory attacks
Incident response
Indicators of compromise (IoC)
Infostealer
Infrastructure as a service (IaaS)
Insider threat
Internet of Things security
Intrusion detection system (IDS)
Intrusion prevention system (IPS)
Keylogger
Lateral movement
Least privilege
Legacy system
Linux
Living off the land (LotL) attacks
Log4j vulnerability
Machine learning
Macros
Malvertising
Malware
Malware as a service (MaaS)
Man in the middle attack (MITM)
Mean time to detect (MTTD)
Mean time to respond (MTTR)
MFA fatigue
Mitigation
MITRE ATT&CK
Moving Target Defense
Multi-factor authentication (MFA)
National Institute of Standards and Technology (NIST)
Network
Network detection and response (NDR)
Next-Generation Antivirus (NGAV)
Next-Generation Firewall
NIST Cybersecurity Framework
Obfuscation
Open-source intelligence (OSINT)
Outsider threat
Packet sniffing
Patch
Patch management
Payment Card Industry Data Security Standard (PCI DSS)
Penetration testing
Perimeter security
Personally identifiable information (PII)
Pharming
Phishing
Polymorphic malware
Private Health Information (PHI)
Privilege escalation
Proactive cybersecurity
Purple team
Ransomware
Ransomware as a service (RaaS)
Reactive cybersecurity
Reconnaissance
Red team
Remote access trojan (RAT)
Remote desktop protocol (RDP)
Rootkit
Sandboxing
Scareware
Scraping
Script kiddie
Secure web gateway
Security as a service (SaaS)
Security awareness training
Security information and event management (SIEM)
Security operations center (SOC)
Security Tringle
Server
Session hijacking
Shadow IT
Signature
SIM swapping
Smishing
Social engineering
Spoofing
Spyware
SQL injection
Supply chain attack
System hardening
Tactics, techniques, and procedures (TTPs)
Tampering
TCP
Technology
Threat
Threat hunting
Threat intelligence
Threat vector
TLS
Token
Tor
Triage
Trojan
Trojan Horse
Trojan horse
Two-factor authentication (2FA)
UDP Connection
Unauthorized
Unauthorized access
Under Construction
Unix
Up-to-date
Update
Upgrade
Upload
Validation
Verify
Victim
Violate
Virtual
Virtual machine
Virtual patching
Virtual private network (VPN)
Virus
Vishing
VoIP
VPN
Vulnerability
Vulnerability management
Warning
Watering hole attack
Web
Web application firewall (WAF)
Web server
Web-based attack
Whaling
White Box
White box testing
White Hat
White hat
Whitelist
WHM
Wi-Fi
Wire Tap
Wired Equivalent Privacy
Wireless
Wireless Application Protocol
Worm
XOR
Zero trust
Zero-day attack
Zero-Day Exploit
Zombie