Complete Cyber Security Jargons by Appknox

Cyberattacks are getting common and their impact is quite severe. Security breaches are no longer limited to a few large tech companies. Cybercriminals have rapidly altered tactics and started targeting several Small and Medium Enterprises (SMEs) as well.

Today, companies, big or small, are targets of ransomware, viruses, malware, bots etc. Hence, it is important to understand some of the common cybersecurity jargon keywords. Knowing what they mean could help companies become quickly aware of their digital security needs and set up defences accordingly.

Here’s a list of complete cybersecurity jargons: 

1) API (Application Programming Interface)

API Security

APIs are essentially communication platforms that allow two applications to communicate with each other. They are a software intermediary that lets a product or service interact with other products or services. There’s an element of security to ensure the intermediaries remain unaware of the backend processing.

 

2) API Security

API Security

Security aspects concerning APIs specifically. It is a process to identify possible vulnerabilities in APIs, getting them fixed, and protecting APIs from potential exploits.

 

Related Topic - Complete Guide on API Security for Mobile Apps

 

3) Agile

Agile

Agile is basically a project management method. It essentially involves adopting a cross-functional approach throughout the Software Development Lifecycle (SDLC) usually with multiple methodologies. Agile broadly describes a set of values and principles for software development under which requirements and solutions evolve through collaboration.

 

4) Application Security Testing

Application Security Testing

Application Security testing involves scanning and testing applications to discover and address or fix security vulnerabilities in web applications, mobile apps, or APIs. Adopting a continuous approach generally helps bridge the gap between development, operations and security.

 

Related Topic - Explaining Mobile App Security in Simple Terms

 

5) Binary Code Analysis

Binary Code Analysis

Binary Code Analysis involves testing a binary code level to hunt for vulnerabilities. This involves analyzing raw binaries that make up a complete application. This is helpful when there is no easy or ready access to the source code.

 

6) Breach

Breach

Any incident that could potentially result in data, applications, networks, or devices being accessed without authorization is called a breach. At its core, a breach is any unauthorized or unapproved access to sensitive information or network.

 

7) Bot/Botnet

Bot/Botnet

A bot is essentially an automated or autonomous piece of software that runs without human intervention. A Botnet is usually a cluster of bots designed to perform single or multiple purposes.

 

8) Black Hat

Black hat

Any computer code writer that designs software tools with the intention of violating computer security for their personal profit or malice.

 

9) BYOD

BYOD

Bring Your Own Device (BYOD) is a term that means allowing employees to use their own devices, be it laptop, smartphone, tablet, to access company data, networks, etc.

 

10) Brute Force Attack

Brute Force Attack

A Brute Force Attack attempts to “guess” an unknown value, such as a username, password, or secure key.  The most common technique involved in brute force is using an automated process to try multiple possible values.

 

11) Cache Poisoning

Cache Poisoning

Cache poisoning, also known as DNS poisoning or DNS cache spoofing, involves corrupting an Internet server's Domain Name System table to hijack visits to a legitimate domain. This is usually done by replacing a valid Internet address with that of another, presumably rogue address.

 

12) Code injection

Code injection

Code injection is used by an attacker or hacker to insert or "inject" code into a vulnerable computer program. When an application interprets and executes such a code it allows unauthorized access to data exploitation possibilities. In other words, Code Injection can cause data loss or corruption, lack of accountability, denial of access, and even a complete host takeover. 

 

13) Command injection

Command injection

It is a form of attack which involves executing arbitrary commands on the host operating system via a vulnerable application. This is usually possible if the victim is using compromised operating systems that offer privileged access to certain remote users.

 

14) CI/CD

CI/CD

CI/CD or CICD generally refers to the combined practices of Continuous Integration and either Continuous Delivery or Continuous Deployment. This software development approach helps bridge the gaps between development and operation activities as well as different teams by adopting automation in building, testing and deployment of applications.


15) Cross-site scripting

Cross-site scripting

Cross-site scripting (XSS) occurs when a user injects malicious script into an otherwise trusted website. The malicious script usually runs on the victim’s web browser. The most sought-after information during cross-site scripting is user information such as credentials, session cookies and other sensitive data.

 

16) Container Security

Container Security

Container Security involves deploying security tools and policies to protect any virtual software against cybersecurity threats and ensuring that the container always runs as intended.

 

17) Common Vulnerability and Exposure (CVE)

Common Vulnerability and Exposure (CVE)

Common Vulnerability and Exposure is a database system that keeps a record of vulnerabilities in software or firmware. Companies routinely refer to these publicly known information-security vulnerabilities and exposures.

 

18) Compliance standards

Compliance standards

Compliance standards are a set of government-mandated or corporate-defined guidelines. HIPAA or Europe’s GDPR are good examples of compliance standards.

 

19) Clickjacking

Clickjacking

Clickjacking is also known as the UI misrepresentation attack. It generally involves taking misusing a vulnerability in the UI or webpage. Malicious code writers can edit the UI and add multiple transparent and opaque layers over. The intention is to fool a visitor into thinking they have visited a legitimate webpage.

 

20) Data security

Data security

Data security is the process of shielding data from unauthorized access and intentional data corruption. Common steps include data encryption, hashing, tokenization, and key management practices that protect data across all applications and platforms.

 

21) Denial of Service

Denial Of Service

Denial of service is essentially an attack that seeks to disrupt assured access to a digital service. Its main goal is to ensure the service remains unavailable, usually by overloading the backend services.

 

22) Dynamic analysis


Dynamic analysis

Dynamic analysis, also known as dynamic program analysis, is the evaluation of a program or technology using real-time data. This method of analysis can be done usually while the program is running for gathering real-world implications or behaviour.

 

23) DNS Spoofing

DNS Spoofing

DNS Spoofing involves corrupting or hijacking an Internet server's Domain Name System (DNS) table by changing a valid Internet address with another, presumably rogue address. When a web user looks for the original page, the request is redirected to a different address.

 

24) DDOS

DDOS

It is a form of attack on a website or internet-based service. Usually, the assailant begins by exploiting a vulnerability in one computer system and making it the DDoS master. The usual goal of a DDOS attack is to make a machine or network resource unavailable to its intended users.

 

25) DevOps

DevOps

It is a software development culture or practice that helps transition an organization’s approach from compartmentalized, traditionally adversarial groups to mutual or shared ownership. The primary goal is to have an automated software delivery mechanism where development, testing and release happens in a synergistic manner.

 

26) DevSecOps

DevSecOps

It is an extension of DevOps with the goal of continuously integrating security within the Development Environment (IDE). The tools and processes must be able to automate some security structure and practices that otherwise would slow down the DevOps workflow.

 

27) Dynamic Application Security Testing (DAST)

Dynamic Application Security Testing (DAST)

An application security tool that analyzes a web application from the external-facing side or through the front-end. The aim is to find vulnerabilities through simulated attacks.

 

28) Exploit

Exploit

Taking any action or set of actions that cause the software to deviate from its designed intent and functions, generally for taking unauthorized actions.

 

29) Ethical hacking

Ethical hacking

The art of finding security loopholes, vulnerabilities, bugs, and software faults with the intention of alerting the owners or developers.

 

30) Firewall

Firewall

A security system for any computer network that monitors traffic to and from the same based on predetermined security rules.

 

31) HIPAA

HIPAA

Health Insurance Portability and Accountability Act or HIPAA is United States legislation formed in 1996. It outlines data privacy and security provisions for safeguarding medical information.

 

32) Interactive Application Security Testing (IAST)

Interactive Application Security Testing (IAST)

A combination of SAST and DAST techniques promises to provide quicker and more precise results. IAST looks for vulnerable code while the application is running.

 

33) Issue Severity 

Issue Severity 

A classification system for the impact that a defect has on the development or use of a program. They are usually ‘Critical’, ‘High’, and ‘Medium’.

 

34) Malware

Malware

Malware is any software that can intentionally cause harm or penetrate deeper into a network. Some of the common malware include viruses, Trojan horses, spyware, ransomware, adware, etc.

 

35) Malicious Code

Malicious Code

An application security threat intentionally created to either create or exploit system vulnerabilities. This code can negatively impact the confidentiality, integrity, or availability of an information system.

 

36) Microservice

Microservice

Any decentralized approach to software development, where larger applications are broken down into smaller components and developed separately and concurrently.

 

37) Mitigate

Mitigate

To establish a plan for handling threats on a computer, server, or network. Companies try to reduce impact by removing or reducing their potential impact through remedial actions, prevention, or outright solutions.

 

38) Manual Application Security Testing (MAST)

Manual Application Security Testing (MAST)

The process of finding and fixing security issues in mobile applications across devices, networks, and servers.

 

39) National Vulnerability Database (NVD)

National Vulnerability Database (NVD)

NVD is the U.S. government repository of standards-based vulnerability management data. It is characterized using the Security Content Automation Protocol (SCAP).

 

40) Open-source software

Open-source software

Any code that is specifically designed to be commonly accessible and open to the public. Essentially the creator and copyright holder openly grants any user the rights to see, use, modify, and freely distribute the code.

 

41) OWASP TOP 10

OWASP TOP 10

A ‘Top 10’ list of the most critical or dangerous security risks to web applications. Developers around the globe refer and can contribute to the making of the list.

 

42) Patching

Patching

A set of code deliberately inserted into an otherwise running or executable program with the intention to address a vulnerability or flaw. Patches are needed after the affected software is released and flaws are identified.

 

43) Patch Management

Patch Management

The process of distributing and applying updates to the software in a network of computers.

 

44) Penetration Testing

Penetration Testing

A technique to find flaws or security vulnerabilities in a computer system. This is done by simulating a cyberattack against a computer system. The intention is to find exploitable vulnerabilities.

 

45) Phishing

Phishing

The act of obtaining legitimate or authorized security credentials or other sensitive information by fraudulent means.

 

46) Quality Assurance

Quality Assurance

The process of ensuring that all software is compliant with predefined standards and parameters. Basically, companies must ensure the proper quality of the software.

 

47) Ransomware

Ransomware

A malicious code or program that locks the owner out of his own information and demands payment to send an unlock key.

 

48) Remediate

Remediate

The process by which organizations recognize and address security threats to their systems. This is done by addressing existing vulnerabilities.           

        

49) Run time application self-protection (RASP)

Run time application self-protection (RASP)

Technology that remains vigilant for any attacks on an application in real-time. It measures attacks from the inside and prevents exploits from within.

 

50) Rootkit

Rootkit

Usually, a collection of computer software, typically malicious, is designed to enable unauthorized access to a computer or an area of its software.

 

51) Secure coding

Secure coding

Set of practices that apply security considerations to how the software will be coded and encrypted to best defend against cyber-attacks or vulnerabilities from the beginning.

 

52) Security information and event management (SIEM)

Security information and event management (SIEM)

A software solution that gathers and analyzes activity throughout the organization’s technology infrastructure. The aim is to generate detailed and actionable reports on security-related incidents and events. Companies need to remain alert of any potential security issues.

 

53) Social Engineering

Social Engineering

Any attempt that tries to trick people into voluntarily giving up confidential or sensitive information that can be used to attack systems or networks.

 

54) Software as a service (SaaS)

Software as a service (SaaS)

A software distribution and licensing approach that relies on a subscription model and is usually centrally hosted. Users need not purchase and install the same on individual computers.

 

55) Security Operation Centre (SOC)

Security Operation Centre (SOC)

A centralized facility that deals with security issues on an organizational and technical level. It houses an information security team responsible for monitoring and analyzing the situation, usually in real-time.


Related topic - 5 Best Practices for Setting Up a Security Operations Center ( SOC )

 

56) Software vulnerability

Software vulnerability

An error in the software can be used by a hacker to gain unauthorized access to a system or network.

 

57) Software Weakness

Software Weakness

Flaws, weak points, vulnerabilities, and other mistakes in software development, implementation, design, or architecture can make systems and networks vulnerable to exploitation or attack.

 

58) Source code

Source code

A human-readable list of code and commands that a programmer compiles into an executable computer program

 

59) Static application security testing (SAST)

Static application security testing (SAST)

An Application Security tool that analyzes the application from the “inside out” by scanning an application’s source, binary, or byte code.

 

60) Software composition analysis

Software composition analysis

The methodology provides users better visibility into the open-source record of applications and judges potential areas of risk by using third-party and open-source components.

 

61) Source code analysis

Source code analysis

Methodology to analyze source code or compiled versions of software to find potential vulnerabilities, weak spots, etc.

 

62) Spyware

Spyware

A malicious code or software designed to look for information and relay the same back to its creator.

 

63) Threat

Threat

Any potential negative action or event, usually facilitated by a vulnerability, with the potential of adversely impacting organizations.

 

64) Trojan horse

Trojan horse

A type of malicious code or application that looks and feels authentic but can cause harm or steal information.

 

65) Threat Modelling

Threat Modelling

A process to recognize threats or any missing safeguards in order to prioritize risk mitigations.

 

66) Unified threat modelling (UTM)

Unified threat modelling (UTM)

A security solution that provides multiple security functions to a network as a single system. A UTM includes a number of network protections.

 

67) Virus

Virus

Any malicious code or software that ‘infects’ a computer system and can potentially cause problems, steal data or corrupt systems.

 

68) Virtual private network (VPN)

Virtual private network (VPN)

A technology that can encapsulate and transmit network data over another network. Often used to access information typically not available through public internet access systems.

 

69) Vulnerability Assessment

Vulnerability Assessment

The practice to define, identify, classify, and prioritize security holes (or vulnerabilities) in a computer, a network, or IT infrastructure.

 

70) Vulnerability Management

Vulnerability Management

The continuous process of identifying, classifying, and remediating security holes.

 

71) Web Application Firewall (WAF)

Web Application Firewall (WAF)

An application-specific firewall particularly for HTTP or internet-based applications or exchanges. The intention is to protect against common attacks such as cross-site scripting (XSS) and SQL injection.

 

72) White hat

White hat

Any hacker or computer security expert seeks permission to try and break into a computer system in order to expose and report on the findings.

 

73) White Box Testing

White Box Testing

To test an application’s internal coding and infrastructure. The process focuses primarily on strengthening security, the flow of inputs and outputs through the application, and improving design and usability.

 

74) Web Application Pentesting

Web Application Pentesting

A simulated cyber attack particularly against a computer system that offers a web application to check for exploitable vulnerabilities.

 

75) Worm

Worm

A malicious software code designed to penetrate deeper into any computer network after initial infection by a virus.

 

76) Zero-day

Zero-day

A currently unknown flaw inside a computer system or software that is available to the software maker or to antivirus vendors.

 

77) Zero false positives

Zero false positives

Any computer security system that thoroughly checks a software or network and reports there are no security threats that may be mistakenly tagged as a virus. 

 

78) Zero False negatives

Zero False Negatives

Any computer system that may mistakenly confirm there are no viruses or threats, when in fact, there could be underlying security threats. 



Published on May 28, 2021
Harshit Agarwal
Written by Harshit Agarwal
Harshit Agarwal is the co-founder and CEO of Appknox, a mobile security suite that helps enterprises automate mobile security. Over the last decade, Harshit has worked with 500+ businesses ranging from top financial institutions to Fortune 100 companies, helping them enhance their security measures.
Beyond the tech world, Harshit loves adventure. When he's not busy making sure the digital realm is safe, he's out trekking and exploring new destinations.

Questions?

Chat With Us

Using Other Product?

Switch to Appknox

2 Weeks Free Trial!

Get Started Now