Archives: Encyclopedia

Advanced Persistent Threat

What is an Advanced Persistent Threat (ATP)? An advanced persistent threat (APT) is a stealthy threat actor, typically a nation-state or state-sponsored group(s), which gains

Read More »

Adware

What is Adware? Adware can be safe for users and a valid business advertisement-supported software. However, not all adware programs are genuine. Some are manipulative

Read More »

Antimalware

What is Antimalware? An antimalware is a software program designed to enhance computer security by identifying, preventing, and eliminating malicious programs—the software targets malware such

Read More »

Banner Grabbing

What is Banner Grabbing? Banner grabbing is a technique used by hackers and security teams to gain information about a computer system on a network

Read More »

Cloud Security

What is Cloud Security? Cloud security, also known as cloud computing security, encompasses a broad range of controls-based technologies, policies, and procedures that enterprises deploy

Read More »

Cross-Site Scripting

What is Cross-Site Scripting Cross-site scripting (XSS) is a client-side code injection attack. The web security vulnerability allows an attacker to compromise the interactions that

Read More »

Cyberattack

What is a Cyberattack? A cyberattack is a malicious activity that cybercriminals launch using different tactics against systems and networks. Hackers use cyberattacks to expose,

Read More »

Cybersecurity

What is Cybersecurity? Cybersecurity consists of processes, procedures, and tools that businesses and individuals use to protect computers, servers, mobile devices, networks, applications, electronic systems,

Read More »

Defense in Depth

What is Defense in Depth (DiD)? In the context of information security, Defense in Depth (DiD) is a strategy that utilizes a series of security

Read More »

Eavesdropping

What is Eavesdropping?   Merriam-Webster dictionary defines eavesdropping as the act of secretly listening to something private. In computer security, eavesdropping refers to the interception

Read More »

Encryption

What is Encryption? Encryption is a security control that alters information from a readable to random format to prevent unauthorized access. Encryption mechanisms convert a

Read More »

Espionage

What is Espionage? Merriam-Webster defines espionage as “the practice of spying or using spies to obtain information about the plans and activities, especially for a

Read More »

Firewall

What is a Firewall? A firewall is a network security solution that monitors incoming and outgoing network traffic to permit or block data packets based

Read More »

Insider Threat

What is an Insider Threat? An insider threat is a security risk that originates within an organization. Insider threat actors include current employees, consultants, former

Read More »

Malware

What is Malware? Malware is a contraction of malicious software. The umbrella term refers to viruses, worms, trojans, and other malicious computer programs hackers use

Read More »

Man-in-the-middle Attack

What is a Man-in-the-Middle Attack? Man-in-the-middle (MITM) attack is a common attack method where hackers eavesdrop on an active communication channel between two users. As

Read More »

Network Security

What is Network Security? Network security refers to an organization’s strategy, technologies, devices, procedures, and other provisions for ensuring the security of information assets and

Read More »

Phishing

What is Phishing? Phishing is a method that hackers employ to collect personal data using deceptive websites and emails. The goal is to trick the

Read More »

Ransomware

What is Ransomware? Ransomware is a malware that encrypts a victim’s files and systems. The malicious program prevents you from accessing your systems or files.

Read More »

Social Engineering

What is a Social Engineering? Social engineering involves tricking a user into divulging sensitive information or taking action that enables a hacker to gain unauthorized

Read More »

Spam

What is Spam? Spam is unsolicited bulk messages sent to multiple recipients. It is the use of messaging and emailing systems to send unsolicited messages

Read More »

Spyware

What is a Spyware? Spyware is malicious software that infiltrates your computer to steal sensitive information. Spyware is a form of malware that gains access

Read More »

SQL Injection

What is SQL Injection? SQL injection is a code injection technique that might destroy a database. Code injection is the exploitation of a computer bug

Read More »

Supply Chain Attack

What is a Supply Chain Attack? A supply chain attack, also known as a value-chain attack, occurs when a cybercriminal attacks your systems through an

Read More »