IT Terms tagged with 'Security'
- Armored Virus
- Banker Trojan
- Binder
- Blended Threat
- Blind Drop
- Browser Modifier
- Clickjack Attack
- Cluster Virus
- Command-Line Scanner
- Conficker
- Countermeasure
- Data-Sending Trojan
- Dropper
- File-Infecting Virus
- Financial Malware
- Hacking Tool
- Image Spam
- Overwriting Virus
- RedBrowser Trojan
- Security Architecture
- Targeted Attack
- Server Cage
- Authentication
- Botnet
- IEEE 802.1X
- Skunkworks
- Data at Rest
- Error Correction
- Manchester Encoding
- Encoding
- Space Shifting
- Transcoding
- Automatic Fall-over
- Availability
- Disaster Recovery Team
- Data Center Management
- Backup
- Data Vaulting
- E-commerce Trustmark
- False Acceptance
- Payment Gateway
- Anti-Spam
- Bayesian Filter
- Email Bomb
- Email Signature
- Email Spoofing
- Snowshoe Spamming
- Spam
- Spam Blocker
- Spam Trap
- Tarpitting
- Blowfish
- Clipper Chip
- Cryptanalysis
- Cryptography
- Decryption
- Dictionary Attack
- Digital Certificate
- Encryption Algorithm
- Hybrid Encryption
- RC4
- Symmetric Encryption
- Checksum
- Error Detection
- Even Parity
- Hamming Code
- Odd Parity
- Parity Check
- Lock
- Dongle
- Cyberforensics
- Cyberveillance
- Firesheep
- Hacktivism
- Internet
- Net Neutrality
- Traceroute
- Luhn Formula
- iJack
- Buffer Overflow
- ARccOS
- Endpoint Security
- Router Firmware
- Active Reconnaissance
- Encryption Backdoor
- Encapsulation
- Hack
- Hacker
- Information Hiding
- Security Manager
- Intrusion Signature
- Inverted Network
- IP Address Blocking
- IP Spoofing
- Jammer
- Key Escrow
- Key Fob
- Key Length
- Keylogger
- Kill Switch
- L0phtcrack
- Layered Security
- Leech
- Logic Bomb
- Machine Binding
- Macro Virus
- Malicious Code
- Malicious Software (Malware)
- Malvertising
- Masquerade Attack
- MD5
- Message Digest
- Multipartite Virus
- Netbus
- Nonrepudiation
- Nuker
- Obfuscated URL
- Packet Filtering
- Passive Reconnaissance
- Passphrase
- Password
- Password Cracking
- Pharming
- Phishing
- Phreaking
- Ping Of Death
- Platform Security
- Polymorphic Virus
- Port Knocking
- Port Scanning
- Port Triggering
- Product Activation
- Proof-of-Concept Virus
- Provisioning (Computing)
- Proxy Trojan
- Pulsing Zombie
- Quarantine
- Remote Attack
- Reputation-Based Security
- Rogue Peer
- Rogue Wireless Device
- Rootkit
- Script Kiddie
- Secure Server
- Security Policy
- Session Hijacking
- Sheepdip
- Shoulder Surfing
- Sidejacking
- Slimeware
- Smart Card
- Smitfraud
- Sniffer
- Snort
- Social Engineering
- SURBL
- Spamware
- Spear Phishing
- Split Tunneling
- Spyware
- SQL Injection
- Stateful Inspection
- Stealth Virus
- Steganography
- Strong Password
- SYN Attack
- Teardrop Attack
- Triple DES
- Tunneling Virus
- Twishing
- Uberveillance
- Username
- Finger Vein Recognition
- Virtual Honeypot
- Virus
- Virus Signature
- Vishing
- Vulnerability Scanning
- Worm
- X.509
- Zero-Day Exploit
- Application Gateway
- Proxy Server
- Adware
- Copy Protection
- Crimeware
- Exploit
- Hard Disk Loading
- Monitoring Software
- Ransomware
- Scareware
- Softlifting
- Software Piracy
- Security Software
- Keystroke
- Bullet Camera
- Constrictor
- Digital Video Surveillance System
- Endpoint Security Management
- Shared Ethernet Adapter
- Defacement
- Administrative Privileges
- Bluebugging
- Bluejacking
- Bluesnarfing
- Evil Twin
- Firewall
- Payload
- Spoofing
- Tunneling
- Access
- Anti-Virus Software
- Digital Signature
- Piracy
- Soft Token
- Trojan Horse
- Encryption
- Security Certificate
- Access Code
- Access Control
- Ad-Aware
- Egress Filtering
- Attack
- Bastion Host
- Biometric Security
- Caesar Cipher
- Cipher
- Cyber Defense
- Cyberterrorism
- Dual-Homed Host
- Cookie
- Internet Worm
- Logging On
- Magic Cookie
- Multihomed
- Password Protection
- Password Sniffer
- Promiscuous Mode
- Software Pirate
- Substitution Cipher
- TEMPEST Shielding
- Zero Filling
- Anonymous (Computing)
- Information Security Audit
- Authorization
- Biometrics
- Carnivore
- Confidentiality
- Covert Channel
- Crack
- Cracker
- Credentials
- Dumpster Diving
- Honeypot
- Integrity
- Key Management
- Keystroke Logger
- Mobile Code
- Shared Secret
- TCP Sequence Prediction
- White Hat Hacker
- Remote Wipe
- Information Privacy
- Broadcast Flag
- XProtect
- HTTP Proxy
- Port Scanner
- Product Key
- Resident Virus
- Routing
- Scumware
- Secure Connection
- Vulnerability
- Windows Defender
- Application Firewall
- Application Security
- Authentication Server
- Biometric Verification
- BitLocker
- Clickjacking
- Content Spoofing
- Contingency Plan
- Cyberwarfare
- Data Breach
- Digest Authentication
- Eavesdropping
- Encryption Key Management
- Endpoint Protection
- HoneyMonkey
- Intelligent Video
- Mode of Attack
- Mutual Authentication
- Open Source Hardening Project
- Password Hardening
- Polymorphic Malware
- Pretexting
- Proxy Hacking
- Two-Factor Authentication
- Universal Authentication
- User Account Provisioning
- Virtual Machine Escape
- Voice Authentication
- Wildcard Certificate
- Wiretap Trojan
- Enterprise Search
- Managed Network Security Services
- ISO/IEC 17799
- Hard Drive Shredder
- HIPAA Covered Entity
- Legal Hold
- Content Filtering
- Hashing
- Cyberstalking
- Depository
- Physical Security
- Data Corruption
- Data Exfiltration
- IP Surveillance
- FeliCa
- iButton
- Graylisting
- Phishing Kit
- Self-Destructing Email
- Spam Filter
- Electro-Optical Fingerprint Recognition
- Hard Drive Encryption
- Phlashing
- Annoyware
- Big Mother
- Dead Body Spam
- Drive-By Download
- Ethical Worm
- Gray Hat Hacker
- Hash Buster
- Pagejacking
- Syn Flooding
- Wardialing
- Storage Security
- Web Filter
- Browser Hijacker
- Fast Flux DNS
- Web Server Security
- Attack Vector
- Mobile Phone Virus
- Caller ID Spoofing
- Drive-By Pharming
- ILOVEYOU Virus
- Melissa Virus
- Stuxnet
- Threat Modeling
- Forensic Animation
- BIOS Rootkit
- Security Incident
- Privilege
- Directory Traversal
- Block Cipher
- Bugbear
- Cache Cramming
- DNS Cache Poisoning
- Cookie Poisoning
- Data Key
- Diffie-Hellman Key Exchange
- Ethical Hacker
- False Rejection
- Footprinting
- Honeynet
- Key Chain
- Minutiae
- Network Encryption
- Network Scanning
- Personal Firewall
- Private Key
- Screened Subnet Firewall
- Security Token
- Smurfing
- Anna Kournikova Virus
- Stream Cipher
- Tiger Team
- Van Eck Phreaking
- Voice Logger
- Vulnerability Disclosure
- Vulnerability Management
- XPath Injection
- IP Camera
- Bothunter
- Defense In Depth
- Graduated Security
- Incident Response Plan
- NIST 800 Series
- Risk Analysis
- Vulnerability Assessment
- NERC CIP
- Pod Slurping
- IEEE 802.11i
- Air Gap
- Smurf Attack
- A1 Security
- B1 Security
- B2 Security
- B3 Security
- Biometric Device
- Brute Force Attack
- C1 Security
- C2 Security
- Chernobyl Packet
- Connectionless Protocol
- Cookie Respawning
- Crudware
- Defect Density
- Digital Envelope
- Fork Bomb
- Hacker Ethic
- Code Injection
- Leapfrog Attack
- Lotus Notes
- NSA Line Eater
- Obfuscator
- Pseudoprime
- Replay Attack
- RSA Encryption
- Synchronous Key Encryption
- Virtual Shredder
- Anonymizer
- Anti-Spyware
- Back-Hack
- Blackholing
- Data Backup
- Digital Fingerprinting
- Digital Watermark
- Dot-Con
- Hijackware
- Infected File
- Internet Security
- Parasiteware
- Privacy Policy
- Sacrificial Host
- Spamming
- Spoof Website
- Anti-Phishing Service
- Control Framework
- Credential Store
- Digital Identity
- Endpoint Authentication
- Hardware Authenticator
- Layered Authentication
- Logical Access
- Physical Access
- Smart Badging
- Smart Chip
- Strong Authentication
- Time Synchronous Authentication
- User Life Cycle Management
- Domain Security Policy
- Internet Bot
- Accreditation
- Financial Modernization Act of 1999
- Creeper Virus
- Unsafe
- J2EE Application Deployer and Administrator
- Warm Server
- Vulnerability Discovery and Remediation
- Web Application Security
- XSS Hole
- Database Encryption and Decryption
- Patch
- Software Architecture
- Account Hijacking
- Cookie Theft
- Cybersecurity
- Cyberattack
- Cryptographic Key
- Device Management Software
- Circuit-Level Gateway
- Network Security
- Compartmented Security Mode
- Deobfuscate
- Contamination
- Hardening
- Identity Token
- Information Security Policy
- Information Sharing
- Hot Site
- Secret Key
- Software Security
- Code Signing
- Cyberlibel
- Derivative Work Right
- DRM-Free
- GNUnet
- Kevin Mitnick
- Right Holder
- SMS Phishing
- Federated Network Identity
- Licensing Collective
- Render Right
- Cable Jetting
- Subsidiary Rights
- Transport Right
- Utility Right
- Digital Watermarking
- Digital Rights
- I2P
- Cryptoanarchism
- Freedom of Information
- Internet Transit
- Data De-Identification
- RSA Identification Verification for Health Care
- Data Perturbation
- Electronic Patient Release of Information Form
- Superbill
- Health Care Data Encryption
- IT Healthcare
- Enterprise Application Security
- Cloud Computing Security
- User-Level Security
- Anonymity Network
- Backup on the Web
- .NET Enterprise Server
- .NET Framework Configuration Tool
- Sensitive Information
- Cyberthreat
- Trust Anchor
- Sandboxing
- Decapsulation
- TEMPEST
- Packet Capture
- ANSI Bomb
- Encryption Key
- Network Enumeration
- Event Log
- Card Skimming
- Credit Freeze
- Security Descriptor
- Software Protection Dongle
- Behavioral Health Information Technology Act of 2011
- Secure Cookie
- America COMPETES Reauthorization Act of 2010
- Data Replay
- Security Event Management
- System-Level Security
- CIA Triad of Information Security
- Email Encryption
- Cryptosecurity
- Traffic-Flow Security
- Anti-Malware
- Intelligence-Bearing Emanations
- RED Baseband Signal
- Modulated Spurious Signal
- Impulsive Emanations
- Onion Routing
- Port-to-Application Mapping
- Active Impostor Acceptance
- End Node
- Challenge-Response Authentication
- Website Filter
- Trojan Popureb
- Impostor
- Insider Attack
- Internal Attack
- Unstructured Threat
- License Key
- Clean Room Design
- Chinese Wall
- Data Theft
- FTP Trojan
- Black Hat Hacker
- Cellular Phone Hacking
- Hacking
- Online Fraud Protection
- Clipboard Hijacking Attack
- Data Security
- Cloud Storage Gateway
- Cloud Testing
- CloudAudit
- Molly-Guard
- Internet Crime
- Boot Sector Virus
- OAuth
- CCleaner
- SRWare Iron
- Virtual Firewall
- Comodo Dragon
- Initialization Vector
- Role-Based Security
- Facial Recognition Software
- Penetration Testing Tool
- Lights Out Data Center
- Cyberluring
- Cyberspying
- Operation Shady Rat
- Feistel Network
- Digital Espionage
- Privoxy
- Four-Way Handshake
- Zombie Network
- LulzSec (Lulsec)
- Atbash
- Sasser Worm
- Super Cookie
- Email Hoax
- Morris Worm
- Provisioning (Computer Networking)
- Provisioning (Telecommunications)
- Database Authentication
- Ghostball Virus
- Ping Pong Virus
- Cryptographic Hash Function
- Anti-Virus Scanner
- Degradation of Service Attack
- Cybercriminal
- Zero-Day Threat
- Choke Worm
- SoFunny Worm
- Bropia Worm
- Kelvir Worm
- SQL Slammer
- Mydoom
- Witty Worm
- Wrapper
- Sandbox
- Grokster
- Digital Invisible Ink
- Botnet Herder
- Duqu
- Likejacking
- Digital Forensics
- Socialbot
- Facebook Bot
- Jerusalem Virus
- Presidential Policy Directive (PPD-8)
- Bread-and-Butter Application
- DNS Hijacking
- Domain Hijacking
- Homepage Hijacking
- Page Hijacking
- Reverse Domain Hijacking
- Cell Phone Spying
- Forward Secret HTTPS
- Rainbow Table
- RC5
- RC6
- Anonymization
- Data Forensics
- Data Shadow
- Passive Attack
- Active Attack
- Firewall Bank Account
- Consumerization of IT
- Phage Virus
- Forever Day Bug
- Password Salting
- Cyber Range
- Cyber-Warrior
- Flame Virus
- Whaling
- Crisis/Morcut
- NIST 800-53
- Heuristic Filtering
- OAuth 2.0
- Doxing
- Network Security Protocols
- Encrypted Web
- Cyber Pearl Harbor
- Security Breach
- Pacemaker Hacker
- Automatic Online Backup
- Shylock Malware
- Ghost Banning
- Aaron's Law
- Secure Web Gateway
- Virtual Patching
- Cloud Security Control
- Data Protection
- PRISM Program
- Mobile Security
- Rootkit Removal Tool
- FBI Computer Scam
- Data in Use
- Form Grabber
- Endpoint Device
- Remote Lock
- File Encryption Software
- Email Encryption Software
- Secure Data Storage
- Encryption Software
- 256-Bit Encryption
- Email Security
- Certificate Management
- 128-Bit Encryption
- System Security Plan
- Zero Day
- Zero Day Vulnerability
- Zero Day Attack
- Java Zero Day
- Zero Day Virus
- Zero-Day Malware
- Website Security Certificate
- Wildcard Secure Socket Layer Certificate (Wildcard SSL Certificate)
- X.509 Certificate
- Apache SSL Certificate
- SSL Certification
- Client Authentication Certificate
- Certificate Authority Server
- Multi-Domain SSL
- SSL Certificate Authority
- Rail Fence Cipher
- Vigenere Cipher
- Pigpen Cipher
- Playfair Cipher
- DumpSec
- Password Breaker
- Information Warfare
- SQL Injection Test
- SQL Injection Scanner
- SQL Injection Attack
- SQL Injection Tool
- Fingerprint Scanner
- Backscatter
- Alureon
- Biometric Authentication
- Rootkit Remover
- Web Application Security Testing
- Web Application Penetration Testing
- Network Security Scanner
- Network Vulnerability Assessment
- Forefront Client Security
- Vulnerability Management System
- Network Security Software
- Risk Management Software
- Security Testing
- Database Security
- Laptop Security
- Data Center Security
- Network Security Administrator
- Network Security Key
- Wireless Network Security
- Network Security Policy
- Encrypted File Transfer
- Secure File Sharing
- Network Security Architectrue
- Botnet Attack
- Virus Scan
- Virus Removal
- Information Security Analyst
- Network Monitoring Software
- Network Auditing
- Network Auditing Software
- Internet Traffic Monitoring
- Browser Security Test
- Blackphone
- Offsite Data Protection
- Incident Reporting
- Incident Reporting Software
- Heartbleed Bug
- OpenSSL
- Cloud Data Protection
- Data Protection Policy
- Mobile Security Management
- Virtualization Monitoring
- Virtualization Security
- Wireless Intrusion Prevention System (WIPS)
- Anomaly Detection
- Signature Verification
- Redaction
- Email Encryption Gateway
- HIPAA-Compliant Email
- Cloud Compliance
- PCI Compliance
- PCI-Compliant Hosting
- PCI Compliance Audit
- Secure Coding
- Secure Delete
- Enterprise Security Architecture
- Security Framework
- Enterprise Data Security
- File Integrity
- Rainbow Table Attack
- Next-Generation Firewalls
- Secure Print
- Mobile Security Testing
- Mobile Internet Security
- Mobile Application Security Testing
- Mobile Application Security
- Privacy Management Tools
- VPN Security
- VPN Firewall
- VPN Token
- Information Dispersal Algorithms
- Data Protection Scheme
- Context-Aware Security
- Cloud App Policy
- Event Log Monitor
- Event Log Analyzer
- Dridex Malware
- SoakSoak Malware
- OpenDNS
- CryptoLocker
- Electronic Pickpocketing
- Mumblehard Malware
- Erasure Software
- Rowhammer
- Password Generator
- Password Vault
- Cloud Security Broker
- Password Manager
- Talking Trojan
- Network Surveillance
- In The Wild
- Fingerprint
- Filter
- Firebox
- EMV Chip
- Real-Time Fraud Detection
- Phrack
- Watering Hole Attack
- Rainbow Series
- Facial Recognition
- Vendor Patch
- Active Directory Security
- User De-Provisioning
- Active Directory Logging
- Native Audit
- Identity Life Cycle
- Cross-Platform Endpoint Management
- Threat Intelligence
- Doxware
- Memory-Resident Malware
- Cyber Insurance
- Cyber Kill Chain
- Operation BugDrop
- Credential Stuffing
- Kali Linux
- Passive Biometrics
- Hash Chain
- Hash List
- Cognitive Security
- Hybrid WAN
- Host-Based Firewall
- Machine Authentication
- Piggybacking
- WannaCry
- Browser Isolation
- Cryptojacking
- Bootkit
- Evil Maid Attack
- Data Bleed
- Network Segmentation
- Asymmetric Cyberattack
- SIM Swap Scam
- Turnkey Security
- Perimeter Security
- Active Threat Management
- Orphan Account
- Reverse Brute-Force Attack
- Attack Surface
- Camfecting
- Dynamic Hashing
- Pegasus
- Access Governance
- Ryuk Ransomware
- California Consumer Privacy Act
- Authentication Authorization and Accounting (AAA)
- Attribute-Based Access Control (ABAC)
- Application Client Container (ACC)
- Access Control Entry (ACE)
- Access Control List (Microsoft) (ACL)
- Access Control List (ACL)
- Access Control System (ACS)
- Active Directory (AD)
- Administrative Domain (AD)
- Active Directory Federated Services (ADFS)
- Advanced Encryption Standard (AES)
- Automated Fingerprint Identification System (AFIS)
- Authentication Header (AH)
- Access Management (AM)
- Application Management (AM)
- Authenticated Post Office Protocol (APOP)
- Advanced Persistent Threat (APT)
- Address Resolution Protocol Poisoning (ARP Poisoning)
- Advanced Threat Detection (ATD)
- Authentication Center (AuC)
- Automatic Identification (Auto ID)
- Anti-Virus Killer (AV Killer)
- Address Verification Service (AVS)
- Business Continuity Plan (BCP)
- Business Email Compromise (BEC)
- Betamax Standard (Beta)
- Business Impact Analysis (BIA)
- Back Orifice (BO)
- Big Red Switch (BRS)
- British Standards Institution (BSI)
- Certification Authority (CA)
- Certificate Authority (CA)
- Common Access Card (CAC)
- Communications Assistance For Law Enforcement Act (CALEA)
- Certified Authorization Professional (CAP)
- Completely Automated Public Turing Test To Tell Computers And Humans Apart (CAPTCHA)
- Code Access Security (CAS)
- Cloud Access Security Broker (CASB)
- Cipher Block Chaining (CBC)
- Common Criteria for Information Technology Security Evaluation (CC)
- Certified Cyber Forensics Professional (CCFP)
- CSA Certificate of Cloud Security Knowledge (CCSK)
- Common Data Security Architecture (CDSA)
- Certified Ethical Hacker (CEH)
- Computer Emergency Response Team (CERT)
- Computer Fraud and Abuse Act (CFAA)
- Children's Internet Protection Act (CIPA)
- Cyber Incident Response Plan (CIRP)
- Computer Incident Response Team (CIRT)
- Certified Information Systems Auditor (CISA)
- Certified Information Security Manager (CISM)
- Chief Information Security Officer (CISO)
- Cardholder Information Security Program (CISP)
- Certified Information Systems Security Professional (CISSP)
- Configuration Management (CM)
- Comprehensive National Cybersecurity Initiative (CNCI)
- Computer Network Defense (CND)
- Computer Network Exploitation (CNE)
- Computer Network Operations (CNO)
- COMPUter SECurity (COMPUSEC)
- Communications Security (COMSEC)
- Content-Aware Data Loss Prevention (Content-Aware DLP)
- Continuity of Operations Plan (COOP)
- Certified Output Protection Protocol (COPP)
- Children's Online Privacy Protection Act of 1998 (COPPA)
- Critical Path Method (CPM)
- Certification Practice Statement (CPS)
- Certified in Risk and Information Systems Control (CRISC)
- Certificate Revocation List (CRL)
- Chief Risk Officer (CRO)
- Office of Cybersecurity and Communications (CS&C)
- Cloud Security Alliance (CSA)
- Computer Security Incident Response Team (CSIRT)
- Chief Security Officer (CSO)
- Critical Security Parameter (CSP)
- Certificate Signing Request (CSR)
- Cross-Site Request Forgery (CSRF)
- Certified Secure Software Lifecycle Professional (CSSLP)
- Controlled Unclassified Information (CUI)
- Common Vulnerabilities and Exposures (CVE)
- Card Verification Value (CVV)
- Desktop Administration (DA)
- Desktop as a Service (DaaS)
- Discretionary Access Control (DAC)
- Database Activity Monitoring (DAM)
- Defense Advanced Research Projects Agency (DARPA)
- Dynamic Application Security Testing (DAST)
- Domain Controller (DC)
- Dynamic Data Masking (DDM)
- Distributed Denial of Service (DDoS)
- Distributed Denial of Service Prevention (DDoS Prevention)
- De-Content Scrambling System (DeCSS)
- Data Encryption Key (DEK)
- Data Execution Prevention (DEP)
- Data Encryption Standard (DES)
- DOD Information Assurance Certification and Accreditation Process (DIACAP)
- Defense Information Systems Agency (DISA)
- DOD Information Technology Security Certification and Accreditation Process (DITSCAP)
- Data Loss Prevention (DLP)
- Demilitarized Zone (DMZ)
- Domain Name Server Amplification Attack (DNS Amplification Attack)
- Domain Name System Security Extensions (DNSSEC)
- Data Obfuscation (DO)
- DoD Directive 8570 (DoDD 8570)
- Document and Media Exploitation (DOMEX)
- Denial-of-Service Attack (DoS)
- Deep Packet Capture (DPC)
- Deep Packet Inspection (DPI)
- Digital Rights Management (DRM)
- Disaster Recovery Plan (DRP)
- Digital Signature Algorithm (DSA)
- Digital Signature Standard (DSS)
- Dynamic Virtual Private Network (DVPN)
- End-to-End Encryption (E2EE)
- Extensible Authentication Protocol (EAP)
- Export Administration Regulations (EAR)
- Elliptic Curve Cryptography (ECC)
- Execute Disable Bit (EDB)
- Endpoint Detection and Response (EDR)
- Enterprise Fraud Management (EFM)
- Electronic Health Record (EHR)
- Early Launch Anti-Malware (ELAM)
- Electronic Medical Record (EMR)
- Emission Security (EMSEC)
- Endpoint Protection Platform (EPP)
- Events Per Second (EPS)
- Electronically Stored Information (ESI)
- Enterprise Security Intelligence (ESI)
- Electronic Signatures in Global National Commerce Act (ESIGN)
- European Union Copyright Directive (EUCD)
- Extended Validation SSL (EV SSL)
- Extended Validation Secure Socket Layer (EVSSL)
- False Acceptance Ratio (FAR)
- Federation Against Software Theft (FAST)
- Federal Desktop Core Configuration (FDCC)
- Full-Disk Encryption (FDE)
- Federal Risk and Authorization Program (FedRAMP)
- Family Educational Rights and Privacy Act (FERPA)
- Federal Intrusion Detection Network (FIDNET)
- Federated Identity Manager (FIM)
- File Integrity Monitoring (FIM)
- Federal Information Processing Standards (FIPS)
- Facebook Immune System (FIS)
- Federal Information Security Management Act (FISMA)
- Financial Information Exchange (FIX)
- Fraud over Internet Protocol (FoIP)
- Federal Protective Service (FPS)
- File Transfer Protocol With SSL Security (FTPS)
- Gramm-Leach-Bliley Act (GLB Act or GLBA)
- GameOver ZeuS (GOZ)
- Global Threat Bot (GTbot)
- Hack/Phreak/Virii/Crack/Anarchy (H/P/V/C/A)
- High Availability Cluster (HA Cluster)
- HealthCare Information Security and Privacy Practitioner (HCISSP)
- High-Bandwidth Digital Content Protection (HDCP)
- High-Energy Radio Frequency Weapon (HERF)
- Host-Based Intrusion Detection System (HIDS)
- Health Insurance Portability And Accountability Act (HIPAA)
- Health Insurance Portability and Accountability Act Privacy Rule (HIPAA Privacy Rule)
- Host-Based Intrusion Prevention System (HIPS)
- Hashed Message Authentication Code (HMAC)
- Hardware Security Module (HSM)
- Hypertext Transport Protocol Secure (HTTPS)
- Hardware Identification (HWID)
- Information Assurance (IA)
- Identity and Access Management (IAM)
- Identity and Access Management as a Service (IAMaaS)
- Internet Connection Firewall (ICF)
- Identity Management (ID Management)
- Intrusion Detection System (IDS)
- Identification, Friend Or Foe (IFF)
- Internet Information Services Certificate (IIS Certificate)
- Internet Key Exchange (IKE)
- Instant Messaging Worm (IM Worm)
- International Mobile Equipment Identity (IMEI)
- Information Systems Security (INFOSEC)
- Internal Nonhostile Structured Threat (INS Threat)
- Internet Protocol Hijacking (IP Hijacking)
- IP Storage (IPS)
- Intrusion Prevention System (IPS)
- Internet Protocol Security (IPsec)
- Internet Protocol Security VPN (IPsec VPN)
- Internet Relay Chat Worm (IRC Worm)
- Information Security (IS)
- Internet Security and Acceleration Server (ISA Server)
- International Information Systems Security Certification Consortium (ISC²)
- Information Security Management System (ISMS)
- Information Systems Security Engineer (ISSE)
- Information Systems Security Engineering Professional (ISSEP)
- Integrated Threat Management (ITM)
- IT Security Management (ITSM)
- Java Authentication and Authorization Service (JAAS)
- Java Access Control List (Java ACL)
- Knowledge-Based Authentication (KBA)
- Key Distribution Center (KDC)
- Key Generator (Keygen)
- LAN Manager Hash (LANMAN Hash)
- Line Information Database (LIDB)
- Mandatory Access Control (MAC)
- Mobile Application Management (MAM)
- Message Digest 5 (MD5)
- Media Dispatch Protocol (MDP)
- Multi-Factor Authentication (MFA)
- Magnetic Ink Character Recognition (MICR)
- Microsoft Security Development Lifecycle (Microsoft SDL)
- Mobile Information Device Profile (MIDP)
- Man-in-the-Middle Attack (MITM)
- Microsoft Malware Protection Center (MMPC)
- Mobile Deep Packet Inspection (Mobile DPI)
- Mobile Digital Rights Management (Mobile DRM)
- Maximum Segment Size (MSS)
- Managed Security Service Provider (MSSP)
- Network Access Control (NAC)
- Microsoft Network Access Protection (NAP)
- Network Address Port Translation (NAPT)
- Network Address Translation (NAT)
- Network Behavior Analysis (NBA)
- Network Behavior Anomaly Detection (NBAD)
- National Cybersecurity and Communications Integration Center (NCCIC)
- National Cyber Security Division (NCSD)
- National Information Assurance Partnership (NIAP)
- National Initiative for Cybersecurity Education (NICE)
- Network-based Intrusion Detection System (NIDS)
- Network-based Intrusion Prevention System (NIPS)
- National Protection and Programs Directorate (NPPD)
- National Strategy for Trusted Identities in Cyberspace (NSTIC)
- National Vulnerability Database (NVD)
- Online Certificate Status Protocol (OCSP)
- Online Certificate Status Protocol Stapling (OCSP Stapling)
- Operationally Critical Threat, Asset and Vulnerability Evaluation (OCTAVE)
- Original Equipment Manufacturer Unbundling (OEM Unbundling)
- Office of Infrastructure Protection (OIP)
- Out-of-Band Authentication (OOBA)
- Open Secure Shell (OpenSSH)
- Open-Source Virtual Private Network (OpenVPN)
- Operations Security (OPSEC)
- Object-Relational Database (ORD)
- Operating System Security (OS Security)
- One-Time Password (OTP)
- One-Time Password Specifications (OTPS)
- Open Web Application Security Project (OWASP)
- Point-to-Point Encryption (P2PE)
- Platform For Privacy Preferences Project (P3P)
- Payment Application Data Security Standard (PA-DSS)
- Payment Application Qualified Security Assessor (PA-QSA)
- Password Authentication Protocol (PAP)
- Passive File Transfer Protocol (PASV FTP)
- Port Address Translation (PAT)
- Payment Card Industry Data Security Standard (PCI DSS)
- Payment Card Industry Security Standards Council (PCI SSC)
- Partial Document Encryption (PDE)
- Protected Extensible Authentication Protocol (PEAP)
- Penetration Testing (Pen-Testing)
- Perfect Forward Secrecy (PFS)
- Pretty Good Privacy (PGP)
- Protected Health Information (PHI)
- PHP: Hypertext Preprocessor 3.0 (PHP 3)
- Privacy International (PI)
- Personally Identifiable Financial Information (PIFI)
- Pentium II (PII)
- Personally Identifiable Information (PII)
- Personal Identification Number (PIN)
- Personal Identity Verification Card (PIV Card)
- Public Key Cryptography (PKC)
- Public Key Cryptography Standards (PKCS)
- Public Key Infrastructure (PKI)
- Public-Key Infrastructure Certificate (PKI Certificate)
- Principle of Least Privilege (POLP)
- Potentially Unwanted Program (PUP)
- Quantum Key Distribution (QKD)
- Qualified Security Assessor (QSA)
- Ransomware as a Service (RaaS)
- Remote Authentication Dial-in User Service (RADIUS)
- Risk Assessment Framework (RAF)
- Runtime Application Self-Protection (RASP)
- Remote Access Trojan (RAT)
- Role-Based Access Control (RBAC)
- Real-Time Blackhole List (RBL)
- Regional Computer Forensics Laboratory (RCFL)
- Remote Desktop Protocol (RDP)
- Remote-Edge Access Point (REAP)
- Radio Frequency Shielding (RF Shielding)
- Right-Hand Side Blacklist (RHSBL)
- Rich Internet Application (RIA)
- Routing Information Protocol (RIP)
- Remote Monitoring (RMON)
- Rogue Access Point (Rogue AP)
- Real-Time Location Service (RTLS)
- Secure MIME (S/MIME)
- Security Association (SA)
- Security Assertion Markup Language (SAML)
- Storage Area Network Security (SAN Security)
- Security by Design (SbD)
- System Center Configuration Manager (SCCM)
- Sensitive Compartmented Information (SCI)
- Serial Copy Management System (SCMS)
- Security Descriptor Definition Language (SDDL)
- Software-Defined Security (SDS)
- Security as a Service (SecaaS or SaaS)
- Secure Real-Time Protocol (Secure RTP or SRTP)
- Secure Network Address Translation (SecureNA or SNAT)
- Security-Enhanced Linux (SELinux)
- Secure Neighbor Discovery Protocol (SEND Protocol)
- Single-Electron Transistor (SET)
- Secure Electronic Transaction (SET)
- Secure FTP Server (SFTP Server)
- Secure Hash Algorithm (SHA)
- Secure Hash Algorithm 1 (SHA-1)
- Secure Hash Algorithm 2 (SHA-2)
- Security Identifier (SID)
- Security Incident and Event Management (SIEM)
- Security Information Management (SIM)
- Shared Key Authentication (SKA)
- Service-Oriented Architecture Security (SOA Security)
- Security Orchestration, Automation and Response (SOAR)
- Security Operations Center (SOC)
- Same Origin Policy (SOP)
- Spam and Open Relay Blocking System (SORBS)
- Symantec Operations Readiness Tools (SORT)
- Sender Policy Framework (SPF)
- Spam Over Internet Telephony (SPIT)
- Security Requirements Traceability Matrix (SRTM)
- Systems Security Certified Practitioner (SSCP)
- Secure Shell (SSH)
- Secure Sockets Layer (SSL)
- Secure Sockets Layer Certificate (SSL Certificate)
- Secure Sockets Layer Certificate Authority (SSL Certificate Authority)
- Secure Socket Layer Checker (SSL Checker)
- Secure Socket Layer Encryption (SSL Encryption)
- Secure Socket Layer Server (SSL Server)
- Secure Socket Layer Test (SSL Test)
- Secure Socket Layer Unified Communications Certificate (SSL UCC)
- Single Sign-On (SSO)
- Software Testing Life Cycle (STLC)
- Security Through Obscurity (STO)
- Terminal Access Controller Access Control System (TACACS)
- Tape Backup Unit (TBU)
- Trusted PC (TC)
- Trusted Computing Base (TCB)
- Trusted Computing Group (TCG)
- Trusted Computer System Evaluation Criteria (TCSEC)
- Transparent Data Encryption (TDE)
- Technical Security (TECHSEC)
- Ticket-Granting Ticket (TGT)
- Temporal Key Integrity Protocol (TKIP)
- Transport Layer Security (TLS)
- Turing Number (TN)
- The Onion Router (Tor)
- Trusted Platform Module (TPM)
- Transmission Security (TRANSEC)
- True Ultimate Standards Everywhere (TRUSTe)
- User Account Control (UAC)
- Unsolicited Bulk Email (UBE)
- University-Based Training (UBT)
- Unified Communications Certificate (UCC)
- Usenet Death Penalty (UDP)
- User and Entity Behavior Analytics (UEBA)
- U.S. Computer Emergency Readiness Team (US-CERT)
- U.S. Visitor and Immigrant Status Indicator Technology (US-VISIT)
- U.S. Cyber Command (USCYBERCOM)
- User Identification (User ID)
- Unified Threat Management (UTM)
- Video Content Protection System (VCPS)
- Virtual Local Area Network Hopping (VLAN Hopping)
- Virtual Machine Hyper Jumping (VM Jumping)
- Voice Over Internet Protocol Caller Identification (VoIP Caller ID)
- Web Application Firewall (WAF)
- Web Access Management (WAM)
- Web Application Security Consortium (WASC)
- Wired Equivalent Privacy (WEP)
- Wired Equivalent Privacy 2 (WEP2)
- Windows File Protection (WFP)
- Windows Genuine Advantage (WGA)
- Wireless Local Area Network Security (WLAN Security)
- Web of Trust (WOT)
- Wi-Fi Protected Access (WPA)
- Wi-Fi Protected Access-Enterprise (WPA Enterprise)
- Wi-Fi Protected Access Pre-Shared Key (WPA-PSK)
- Wi-Fi Protected Access II (WPA2)
- WIPO Performances and Phonograms Treaty (WPPT)
- Web Services Security (WS Security)
- Web Services Trust Language (WS-Trust)
- Wireless Sensor Network (WSN)
- Wireless Transport Layer Security (WTLS)
- Extensible Access Control Markup Language (XACML)
- Extensible Configuration Checklist Description Format (XCCDF)
- Cross Site Scripting (XSS)
- Zeus Trojan (Zbot)