Technology can feel overwhelming with its endless stream of acronyms, buzzwords, and complex terminology. That’s where Jargon Busters comes in! Whether you’re a beginner trying to understand the basics or a professional looking for quick definitions, our easy-to-navigate glossary breaks down technical terms into clear, simple language. No more confusion—just straightforward explanations to help you stay informed and confident in the world of tech. Dive in and start decoding the jargon today!
- Antivirus
- Software that detects and removes malware like viruses
- Application (App)
- A program designed for a specific task, like a web browser or a game
- ARC
- ARC (Authenticated Received Chain) is a framework designed to improve email authentication and deliverability by preserving email authentication results across multiple hops, especially in cases where emails are forwarded or passed through intermediaries (e.g., mailing lists or email forwarding services). It ensures that the original authentication results (like SPF, DKIM, and DMARC) are not lost during email forwarding, which can otherwise lead to legitimate emails being marked as spam.
- Asset Management
- Asset management involves tracking, maintaining, and optimizing a company’s assets to maximize their value and efficiency. It includes both physical and digital assets, depending on the business type. While a physical asset management system can tell you the location of a computer, it cannot answer questions like, “What operating systems are our laptops running?” and “Which devices are vulnerable to the latest threat?” An effective IT management (ITAM) solution can tie together physical and virtual assets and provide management with a complete picture of what, where, and how assets are being used. You can’t protect what you don’t know about.
- Attack Surface
- The attack surface of a system refers to the total number of all possible points, or attack vectors, where an unauthorized user can try to enter data to, extract data from, or control a device or software environment. The smaller the attack surface, the easier it is to protect against threats.
- Authentication
- A process used to verify the identity of a person or device, often with usernames and passwords
- AWS
- AWS (Amazon Web Services) is a comprehensive and widely adopted cloud platform offered by Amazon. It provides a vast array of cloud computing services, including computing power, storage, databases, machine learning, analytics, security, networking, and more. AWS enables businesses to scale their infrastructure and services without the need for investing in physical hardware, making it highly flexible and cost-effective.
- Azure
- Azure, officially known as Microsoft Azure, is a cloud computing platform and infrastructure developed by Microsoft. It provides a wide range of cloud services, including computing, analytics, storage, and networking, which can be used to host applications, manage databases, and support business operations.
- Bandwidth
- The maximum amount of data that can be transmitted over a network connection in a given time
- Barracuda
- Barracuda is a software company that provides a range of cloud-based security, data protection, and network solutions for businesses. Their products include firewalls, email security, backup and recovery services, and web filtering, aimed at protecting against cyber threats, ensuring business continuity, and optimizing cloud infrastructure. Barracuda solutions are designed to help organizations secure their IT environments, prevent data breaches, and manage compliance effectively.
- BIMI
- BIMI is an email security standard that allows brands to display their logo next to authenticated emails in the recipient’s inbox. It enhances email security by ensuring that only legitimate emails from verified senders are displayed, helping to build trust and combat phishing attacks.
- Byte
- A unit of data, commonly used to measure file sizes
- Cache
- A set of files saved to help your browser display previously visited pages more quickly
- CIRT
- A CIRT (Cybersecurity Incident Response Team) is a specialized group within an organization responsible for identifying, managing, and responding to cybersecurity incidents. Their goal is to minimize the impact of incidents like data breaches, malware infections, or denial-of-service attacks by following a structured incident response plan. CIRT also focuses on post-incident analysis to improve future defenses.
- CIS
- The Center for Internet Security (CIS) is a nonprofit organization focused on enhancing cybersecurity for both public and private sector organizations. It provides a set of best practices and resources, including the CIS Controls, a prioritized set of cybersecurity actions, and the CIS Benchmarks, which offer configuration guidelines to secure systems and networks. CIS also operates the CIS-CAT (Configuration Assessment Tool) to help organizations assess and improve their security posture.
- CISA
- The Cybersecurity and Infrastructure Security Agency (CISA) is a U.S. government agency tasked with protecting the nation’s critical infrastructure from cyber threats, natural disasters, and other emergencies. CISA works to enhance cybersecurity, promote resilience, and support the secure operation of critical sectors like energy, transportation, and communications.
- Cloud
- A network of remote servers that store and manage data, allowing access from anywhere with an internet connection
- Cloud-Native Security
- The practice of securing cloud environments that are built using microservices, containers, and serverless computing, focusing on scalability and flexibility in security. With more organizations moving to cloud-native architectures, the need for security practices tailored to these environments is increasing.
- COBIT
- Control Objectives for Information and Related Technologies (COBIT) is a framework created by ISACA (Information Systems Audit and Control Association) that provides a comprehensive governance and management structure for enterprise IT. COBIT helps organizations ensure effective management and control of information technology by offering a set of best practices, principles, and guidelines for IT governance and management. By following the COBIT framework, organizations can align their IT goals with business objectives, improve IT performance, and manage risks more effectively.
- Cold Site
- A cold site is a backup facility with basic infrastructure (power, cooling, and network connectivity) but no pre-installed hardware, software, or data. In the event of a disaster, businesses must bring in equipment and restore data before resuming operations, making it the slowest and least expensive disaster recovery option. Best for businesses that can afford longer downtime but need a contingency plan.
- Compensating Controls
- Compensating controls are security measures or practices that are put in place to satisfy the requirement of a primary control that cannot be implemented due to certain constraints (e.g., technical limitations, cost, complexity, or lack of resources). They serve as an alternative to the original control, effectively reducing risk in a similar way. Compensating controls should provide a similar level of protection as the original controls and are used when it’s impractical or impossible to implement the primary control directly.
- Corrective Controls
- Corrective controls are security measures designed to correct or mitigate the effects of a security incident or breach after it has been detected. These controls help organizations recover from security events by restoring systems, processes, or operations to normal functioning. Corrective controls are typically implemented after the fact to minimize the impact of an attack, fix vulnerabilities, and prevent the same or similar incidents from happening in the future.
- CRM
- Customer Relationship Management (CRM) refers to the strategies, technologies, and tools businesses use to manage interactions with customers, streamline processes, and improve relationships. A CRM system helps businesses track customer interactions, manage sales pipelines, automate marketing, and enhance customer service. Key benefits of CRM include centralized customer data, improved communication, better sales forecasting, and enhanced customer retention. Popular CRM platforms include Salesforce, HubSpot, Zoho CRM, and Microsoft Dynamics 365.
- CVE
- Common Vulnerabilities and Exposures (CVE) is a standardized system for identifying and cataloging publicly known cybersecurity vulnerabilities. Each vulnerability is assigned a unique CVE identifier (CVE ID) that allows it to be consistently referenced across different platforms, tools, and security databases. CVE helps organizations stay informed about known security issues, facilitating timely patches and responses to mitigate risks.
- CVSS
- The Common Vulnerability Scoring System (CVSS) is a framework used to evaluate the severity of cybersecurity vulnerabilities. It assigns a numerical score, ranging from 0.0 to 10.0, based on factors such as the exploitability of the vulnerability, its impact, and the potential consequences. CVSS helps organizations prioritize vulnerabilities and allocate resources effectively by providing a standardized method for assessing risk.
- Cybersecurity
- Measures taken to protect computer systems and networks from threats
- DDoS
- DDoS (Distributed Denial of Service) is a type of cyberattack where multiple systems, often compromised by malicious actors, are used to flood a target (such as a website, server, or network) with an overwhelming amount of traffic. The goal is to exhaust the target’s resources, making it slow or completely unavailable to legitimate users.
- DEM
- Digital Experience Monitoring (DEM) is a set of tools and practices used to track and analyze the performance, availability, and user experience of digital services and applications. It helps organizations monitor how end-users interact with websites, mobile apps, and other digital platforms to ensure a seamless and high-quality experience. DEM combines real-user monitoring (RUM) and synthetic monitoring to provide insights into application performance, user behavior, and potential issues that may affect user satisfaction.
- Department of Defense (DoD)
- The Department of Defense is an executive branch department of the U.S. government responsible for coordinating and supervising all agencies and functions related to national security and the armed forces.
- Desktop Virtualization
- Desktop virtualization is a technology that allows a desktop environment (including the operating system, applications, and data) to be run on a virtual machine (VM) rather than directly on physical hardware. It essentially separates the desktop operating system from the physical computer, enabling users to access their desktop environment remotely, from virtually any device.
- Detective Controls
- Detective controls are security measures designed to identify and detect unauthorized or suspicious activities after they occur. These controls help organizations identify potential security incidents or breaches, allowing for timely response and mitigation. Detective controls do not prevent attacks from happening, but they help to monitor and detect when something goes wrong, so corrective actions can be taken quickly to minimize the impact.
- Deterrent Controls
- Deterrent controls are security measures designed to discourage or prevent potential security threats or attacks from occurring. They are proactive in nature and aim to make attackers or unauthorized users think twice before attempting malicious activities. While deterrent controls may not stop an attack outright, their main objective is to create a psychological barrier that discourages potential perpetrators from targeting the system or network.
- DHS
- The Department of Homeland Security is a federal agency created to safeguard the United States against terrorism and respond to natural disasters. Its mission encompasses border security, immigration and customs, cybersecurity, and disaster prevention and management.
- Disaster Recovery
- Disaster recovery (DR) refers to the strategies, policies, and procedures an organization implements to recover and protect its IT infrastructure, data, and applications after a disaster or significant disruption. The goal of disaster recovery is to minimize downtime, restore operations quickly, and prevent data loss in the event of natural disasters (e.g., floods, earthquakes), human errors, cyberattacks, hardware failures, or other unforeseen incidents.
- DKIM
- DKIM (DomainKeys Identified Mail) is an email authentication method that allows the sender to attach a digital signature to emails. This signature is used to verify that the email was indeed sent by the owner of the domain and that the message was not altered during transmission. DKIM helps improve email security by preventing email tampering and ensuring the authenticity of the sender’s domain.
- DLP
- Data Loss Prevention (DLP) is a set of cybersecurity strategies, tools, and technologies designed to prevent unauthorized access, sharing, or leakage of sensitive information outside of an organization. DLP systems monitor and control data transfers, both within the organization and externally, to ensure that sensitive data (such as financial records, personal information, or intellectual property) is not exposed, stolen, or mishandled. DLP can enforce policies such as restricting access to certain data types, blocking unauthorized transfers, or alerting administrators when a potential data breach occurs.
- DMARC
- DMARC (Domain-based Message Authentication, Reporting, and Conformance) works by leveraging SPF and DKIM to authenticate incoming email messages. For an email to pass DMARC, it must pass either SPF or DKIM (or both), and the domain used in the From header must match the authenticated domain.
- DNS (Domain Name System)
- A service that translates website names into IP addresses, making it easier to access websites
- DNS Layer Security
- DNS Layer Security refers to the protection of the Domain Name System (DNS), which is responsible for translating human-readable domain names (like www.example.com) into IP addresses. DNS is a critical part of the internet infrastructure, and securing it is essential to prevent various types of attacks that target DNS.
- DPI
- Deep Packet Inspection is a method of inspecting network traffic at a detailed level, analyzing the content of packets that are being transmitted across the network to detect malicious activity or violations of security policies. DPI technology became important for detecting advanced persistent threats (APTs) and identifying hidden vulnerabilities in encrypted traffic.
- DR
- Disaster recovery (DR) refers to the strategies, policies, and procedures an organization implements to recover and protect its IT infrastructure, data, and applications after a disaster or significant disruption. The goal of disaster recovery is to minimize downtime, restore operations quickly, and prevent data loss in the event of natural disasters (e.g., floods, earthquakes), human errors, cyberattacks, hardware failures, or other unforeseen incidents.
- Dual Stack Network
- A dual stack network is a networking approach where both IPv4 and IPv6 protocols operate simultaneously on the same infrastructure. This allows devices to communicate using either protocol, ensuring backward compatibility while transitioning to IPv6. The transition from IPv4 to IPv6 is essential because IPv4 addresses are exhausted, and IPv6 offers improved performance, security, and scalability for modern networks.
- EDR
- EDR (Endpoint Detection and Response) is a cybersecurity solution designed to monitor, detect, and respond to threats on endpoint devices like computers, servers, and mobile devices. It provides real-time visibility, advanced threat detection, and automated or manual responses to mitigate risks. EDR is a critical tool for identifying sophisticated attacks that bypass traditional antivirus defenses.
- Endpoint
- An endpoint refers to any device or node that connects to a network and interacts with other devices or systems. Endpoints are considered the entry or exit points for communication within a network and are often a target for cyberattacks. Common Types of Endpoints: User Devices, Desktop computers, Laptops, Smartphones, Tablets
- Endpoint Security
- Endpoint security refers to the practice of protecting endpoint devices—such as computers, smartphones, tablets, servers, and IoT devices—from cyber threats and unauthorized access. It involves deploying technologies, policies, and processes to secure these devices, which act as access points to an organization’s network, from being exploited as attack vectors.
- ERP
- ERP stands for Enterprise Resource Planning. It refers to a type of software that organizations use to manage and integrate the important parts of their businesses. Integration of Business Processes: ERP systems integrate various business processes such as accounting, procurement, project management, risk management, compliance, and supply chain operations. Real-Time Data: These systems provide real-time data and insights, helping organizations make informed decisions quickly. Centralized Database: ERP systems use a centralized database to store all data, ensuring consistency and accuracy across the organization.
- Ethernet
- A standard technology for connecting devices in a wired LAN
- File
- A discrete package of data, like a document or photo
- Firewall
- A security system that monitors and controls network traffic based on predetermined rules
- FISMA
- The Federal Information Security Modernization Act (FISMA) is a United States federal law enacted to enhance the security of information systems used by federal agencies. The original act, known as the Federal Information Security Management Act of 2002, was part of the E-Government Act of 2002. FISMA mandates that each federal agency develop, document, and implement an information security program to safeguard its information and information systems, ensuring robust protection against potential threats and vulnerabilities.
- Folder/Directory
- A virtual container for organizing files
- Gateway
- A device that acts as an entrance to another network, often connecting a local network to the internet
- GDPR
- General Data Protection Regulation (GDPR), a comprehensive data protection law enacted by the European Union (EU) that governs how organizations collect, process, store, and protect personal data of individuals within the EU.
- GUI (Graphical User Interface)
- A visual way to interact with a computer, using icons and menus
- HIPS
- A Host-Based Intrusion Prevention System (HIPS) is a security solution installed directly on an endpoint, such as a server, workstation, or device, to monitor and prevent malicious activity on that specific host. It actively tracks system-level activities, including files, processes, logs, and registry changes, to detect and block unauthorized modifications, privilege escalation, and malware infections. HIPS uses both signature-based detection to recognize known threats and behavioral analysis to identify suspicious activity. It also includes File Integrity Monitoring (FIM) to alert on unauthorized file changes. Some popular HIPS solutions include CrowdStrike Falcon, OSSEC, Wazuh, McAfee HIPS, and Symantec Endpoint Protection.
- Hot Site
- A hotsite is a fully operational backup location that businesses can quickly switch to in case of a disaster, such as a cyberattack, hardware failure, or natural disaster. It is pre-configured with hardware, software, and real-time data replication, allowing for minimal downtime and near-instant recovery. Most expensive option of cold, warm, and hot sites.
- Huntress
- Huntress is a cybersecurity software platform designed to provide advanced threat detection and response services for managed service providers (MSPs) and organizations. It specializes in identifying and mitigating persistent threats that evade traditional security measures, such as advanced persistent threats (APTs). Huntress focuses on post-compromise detection, offering actionable insights and continuous monitoring to help organizations uncover and respond to stealthy cyberattacks.
- IaaS
- Infrastructure as a Service (IaaS) is a cloud computing model that provides virtualized computing resources over the internet, such as servers, storage, and networking. It allows businesses to rent IT infrastructure on a pay-as-you-go basis, eliminating the need for physical hardware and reducing capital expenditures. IaaS offers flexibility, scalability, and easy management, enabling organizations to scale their infrastructure as needed without worrying about maintenance or upgrades. Examples of Infrastructure as a Service (IaaS) providers include Amazon Web Services (AWS), Microsoft Azure, Google Cloud Platform, and IBM Cloud, all offering scalable virtualized computing resources for businesses.
- Icon
- A small graphic that represents a file, folder, or program
- IDPS
- An Intrusion Detection and Prevention System (IDPS) is a security solution that monitors network traffic and system activities to detect, alert, and prevent cyber threats in real time. It combines the functionalities of an Intrusion Detection System (IDS), which identifies and alerts on suspicious activities, and an Intrusion Prevention System (IPS), which actively blocks or mitigates threats before they cause harm. IDPS solutions use signature-based detection (matching known attack patterns), anomaly-based detection (identifying unusual behavior), and policy-based detection (enforcing security rules). They help protect against malware, denial-of-service (DoS) attacks, unauthorized access, and other cyber threats. Popular IDPS solutions include Cisco Firepower, Palo Alto Networks, Snort, Suricata, and Fortinet FortiGate.
- IDR
- An Intrusion Detection System (IDS) is a security tool designed to monitor network traffic and system activities for signs of suspicious behavior, security breaches, or cyber threats. Its primary purpose is to detect unauthorized access, malware, or other malicious activity in real time and alert system administrators.
- In-Band Management
- It typically requires software that must be installed on the remote system being managed and only works after the operating system has been booted and networking is brought up. It does not allow management of remote network components independently of the current status of other network components. A classic example of this limitation is when a sysadmin attempts to reconfigure the network on a remote machine only to find themselves locked out and unable to fix the problem without physically going to the machine. Despite these limitations, in-band solutions are still common because they are simpler and much lower-cost.
- IoT (Internet of Things)
- The network of everyday devices connected to the internet, like smart home appliances
- IoT Security
- IoT security refers to the strategies and technologies used to protect Internet of Things (IoT) devices from cyber threats. These devices, such as smart cameras, industrial sensors, medical equipment, and home automation systems, often have vulnerabilities that attackers can exploit.
- IP Address
- A unique numerical identifier assigned to each device on a network
- IPS
- An Intrusion Prevention System (IPS) is a network security technology designed to monitor network traffic for signs of malicious activity and automatically block or mitigate potential threats in real time. Unlike an Intrusion Detection System (IDS), which only detects and alerts on suspicious activity, an IPS takes a more proactive approach by intercepting and stopping malicious traffic before it can affect systems or networks.
- IPsec Encryption
- IPsec (Internet Protocol Security) is a suite of protocols used to secure IP communications by encrypting and authenticating data packets at the IP layer. It is commonly used for VPNs (Virtual Private Networks) and to protect data sent over untrusted networks like the internet.
- ISACA
- ISACA (Information Systems Audit and Control Association) is a global professional association that focuses on IT governance, risk management, cybersecurity, and audit. It provides a range of certifications, such as CISA (Certified Information Systems Auditor) and CISM (Certified Information Security Manager), to help professionals advance their careers in IT and cybersecurity. ISACA also offers frameworks, best practices, and resources to help organizations manage and secure their information systems effectively.
- ISO/IEC 27000 Series
- The International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) provide best practices and guidelines for Information Security Management Systems (ISMS). These standards are designed to help organizations mitigate risks across the three core pillars of information security: People, Processes, and Technology. By following these guidelines, organizations can ensure a comprehensive approach to protecting sensitive information, maintaining operational continuity, and addressing evolving cybersecurity challenges.
- IT Address
- An IP address (Internet Protocol address) is a unique numerical identifier assigned to every device connected to a network that uses the Internet Protocol for communication. It serves two main functions: identifying a device on a network and determining its location to facilitate data transfer. There are two primary versions of IP addresses: IPv4 and IPv6. IPv4 uses a 32-bit address format, typically written in dotted decimal notation (e.g., 192.168.1.1), and supports approximately 4.3 billion unique addresses. Due to address exhaustion, IPv6 was introduced, using a 128-bit address format written in hexadecimal notation (e.g., 2001:0db8:85a3::8a2e:0370:7334), providing an almost unlimited number of addresses with improved security and efficiency.
- IT Support Specialist
- Someone who helps analyze and fix technology issues
- LAN
- A LAN (Local Area Network) is a network of computers and devices that are connected within a relatively small geographic area, such as a home, office, or building. LANs allow users and devices to share resources such as files, printers, and internet access. They typically use wired connections (Ethernet) or wireless connections (Wi-Fi) to facilitate communication between devices. LANs are known for their high-speed data transfer capabilities and low latency, making them ideal for internal communications, data sharing, and collaborative work within a localized environment.
- LAN (Local Area Network)
- A network of computers connected in a limited area, like an office
- LAN (Local Area Network)
- A network that connects devices in a limited area, like a home or office
- Linux
- An open-source operating system
- Localhost
- Refers to the device you’re currently using
- MDR
- Managed Detection and Response (MDR) is a cybersecurity service that provides 24/7 monitoring, threat detection, and incident response to protect organizations from advanced cyber threats. MDR solutions use a combination of human expertise and automated tools to identify and mitigate potential security breaches in real-time. By outsourcing these functions to expert providers, businesses can enhance their security posture without needing to maintain in-house security teams.
- MDR with MSP
- Managed Detection and Response is a service where third-party providers continuously monitor, detect, and respond to threats across an organization’s IT infrastructure. MDR services offer advanced security threat detection and response for organizations that lack the resources or expertise to manage security operations in-house.
- Megabyte (MB)
- A larger unit of data storage
- Micro-segmentation
- Micro-segmentation is a cybersecurity approach that divides a network into smaller, isolated segments to enhance security and limit the spread of potential threats. Each segment is independently secured, enabling organizations to apply fine-grained security policies to workloads, applications, or user groups based on their specific needs.
- Modem
- A device that connects your home network to the internet through your Internet Service Provider (ISP)
- MSP
- A Managed Service Provider (MSP) is a third-party company that assumes the day-to-day tasks and responsibilities of another organization. MSPs offer a wide range of IT services, including network and infrastructure management, security, monitoring, data backup and recovery, and more. By outsourcing these functions to an MSP, businesses can focus on their core operations while ensuring that their IT systems are well-managed and secure.
- MTTD
- MTTD (Mean Time to Detect) is a metric that measures the average time it takes to identify or detect a problem, incident, or breach after it has occurred. It focuses on how quickly a system, team, or organization can become aware of an issue, such as a security breach, system failure, or performance degradation. A lower MTTD is critical for minimizing potential damage and improving overall response time in security or operational contexts. It is often used in cybersecurity to evaluate the effectiveness of monitoring and alerting systems.
- MTTR
- MTTR (Mean Time to Repair or Mean Time to Recovery) is a metric used to measure the average time it takes to repair a system or restore it to normal operation after a failure or disruption. It includes the time spent detecting, diagnosing, and fixing the issue. MTTR is important for evaluating operational efficiency and minimizing downtime, as a lower MTTR leads to faster recovery and less impact on business continuity. It is commonly used in IT, cybersecurity, and incident response to assess how quickly issues are addressed.
- NAC
- Network Access Control (NAC) is a security solution that controls and manages access to a network based on predefined security policies. It ensures that only authorized devices and users can connect to the network, and it can enforce compliance with security requirements such as antivirus software, encryption, and security patches. NAC solutions help protect against unauthorized access and potential security threats by continuously monitoring and assessing devices attempting to access the network.
- NAS
- NAS, or Network Attached Storage, is a specialized storage device connected to a network that allows multiple users and devices to store and retrieve data from a centralized location. NAS is particularly useful for businesses and home users who need a reliable and efficient way to store and share large amounts of data across multiple devices. It provides file-level storage, meaning it stores data in files and folders, similar to how data is stored on a computer’s hard drive.
- Network
- A group of connected devices that can share information and resources
- NGFW
- A Next-Generation Firewall (NGFW) is an advanced type of firewall that goes beyond traditional firewall capabilities by integrating additional security features to provide more comprehensive protection. NGFWs combine traditional firewall functions (like packet filtering and stateful inspection) with advanced features such as intrusion prevention systems (IPS), application awareness, deep packet inspection (DPI), and user identity management.
- NIPS
- A Network-Based Intrusion Prevention System (NIPS) is a security solution that monitors and analyzes network traffic in real time to detect and block cyber threats before they reach endpoints or critical systems. NIPS helps businesses secure their networks by proactively stopping cyber threats before they can cause damage. Examples: Cisco Firepower, Palo Alto Networks, Snort (IPS mode), Suricata, Fortinet FortiGate
- NIST
- National Institute of Standards and Technologies
- NSA
- The National Security Agency is a national-level intelligence agency within the U.S. Department of Defense. Its primary mission is to protect U.S. government communications and information systems from cyber threats and to collect, analyze, and disseminate foreign signals intelligence (SIGINT) for national security and foreign policy purposes.
- NVD
- The National Vulnerability Database (NVD) is a comprehensive repository maintained by the U.S. government that provides detailed information on publicly known cybersecurity vulnerabilities. It includes data such as vulnerability descriptions, severity scores, and potential impacts, offering resources to help organizations assess and address security risks. The NVD is closely linked to the Common Vulnerabilities and Exposures (CVE) system, offering additional context, scoring, and analysis for vulnerabilities listed in CVE.
- OOBM
- Out-of-Band Management (OOBM) refers to the practice of managing and accessing a device (such as a server, network switch, or storage device) through a dedicated, separate management channel, independent of the device’s main network connection. This allows administrators to manage the device even if the primary network or operating system is unavailable, disconnected, or not responding.
- Operating System (OS)
- The main software that manages your computer’s hardware and software
- Out-of-Band Management
- In systems management, out-of-band management (OOB; also lights-out management or LOM) is a process for accessing and managing devices and infrastructure at remote locations through a separate management plane from the production network. OOB allows a system administrator to monitor and manage servers and other network-attached equipment by remote control regardless of whether the machine is powered on or whether an OS is installed or functional. It is contrasted to in-band management which requires the managed systems to be powered on and available over their operating system’s networking facilities. A complete remote management system allows remote reboot, shutdown, powering on; hardware sensor monitoring (fan speed, power voltages, chassis intrusion, etc.); broadcasting of video output to remote terminals and receiving of input from remote keyboard and mouse (KVM over IP).
- Packet
- A small unit of data sent over a network
- PAM
- Privileged Access Management (PAM) refers to a set of cybersecurity practices, technologies, and tools designed to manage and monitor access to critical systems, applications, and data by privileged users (such as administrators, system operators, and other highly trusted roles). PAM ensures that these users only have access to the systems they need, and that their activities are closely monitored to prevent misuse, fraud, or breaches.
- Password Manager
- A program to store and manage your passwords
- Patch
- A cybersecurity patch is a software update designed to fix security vulnerabilities, bugs, or weaknesses in operating systems, applications, or firmware. These patches are released by software vendors to prevent cyber threats, such as hacking, malware, and data breaches.
- Patch
- An update to fix or improve a computer program
- PCI-DSS
- PCI-DSS (Payment Card Industry Data Security Standard) is a set of security standards designed to ensure that organizations handling credit card information maintain a secure environment. It outlines requirements for protecting cardholder data, securing networks, and managing vulnerabilities, with a focus on preventing fraud and data breaches. Compliance with PCI-DSS is required for businesses that process, store, or transmit payment card information, ensuring the safeguarding of sensitive financial data.
- Personally Identifiable Information (PII)
- Data that can be used to identify a specific individual
- Port Security
- Port security is a network security feature that controls access to a network switch port based on the MAC (Media Access Control) addresses of the devices connected to it. This helps prevent unauthorized devices from connecting to the network and potentially causing security breaches.
- Preventative Controls
- Preventative controls in cybersecurity are measures designed to proactively reduce the likelihood of security incidents by preventing threats from exploiting vulnerabilities in a system, network, or application. These controls aim to stop attacks before they can cause damage, thus ensuring the integrity and confidentiality of sensitive information.
- Process-Level Segmentation
- Process-level segmentation is a fine-grained security approach that restricts communication between individual processes within a system or network. It enforces strict access controls, ensuring that only authorized processes can interact with specific resources.
- Protocol
- A set of rules that govern how data is transmitted between devices on a network
- Proxy
- An intermediary server that acts on behalf of clients to access internet resources
- Remote Monitoring
- Monitoring done over the internet from a physically separate location. Benchmark does remote monitoring for troubleshooting, patching, installing new software, etc.
- Roll Back Capability
- A rollback capability refers to the ability to revert a system or database to a previous state. This is particularly important in database management and other stateful systems to maintain data integrity and recover from errors or failures.
- Router
- A device that directs data traffic between different networks, like your home network and the internet
- SAN
- SAN (Storage Area Network) is a high-performance, specialized network designed to provide block-level data storage. It connects servers and storage devices (such as disk arrays or tape libraries) to enable faster, centralized access to storage resources, separate from the regular LAN (Local Area Network) traffic. SANs are typically used in environments where large amounts of data need to be accessed quickly, such as in data centers, enterprise networks, and virtualized environments.
- SANS Institute
- The SANS Institute is a global leader in cybersecurity training and certification. It offers a wide range of courses, certifications, and resources to help professionals develop expertise in areas such as information security, incident response, and penetration testing. SANS is renowned for its practical, hands-on training and its GIAC (Global Information Assurance Certification) program, which certifies individuals in various cybersecurity disciplines. The institute also conducts research, organizes cybersecurity events, and provides resources to help organizations improve their security posture.
- SASE
- Secure Access Service Edge (SASE) is a cloud-based security architecture that combines networking and security functions into a unified platform. It integrates features such as secure web gateways, firewall-as-a-service, zero trust network access (ZTNA), and SD-WAN to provide secure, efficient, and scalable access to applications and data, regardless of user location. SASE is designed to support the modern, distributed workforce by ensuring secure and optimized access to cloud services and applications.
- SD-WAN
- Software-Defined Wide Area Network (SD-WAN) is a modern networking solution that uses software to manage and optimize wide area networks, ensuring efficient and reliable connectivity. It intelligently routes traffic across multiple connection types, such as MPLS, broadband, and LTE, based on real-time network conditions and application requirements. By enhancing performance, reducing costs, and improving security, SD-WAN is ideal for businesses operating across distributed locations.
- Security Posture
- A security posture refers to the overall strength and effectiveness of an organization’s approach to protecting its assets, data, systems, and networks from cyber threats and vulnerabilities. It encompasses a comprehensive view of how well an organization identifies, prevents, detects, and responds to security risks.
- SentinelOne
- SentinelOne works by leveraging artificial intelligence (AI) and machine learning (ML) to provide real-time protection, detection, and response across endpoints and cloud environments. SentinelOne uses behavioral AI to identify and block known and unknown threats without relying on traditional signature-based methods. It examines processes, file activities, and network connections for suspicious behavior. It continuously tracks system behaviors and activities across all endpoints.
- Server
- A central computer that provides services or resources to other devices on the network
- Shadow IT
- Shadow IT refers to hardware, software, or cloud services used within an organization without official approval from the IT department. This includes employees using personal devices, unapproved apps (e.g., Dropbox, Google Drive), or third-party tools that may pose security and compliance risks.
- SharePoint
- SharePoint is a web-based collaboration platform developed by Microsoft that enables organizations to manage, store, and share information, documents, and content in a centralized and secure environment. It provides a wide range of features for document management, team collaboration, content sharing, and workflow automation.
- SIEM
- Security Information and Event Management (SIEM) is a cybersecurity solution that collects, analyzes, and correlates security data from various sources across an organization’s IT infrastructure. It provides real-time threat detection, log management, incident response, and compliance reporting by aggregating data from firewalls, intrusion detection systems (IDS), endpoint security tools, and network devices. SIEM solutions use advanced analytics, machine learning, and threat intelligence to identify security incidents, detect anomalies, and respond to cyber threats. Popular SIEM platforms include Splunk, IBM QRadar, Microsoft Sentinel, and ArcSight. By providing centralized security monitoring and automated alerts, SIEM helps organizations improve threat visibility, reduce response times, and maintain compliance with security regulations like PCI DSS, HIPAA, and NIST.
- SOAR
- Security Orchestration, Automation, and Response (SOAR) is a cybersecurity solution that helps organizations automate threat detection, streamline incident response, and integrate security tools to improve efficiency. SOAR platforms collect and analyze data from various security systems, such as SIEM, firewalls, endpoint detection, and threat intelligence feeds, to automate repetitive tasks and orchestrate incident response workflows. By leveraging AI, machine learning, and playbooks, SOAR reduces manual workload, response times, and human errors in security operations. Popular SOAR solutions include Splunk SOAR, Palo Alto Cortex XSOAR, IBM Resilient, and Microsoft Sentinel SOAR capabilities.
- SOC
- A SOC (Security Operations Center) is a centralized team or facility that monitors, detects, analyzes, and responds to cybersecurity incidents across an organization’s networks, systems, and data. It operates 24/7 to protect against threats in real time, using tools like SIEM, threat intelligence, and incident response frameworks. The SOC serves as the nerve center for maintaining and improving an organization’s security posture.
- SOCaaS
- SOCaaS (Security Operations Center as a Service) is a cloud-based service that provides organizations with outsourced security operations and monitoring. It enables businesses to leverage a team of security experts who continuously monitor their IT infrastructure, detect threats, and respond to incidents in real-time. SOCaaS typically includes services such as threat intelligence, incident response, and security event management, allowing companies to enhance their security posture without maintaining an in-house security operations team.
- SPF
- SPF (Sender Policy Framework) is an email authentication protocol designed to detect email spoofing (when a sender’s address is forged) and help ensure that an email message was sent from an authorized mail server. SPF works by allowing a domain owner to specify which IP addresses or mail servers are allowed to send emails on behalf of their domain. This is done by creating a DNS record (Domain Name System) with a list of allowed servers, which receiving mail servers can check when they receive an email from that domain.
- SSL Inspection
- SSL Inspection (also referred to as SSL/TLS Inspection or HTTPS inspection) is a security process where encrypted web traffic (SSL/TLS traffic) is decrypted and inspected for potential threats before being re-encrypted and sent to the intended destination. This is essential because many cyberattacks use HTTPS to conceal malicious activities such as malware delivery, data exfiltration, and phishing attempts within encrypted traffic.
- Supply Chain Attack
- A supply chain attack is a type of cybersecurity attack where a threat actor targets the less secure elements of a supply chain to gain access to a system or network. Rather than directly attacking a target organization, the attacker compromises the systems, processes, or software of suppliers, vendors, or third-party partners involved in the supply chain. The attack is typically aimed at exploiting vulnerabilities within the trusted relationship between the target organization and its suppliers or service providers.
- SWG
- Secure Web Gateway (SWG) is a security solution that protects users from online threats by filtering and monitoring web traffic. It helps prevent access to malicious websites, blocks malware, and enforces company policies regarding web usage. SWGs are typically deployed at the network perimeter or in the cloud to ensure secure access to web applications and services, regardless of user location. Examples of Secure Web Gateway (SWG) solutions include Zscaler Internet Access, Cisco Umbrella, Forcepoint Web Security, Symantec Web Security Service, and McAfee Web Protection, all of which provide web filtering, threat detection, and protection against online security risks.
- Switch
- A device that connects multiple devices within a network and directs traffic between them
- Trojans
- A Trojan (or Trojan horse) is a type of malicious software (malware) that disguises itself as a legitimate or benign program to deceive users into downloading, installing, or executing it. Unlike viruses and worms, Trojans do not replicate themselves; they rely on tricking users or administrators into unknowingly introducing them into a system. Once activated, Trojans can perform a wide range of harmful activities without the user’s knowledge, such as stealing sensitive information, spying on user activity, or opening backdoors for further attacks.
- UCaaS
- Unified Communications as a Service (UCaaS) is a cloud-based service that integrates various communication tools into a single, unified platform. It combines voice, video, messaging, and collaboration tools, enabling seamless communication and collaboration for users. As a cloud-based solution, UCaaS allows access to communication tools from anywhere with an internet connection, providing flexibility and mobility. Additionally, it offers cost efficiency by reducing the need for on-premises hardware and maintenance, leading to significant savings for businesses.
- URL Filtering
- URL Filtering is a security technique used to restrict or allow access to specific websites or web content based on predefined criteria. It involves inspecting and analyzing Uniform Resource Locators (URLs) or web addresses to determine if the requested site aligns with acceptable use policies or security requirements. URL Filtering solutions are commonly integrated into firewalls, next-generation firewalls (NGFWs), web proxies, and security gateways. Popular tools include Cisco Umbrella, Websense (Forcepoint), Barracuda Web Security Gateway, and Zscaler.
- User Identity Management (UIM)
- User Identity Management (UIM) refers to the processes, policies, and technologies used to manage and secure user identities within an organization. It ensures that the right individuals have appropriate access to systems, applications, and data while preventing unauthorized access.
- Veeam
- Veeam is a software company specializing in data backup, recovery, and data management solutions. Their products focus on providing reliable backup and disaster recovery services for virtual, physical, and cloud-based environments. Veeam’s software is widely used for protecting business-critical applications, databases, and systems, ensuring high availability, and minimizing downtime. Key offerings include Veeam Backup & Replication, Veeam Availability Suite, and Veeam ONE, which provide comprehensive data protection, monitoring, and analytics across diverse IT infrastructures.
- VLAN
- A VLAN (Virtual Local Area Network) is a network segmentation technique used to divide a physical network into multiple logical subnets. This allows devices in different geographical locations or network segments to be grouped together as if they were on the same physical network, regardless of their actual physical location. VLANs improve network performance, security, and management by reducing broadcast traffic, isolating sensitive data, and enabling easier control of network traffic. VLANs are commonly implemented on network switches and are configured based on factors like department, function, or security level within an organization.
- VoIP
- Voice-over IP. A technology that allows voice communication and multimedia sessions to be transmitted over the Internet or other IP-based networks rather than traditional telephone networks. In simpler terms, it’s a way to make phone calls using the internet instead of a landline or mobile network.
- VPN (Virtual Private Network)
- A secure connection that allows you to access a private network over the internet
- WAN
- A WAN (Wide Area Network) is a telecommunications network that extends over a large geographic area, such as cities, countries, or even continents. It connects multiple LANs (Local Area Networks) or other types of networks, enabling communication and data sharing across wide distances. WANs typically use leased lines, satellite links, or public internet connections to transmit data. One of the most common examples of a WAN is the internet itself, which connects millions of LANs worldwide. WANs often offer lower data transfer speeds and higher latency compared to LANs, but they provide essential connectivity for global business operations and communication.
- WAN (Wide Area Network)
- A large network that covers a broad area, often referring to the internet
- Warm Site
- A warm site is a partially prepared backup location that businesses can activate in case of a disaster. It has pre-configured hardware, network infrastructure, and some essential applications, but it may require additional setup (e.g., loading recent data backups) before becoming fully operational. Ideal for businesses that need a balance between cost and recovery speed.
- Web Browser
- Your portal to the internet (e.g., Chrome, Firefox, Safari, Edge)
- Webex
- Webex is a suite of online collaboration tools developed by Cisco that enables teams and individuals to connect, communicate, and collaborate remotely. Webex provides various services like video conferencing, webinars, online meetings, team messaging, and file sharing, making it a comprehensive platform for virtual communication and collaboration in businesses, educational institutions, and organizations.
- Wi-Fi
- Wireless technology that allows devices to connect to a network without cables
- Worms
- A worm is a type of self-replicating malware that spreads across computers or networks without needing to be attached to a host file (unlike viruses). Worms typically exploit vulnerabilities in software or operating systems to propagate, and they often operate without any user intervention. The primary goal of a worm is to spread as quickly as possible, often causing damage to systems or networks in the process.
- XDR
- Extended Detection and Response (XDR) is a comprehensive cybersecurity solution that integrates multiple security tools and data sources across an organization’s network, endpoints, servers, and email systems. XDR provides advanced threat detection, real-time response, and automated remediation by correlating data from various security layers. By offering centralized visibility and analysis, XDR enhances an organization’s ability to identify, investigate, and mitigate complex cyber threats more effectively than traditional security tools.
- Zero Trust
- Zero Trust is a security framework that operates on the principle of “never trust, always verify.” Unlike traditional security models that assume everything inside an organization’s network is trustworthy, Zero Trust assumes that threats can exist both inside and outside the network.
- ZTNA
- Zero Trust Network Access (ZTNA) is a security model that requires strict verification for every user, device, and application attempting to access resources, regardless of their location within or outside the network. Unlike traditional security models that trust internal network traffic, ZTNA operates on the principle of never trust, always verify—meaning every access request is treated as potentially malicious until proven otherwise. ZTNA typically involves multi-factor authentication (MFA), least privilege access, and continuous monitoring of user and device behavior. By enforcing strict access controls and ensuring that only authenticated users and devices can interact with specific resources, ZTNA helps mitigate risks from insider threats, compromised credentials, and lateral movement within the network. Popular ZTNA solutions include Zscaler, Cisco Duo, Palo Alto Networks Prisma Access, and Akamai. ZTNA is particularly beneficial for organizations supporting remote work or operating in hybrid cloud environments.