SY0-401 Security+ Acronyms



Introduction:



The following is a list of acronyms that appear on the CompTIA Security+ exam. Candidates are encouraged to review the complete list and attain a working knowledge of all listed acronyms as a part of a comprehensive exam preparation program.



The definitions posted here are based primarily on information found in Wikipedia. Links to the original documents or home pages in the case of specific companies or organizations have been provided.



Shortcuts

A B C D E F G H I J K L M N O P Q R S T U V W X Y Z



3DES Triple Digital Encryption Standard

3DES is common name for the Triple Data Encryption Algorithm (TDEA or Triple DEA) block cipher, which applies the Data Encryption Standard (DES) cipher algorithm three times to each data block. The original DES cipher's key size of 56 bits was generally sufficient when that algorithm was designed, but the availability of increasing computational power made brute-force attacks feasible. Triple DES provides a relatively simple method of increasing the key size of DES to protect against such attacks, without the need to design a completely new block cipher algorithm.


 
AAA Authentication Authorization and Accounting

A security architecture for distributed systems, which enables control over which users are allowed access to which services, and how much of the resources they have used. Two network protocols providing this functionality are particularly popular: the RADIUS protocol, and its newer Diameter counterpart.


ACL Access Control List

In computer security, an access control list (ACL) is a list of permissions attached to an object. The list specifies who or what is allowed to access the object and what operations are allowed to be performed on the object.


AES Advanced Encryption Standard

AES is a specification for the encryption of electronic data that supersedes the Data Encryption Standard or DES. The algorithm described by AES is a symmetric-key algorithm, meaning the same key is used for both encrypting and decrypting the data. AES currently supports 128, 192 and 256-bit keys and encryption blocks.


AES256 Advanced Encryption Standards 256bit

See AES above.


AH Authentication Header - A protocol that provides authentication of either all or part of the contents of a datagram through the addition of a header that is calculated based on the values in the datagram
- More From TCP/IP Guide - Back to Top -
ALE Annualized Loss Expectancy - The Annualized Loss Expectancy (ALE) is the expected monetary loss that can be expected for an asset due to a risk over a one year period.
- Back to Top -
AP Access Point - A device that allows wireless devices to connect to a wired network using Wi-Fi, Bluetooth or related standards. The WAP usually connects to a router (via a wired network) if it's a standalone device, or is part of a router itself.
- More From Wikipedia - Back to Top -
API Application Programming Interface -
- Back to Top -
APT Advanced Persistent Threat

ARO Annualized Rate of Occurrence

The Annualized Rate of Occurrence is the average rate probability that a particular risk will occur within a specific year.

ARP Address Resolution Protocol

Address Resolution Protocol (ARP) is a low-level network protocol used for the resolution of network layer IP addresses into corresponding link layer MAC (Media Access Control) addresses. ARP is the standard of identifying a host's hardware address when only its network IP address is known.

ARP operates at Layer 2 of the OSI model allowing packets or frames on a local network to be delivered to physical (MAC) addresses, not IP addresses. When a machine attempts to communicate with another on the same local network, it will first check it's own ARP cache for the desired IP and MAC addresses. If it doesn't find the desired entry, it will broadcast an ICMP ping request for the IP address to every machine on the local network. If the intended target is online, a reply is returned with the proper IP address and physical address.


ASLR Address Space Layout Randomization -
- Back to Top -
ASP Application Service Provider -
- Back to Top -
AUP Acceptable Use Policy - A set of rules applied by the owner/manager of a network, website or large computer system that restrict the ways in which the network site or system may be used.
- More From Wikipedia - Back to Top -
AV Antivirus -
- Back to Top -
 
BAC Business Availability Center -
- Back to Top -
BCP Business Continuity Planning - Business continuity planning (BCP) identifies an organization's exposure to internal and external threats and synthesizes hard and soft assets to provide effective prevention and recovery for the organization, whilst maintaining competitive advantage and value system integrity. BCP is an ongoing state or methodology governing how business is conducted.
- More From Wikipedia - Back to Top -
BIA Business Impact Analysis -
- Back to Top -
BIOS Basic Input/Output System - The BIOS software is the first code run by a PC when powered on. First the BIOS initializes system devices such as the video display card, keyboard and mouse, hard disk drive, optical disc drive and other hardware. Then loads and executes boot loader software giving it control of the PC. This process is known as booting, or booting up, which is short for bootstrapping.

BIOS software is stored on a non-volatile ROM chip on the motherboard. It is specifically designed to work with each particular model of computer, interfacing with various devices that make up the complementary chipset of the system. In modern computer systems the BIOS chip's contents can be rewritten without removing it from the motherboard, allowing BIOS software to be upgraded in place.
- More From Wikipedia - Back to Top -
BPA Business Partners Agreement -
- Back to Top -
BPDU Bridge Protocol Data Unit -
- Back to Top -
BYOD Bring Your Own Device -
- Back to Top -
 
CA Certificate Authority - An entity that issues digital certificates. The digital certificate certifies the ownership of a public key by the named subject of the certificate. This allows others (relying parties) to rely upon signatures or assertions made by the private key that corresponds to the public key that is certified. In this model of trust relationships, a CA is a trusted third party that is trusted by both the subject (owner) of the certificate and the party relying upon the certificate. CAs are characteristic of many public key infrastructure (PKI) schemes.
- More From Wikipedia - Back to Top -
CAC Common Access Card - A United States Department of Defense (DoD) smart card issued as standard identification for active-duty military personnel, reserve personnel, civilian employees, other non-DoD government employees, state employees of the National Guard, and eligible contractor personnel.
- More From Wikipedia - Back to Top -
CAN Controller Area Network - A vehicle bus standard designed to allow microcontrollers and devices to communicate with each other within a vehicle without a host computer. CAN bus is a message-based protocol, designed specifically for automotive applications but now also used in other areas such as industrial automation and medical equipment.
- More From Wikipedia - Back to Top -
CAPTCHA Completely Automated Public Turing test to tell Computers and Humans Apart
- Back to Top -
CAR Corrective Action Report -
- Back to Top -
CCMP Counter-Mode/CBC-Mac Protocol - An encryption protocol designed for Wireless LAN products that implement the standards of the IEEE 802.11i amendment to the original IEEE 802.11 standard. CCMP is an enhanced data cryptographic encapsulation mechanism designed for data confidentiality and based upon the Counter Mode with CBC-MAC (CCM) of the AES standard. It was created to address the vulnerabilities presented by WEP, a dated, insecure protocol.
- More From Wikipedia - Back to Top -
CCTV Closed-circuit television - The use of video cameras to transmit a signal to a specific place, on a limited set of monitors.
- More From Wikipedia - Back to Top -
CERT Computer Emergency Response Team - A name given to expert groups that handle computer security incidents.
- More From Wikipedia - Back to Top -
CFB Cipher Feedback -
- Back to Top -
CHAP Challenge Handshake Authentication Protocol

CHAP is an authentication scheme used by Point to Point Protocol (PPP) servers to validate the identity of remote clients.

CIO Chief Information Officer -
- Back to Top -
CIRT Computer Incident Response Team - A name given to expert groups that handle computer security incidents.
- More From Wikipedia - Back to Top -
CMS Content Management System -
- Back to Top -
COOP Continuity Of Operation Planning -
- Back to Top -
CP Contingency Planning -
- Back to Top -
CRC Cyclical Redundancy Check - An error-detecting code commonly used in digital networks and storage devices to detect accidental changes to raw data. Blocks of data entering these systems get a short check value attached, based on the remainder of a polynomial division of their contents; on retrieval the calculation is repeated, and corrective action can be taken against presumed data corruption if the check values do not match.
- More From Wikipedia - Back to Top -
CRL Certification Revocation List - In the operation of some cryptosystems, usually public key infrastructures (PKIs), a certificate revocation list (CRL) is a list of certificates (or more specifically, a list of serial numbers for certificates) that have been revoked, and therefore should not be relied upon.
- More From Wikipedia - Back to Top -
CRM Customer Relationship Management -
- Back to Top -
CSO Chief Security Officer -
- Back to Top -
CSP Cloud Service Provider -
- Back to Top -
CSR Certificate Signing Request -
- Back to Top -
CSRF Cross-Site Request Forgery -
- Back to Top -
CSU Channel Service Unit -
- Back to Top -
CTO Chief Technology Officer -
- Back to Top -
 
DAC Discretionary Access Control - A type of access control defined as a means of restricting access to objects based on the identity of subjects and/or groups to which they belong. The controls are discretionary in the sense that a subject with a certain access permission is capable of passing that permission on to any other subject (unless restrained by mandatory access control).
- More From Wikipedia - Back to Top -
DBA Database Administrator -
- Back to Top -
DDOS Distributed Denial Of Service

DEP Data Execution Prevention - A security feature included in modern operating systems, intended to prevent an application or service from executing code from a non-executable memory region. This helps prevent certain exploits that store code via a buffer overflow. DEP runs in two modes: hardware-enforced DEP for CPUs that can mark memory pages as nonexecutable, and software-enforced DEP with a limited prevention for CPUs that do not have hardware support. Software-enforced DEP does not protect from execution of code in data pages, but instead from another type of attack (SEH overwrite).
- More From Wikipedia - Back to Top -
DES Digital Encryption Standard

DES is a previously predominant algorithm for the encryption of electronic data. It was highly influential in the advancement of modern cryptography in the academic world. DES is now considered to be insecure for many applications.

DHCP Dynamic Host Configuration Protocol - A network configuration protocol for hosts on Internet Protocol (IP) networks. Computers that are connected to IP networks must be configured before they can communicate with other hosts. The most essential information needed is an IP address, and a default route and routing prefix. DHCP eliminates the manual task by a network administrator. It also provides a central database of devices that are connected to the network and eliminates duplicate resource assignments.
- More From Wikipedia - Back to Top -
DHE Data-Handling Electronics -

DHE Diffie-Hellman Ephemeral -

DHE (Diffie–Hellman key exchange) is a specific method of securely exchanging cryptographic keys over a public channel and was one of the first public-key protocols as originally conceptualized by Ralph Merkle and named after Whitfield Diffie and Martin Hellman. DHE is one of the earliest practical examples of public key exchange implemented within the field of cryptography.

DLL Dynamic Link Library - In the seven-layer OSI model of computer networking, the data link layer is layer 2. In TCP/IP reference model, it corresponds to, or is part of the link layer. The data link layer is the protocol layer that transfers data between adjacent network nodes in a wide area network or between nodes on the same local area network segment. The data link layer provides the functional and procedural means to transfer data between network entities and might provide the means to detect and possibly correct errors that may occur in the physical layer.
- More From Wikipedia - Back to Top -
DLP Data Loss Prevention - A system that is designed to detect potential data breach incidents in timely manner and prevent them by monitoring data while in-use (endpoint actions), in-motion (network traffic), and at-rest (data storage). In data leakage incidents, sensitive data is disclosed to unauthorized personnel either by malicious intent or inadvertent mistake. Such sensitive data can come in the form of private or company information, intellectual property (IP), financial or patient information, credit-card data, and other information depending on the business and the industry.
- More From Wikipedia - Back to Top -
DMZ Demilitarized Zone - In computer security, a DMZ (sometimes referred to as a perimeter network) is a physical or logical subnetwork that contains and exposes an organization's external services to a larger untrusted network, usually the Internet. The purpose of a DMZ is to add an additional layer of security to an organization's local area network (LAN); an external attacker only has access to equipment in the DMZ, rather than any other part of the network.
- More From Wikipedia - Back to Top -
DNAT Destination Network Address Transaction -
- Back to Top -
DNS Domain Name Service / Domain Name Server / Domain Name System - A hierarchical distributed naming system for computers, services, or any resource connected to the Internet or a private network. It associates various information with domain names assigned to each of the participating entities. Most importantly, it translates domain names meaningful to humans into the numerical identifiers associated with networking equipment for the purpose of locating and addressing these devices worldwide.
- More From Wikipedia - Back to Top -
DoS Denial of Service -

DoS or Denial of Service is an attempt to make a computer or network resource unavailable to its intended users, generally consisting of the concerted efforts of a person, or multiple people to prevent an Internet site or service from functioning efficiently or at all, temporarily or indefinitely.

DRP Disaster Recovery Plan - The process, policies and procedures related to preparing for recovery or continuation of technology infrastructure critical to an organization after a natural or human-induced disaster.
- More From Wikipedia - Back to Top -
DSA Digital Signature Algorithm - This Standard specifies algorithms for applications requiring a digital signature, rather than a written signature. A digital signature is represented in a computer as a string of bits. A digital signature is computed using a set of rules and a set of parameters that allow the identity of the signatory and the integrity of the data to be verified. Digital signatures may be generated on both stored and transmitted data.
- More From National Institute of Standards and Technology (PDF) - Back to Top -
DSL Digital Subscriber Line -
- Back to Top -
DSU Data Service Unit -
- Back to Top -
 
EAP Extensible Authentication Protocol - An authentication framework frequently used in wireless networks and Point-to-Point connections. EAP is an authentication framework providing for the transport and usage of keying material and parameters generated by EAP methods. EAP is not a wire protocol; instead it only defines message formats. Each protocol that uses EAP defines a way to encapsulate EAP messages within that protocol's messages.
- More From Wikipedia - Back to Top -
ECC Elliptic Curve Cryptography - An approach to public-key cryptography based on the algebraic structure of elliptic curves over finite fields. Elliptic curves are also used in several integer factorization algorithms that have applications in cryptography.
- More From Wikipedia - Back to Top -
ECDHE Elliptic Curve Diffie-Hellman Exchange -
- Back to Top -
ECDSA Elliptic Curve Digital Signature Algorithm -
- Back to Top -
EFS Encrypted File System - A feature introduced in version 3.0 of NTFS[1] that provides filesystem-level encryption. The technology enables files to be transparently encrypted to protect confidential data from attackers with physical access to the computer.
- More From Wikipedia - Back to Top -
EMI Electromagnetic Interference - Disturbance that affects an electrical circuit due to either electromagnetic induction or electromagnetic radiation emitted from an external source.[1] The disturbance may interrupt, obstruct, or otherwise degrade or limit the effective performance of the circuit. These effects can range from a simple degradation of data to a total loss of data.
- More From Wikipedia - Back to Top -
ERP Enterprise Resource Planning -
- Back to Top -
ESN Electronic Serial Number -
- Back to Top -
ESP Encapsulated Security Payload - A member of the IPsec protocol suite. In IPsec it provides origin authenticity, integrity, and confidentiality protection of packets. ESP in transport mode does not provide integrity and authentication for the entire IP packet. However, in Tunnel Mode, where the entire original IP packet is encapsulated with a new packet header added, ESP protection is afforded to the whole inner IP packet (including the inner header) while the outer header (including any outer IPv4 options or IPv6 extension headers) remains unprotected. ESP operates directly on top of IP.
- More From Wikipedia - Back to Top -
 
FACL File system Access Control List -
- Back to Top -
FDE Full Disk Encryption -
- Back to Top -
FQDN Fully Qualified Domain Name -
- Back to Top -
FRR False Rejection Rate -
- Back to Top -
FTP File Transfer Protocol - A standard network protocol used to transfer files from one host to another host over a TCP-based network, such as the Internet. FTP is built on a client-server architecture and utilizes separate control (tcp port 21) and data (tcp port 20) connections between the client and server. FTP operates on the application layer of the OSI model, and transfers files using TCP/IP.
- More From Wikipedia - Back to Top -
FTPS Secured File Transfer Protocol -
- Back to Top -
 
GCM Galois Counter Mode -
- Back to Top -
GPG GNU Privacy Guard -

GPG, also known as GNU Privacy Guard, is a hybrid-encryption software program because it uses a combination of conventional symmetric-key cryptography for speed, and public-key cryptography for ease of secure key exchange, typically by using the recipient's public key to encrypt a session key which is only used once. This mode of operation is part of the OpenPGP standard and has been part of PGP from its first version.

GPO Group Policy Object -
- Back to Top -
GPS Global Positioning System -
- Back to Top -
GPU Graphic Processing Unit - A specialized electronic circuit designed to rapidly manipulate and alter memory to accelerate the building of images in a frame buffer intended for output to a display.
- More From Wikipedia - Back to Top -
GRE Generic Routing Encapsulation - A tunneling protocol developed by Cisco Systems that can encapsulate a wide variety of network layer protocols inside virtual point-to-point links over an Internet Protocol internetwork. A GRE tunnel is used when packets need to be sent from one network to another, without being parsed or treated like IP packets by any intervening routers.
- More From Wikipedia - Back to Top -
 
HA High Availability -
- Back to Top -
HDD Hard Disk Drive - A hard disk drive is a non-volatile, random access digital magnetic data storage device. Hard disk drives are the dominant device for secondary storage of data in computers.
- More From Wikipedia - Back to Top -
HIDS Host Based Intrusion Detection System - An intrusion detection system that monitors and analyzes the internals of a computing system as well as the network packets on its network interfaces. This was the first type of intrusion detection software to have been designed, with the original target system being the mainframe computer where outside interaction was infrequent.
- More From Wikipedia - Back to Top -
HIPS Host Based Intrusion Prevention System - A network security appliance that monitors network and/or system activities for malicious activity. The main functions of intrusion prevention systems are to identify malicious activity, log information about said activity, attempt to block/stop activity, and report activity.
- More From Wikipedia - Back to Top -
HMAC Hashed Message Authentication Code -
- More From Wikipedia - Back to Top -
HOTP HMAC-based One Time Password -
- Back to Top -
HSM Hardware Security Module - A type of secure cryptoprocessor targeted at managing digital keys, accelerating cryptoprocesses in terms of digital signings/second and for providing strong authentication to access critical keys for server applications. These modules are physical devices that traditionally come in the form of a plug-in card or an external TCP/IP security device that can be attached directly to the server or general purpose computer. Modules are also deployed in the form of network HSMs to manage Transparent Data Encryption keys associated with some databases.
- More From Wikipedia - Back to Top -
HSRP Hot Standby Router Protocol -
- Back to Top -
HTML Hypertext Markup Language -
- Back to Top -
HTTP Hypertext Transfer Protocol - An application protocol for distributed, collaborative, hypermedia information systems. HTTP functions as a request-response protocol in the client-server computing model and is the foundation of data communication for the World Wide Web. HTTP is an upper level Application Layer protocol that typically uses TCP port 80.
- More From Wikipedia - Back to Top -
HTTPS Hypertext Transfer Protocol Secure

Hypertext Transfer Protocol Secure (HTTPS) is a combination of Hypertext Transfer Protocol (HTTP) with SSL/TLS protocol. It provides encrypted communication and secure identification of a network web server. HTTPS connections are often used for payment transactions on the World Wide Web and for sensitive transactions in corporate information systems. HTTPS is a lower level Application Layer protocol that typically uses TCP port 443 by default.

HVAC Heating, Ventilation Air Conditioning - The technology of indoor and automotive environmental comfort. HVAC system design is a major subdiscipline of mechanical engineering, based on the principles of thermodynamics, fluid mechanics, and heat transfer.
- More From Wikipedia - Back to Top -
 
IaaS Infrastructure as a Service - In this most basic cloud service model, cloud providers offer computers as physical or more often as virtual machines, raw (block) storage, firewalls, load balancers, and networks. IaaS providers supply these resources on demand from their large pools installed in data centers. Local area networks including IP addresses are part of the offer. For wide area connectivity, the Internet can be used or -- in carrier clouds -- dedicated virtual private networks can be configured.
- More From Wikipedia - Back to Top -
ICMP Internet Control Message Protocol - One of the core protocols of the Internet Protocol Suite. It is chiefly used by the operating systems of networked computers to send error messages indicating, for example, that a requested service is not available or that a host or router could not be reached. ICMP differs from transport protocols such as TCP and UDP in that it is not typically used to exchange data between systems. It is assigned protocol number 1.
- More From Wikipedia - Back to Top -
ICS Industrial Control Systems -
- Back to Top -
ID Identification -
- Back to Top -
IDEA International Data Encryption Algorithm -
- Back to Top -
IDF Intermediate Distribution Frame -
- Back to Top -
IdP Identity Provider -
- Back to Top -
IDS Intrusion Detection System -
- Back to Top -
IKE Internet Key Exchange - The protocol used to set up a security association (SA) in the IPsec protocol suite. IKE builds upon the Oakley protocol and ISAKMP. IKE uses X.509 certificates for authentication which are either pre-shared or distributed using DNS (preferably with DNSSEC), and a Diffie-Hellman key exchange to set up a shared session secret from which cryptographic keys are derived. In addition, a security policy for every peer which will connect must be manually maintained.
- More From Wikipedia - Back to Top -
IM Instant messaging - A form of communication over the Internet, that offers an instantaneous transmission of text-based messages from sender to receiver. In push mode between two or more people using personal computers or other devices, along with shared clients, instant messaging basically offers real-time direct written language-based online chat.
- More From Wikipedia - Back to Top -
IMAP4 Internet Message Access Protocol version 4 - One of the two most prevalent Internet standard protocols for e-mail retrieval, the other being the Post Office Protocol (POP). Virtually all modern e-mail clients and mail servers support both protocols as a means of transferring e-mail messages from a server. IMAP is an Application Layer Internet protocol that allows an e-mail client to access e-mail on a remote mail server. An IMAP server typically listens on well-known port 143.
- More From Wikipedia - Back to Top -
IoT Internet of Things -
- Back to Top -
IP Internet Protocol - The principal communications protocol used for relaying datagrams (packets) across an internetwork using the Internet Protocol Suite. Responsible for routing packets across network boundaries, it is the primary protocol that establishes the Internet.
- More From Wikipedia - Back to Top -
IPSec Internet Protocol Security

IPSec is a protocol suite for securing Internet Protocol (IP) communications by authenticating and encrypting each IP packet of a communication session. IPsec also includes protocols for establishing mutual authentication between agents at the beginning of the session and negotiation of cryptographic keys to be used during the session.

IR Incident Response -
- Back to Top -
IRC Internet Relay Chat - A protocol for real-time Internet text messaging (chat) or synchronous conferencing. It is mainly designed for group communication in discussion forums, called channels, but also allows one-to-one communication via private message as well as chat and data transfer, including file sharing.
- More From Wikipedia - Back to Top -
IRP Incident Response Procedure -
- Back to Top -
ISA Interconnection Security Agreement -
- Back to Top -
ISP Internet Service Provider - A company that provides access to the Internet. Access ISPs directly connect customers to the Internet using copper wires, wireless or fiber-optic connections. Hosting ISPs lease server space for smaller businesses and host other people servers (colocation). Transit ISPs provide large amounts of bandwidth for connecting hosting ISPs to access ISPs.
- More From Wikipedia - Back to Top -
ISSO Information Systems Security Officer -
- Back to Top -
ITCP IT Contingency Plan -
- Back to Top -
IV Initialization Vector - In cryptography, an initialization vector (IV) is a fixed-size input to a cryptographic primitive that is typically required to be random or pseudorandom. Randomization is crucial for encryption schemes to achieve semantic security, a property whereby repeated usage of the scheme under the same key does not allow an attacker to infer relationships between segments of the encrypted message. For block ciphers, the use of an IV is described by so-called modes of operation. Randomization is also required for other primitives, such as universal hash functions and message authentication codes based thereon.
- More From Wikipedia - Back to Top -
 
JBOD Just a Bunch Of Disks -
- Back to Top -
 
KDC Key Distribution Center - Part of a cryptosystem intended to reduce the risks inherent in exchanging keys. KDCs often operate in systems within which some users may have permission to use certain services at some times and not at others.
- More From Wikipedia - Back to Top -
KEK Key Encryption Key -
- Back to Top -
 
L2TP Layer 2 Tunneling Protocol - A tunneling protocol used to support virtual private networks (VPNs) or as part of the delivery of services by ISPs. It does not provide any encryption or confidentiality by itself; it relies on an encryption protocol that it passes within the tunnel to provide privacy.
- More From Wikipedia - Back to Top -
LAN Local Area Network -
- Back to Top -
LDAP Lightweight Directory Access Protocol - An application protocol for accessing and maintaining distributed directory information services over an IP network. Directory services may provide any organized set of records, often with a hierarchical structure, such as a corporate electronic mail directory.
- More From Wikipedia - Back to Top -
LEAP Lightweight Extensible Authentication Protocol - A proprietary wireless LAN authentication method developed by Cisco Systems. Important features of LEAP are dynamic WEP keys and mutual authentication (between a wireless client and a RADIUS server). LEAP allows for clients to reauthenticate frequently; upon each successful authentication, the clients acquire a new WEP key. LEAP may be configured to use TKIP instead of dynamic WEP.
- More From Wikipedia - Back to Top -
 
MaaS Monitoring as a Service -
- Back to Top -
MAC Mandatory Access Control / Media Access Control - In the seven-layer OSI model of computer networking, media access control (MAC) data communication protocol is a sublayer of the data link layer, which itself is layer 2. The MAC sublayer provides addressing and channel access control mechanisms that make it possible for several terminals or network nodes to communicate within a multiple access network that incorporates a shared medium, e.g. Ethernet. The hardware that implements the MAC is referred to as a medium access controller. The MAC sublayer acts as an interface between the logical link control (LLC) sublayer and the network's physical layer. The MAC layer emulates a full-duplex logical communication channel in a multi-point network. This channel may provide unicast, multicast or broadcast communication service.
- More From Wikipedia - Back to Top -
MAC Message Authentication Code - A short piece of information used to authenticate a message. A MAC algorithm, sometimes called a keyed (cryptographic) hash function, accepts as input a secret key and an arbitrary-length message to be authenticated, and outputs a MAC (sometimes known as a tag). The MAC value protects both a message's data integrity as well as its authenticity, by allowing verifiers (who also possess the secret key) to detect any changes to the message content.
- More From Wikipedia - Back to Top -
MAN Metropolitan Area Network - A computer network that usually spans a city or a large campus. A MAN usually interconnects a number of local area networks (LANs) using a high-capacity backbone technology, such as fiber-optical links, and provides up-link services to wide area networks (or WAN) and the Internet.
- More From Wikipedia - Back to Top -
MBR Master Boot Record - A type of boot sector that consists of a sequence of 512 bytes located at the first sector of a data storage device such as a hard disk. The MBR may hold a partition table of a storage device or may be used for bootstrapping an operating system. The BIOS loads the MBR from the storage device and passes execution to machine code instructions at the beginning of the MBR.
- More From Wikipedia - Back to Top -
MD5 Message Digest 5

MD5 is a widely used cryptographic hash function that produces a 128-bit (16-byte) hash value. Specified in RFC 1321, MD5 has been employed in a wide variety of security applications, and is also commonly used to check data integrity. MD5 was designed by Ron Rivest in 1991 to replace an earlier hash function, MD4. An MD5 hash is typically expressed as a 32-character hexadecimal number.

MDF Main Distribution Frame -
- Back to Top -
MITM Man-In-The-Middle -
- Back to Top -
MOU Memorandum Of Understanding -
- Back to Top -
MPLS Multi-Protocol Layer Switch -
- Back to Top -
MSCHAP Microsoft Challenge Handshake Authentication Protocol - MS-CHAP is the Microsoft version of the Challenge-Handshake Authentication Protocol, CHAP. The protocol exists in two versions, MS-CHAPv1 and MS-CHAPv2. MS-CHAPv2 was introduced with Windows NT 4.0 SP4 and was added to Windows 98 in the "Windows 98 Dial-Up Networking Security Upgrade Release" and Windows 95 in the "Dial Up Networking 1.3 Performance & Security Update for MS Windows 95" upgrade. Windows Vista dropped support for MS-CHAPv1.
- More From Wikipedia - Back to Top -
MTBF Mean Time Between Failures -
- Back to Top -
MTTF Mean Time To Failure -
- Back to Top -
MTTR Mean Time To Recover -
- Back to Top -
MTU Maximum Transmission Unit - The size (in bytes) of the largest protocol data unit that the layer can pass onwards. MTU parameters usually appear in association with a communications interface (NIC, serial port, etc.). Standards (Ethernet, for example) can fix the size of an MTU; or systems (such as point-to-point serial links) may decide MTU at connect time.
- More From Wikipedia - Back to Top -
 
NAC Network Access Control - A computer networking solution that uses a set of protocols to define and implement a policy that describes how to secure access to network nodes by devices when they initially attempt to access the network. NAC might integrate the automatic remediation process (fixing non-compliant nodes before allowing access) into the network systems, allowing the network infrastructure such as routers, switches and firewalls to work together with back office servers and end user computing equipment to ensure the information system is operating securely before interoperability is allowed.
- More From Wikipedia - Back to Top -
NAT Network Address Translation

NAT (Network Address Translation) is the translation of one network's IP address information to that of another. NAT permits the use of internal subnet address for routing internal traffic, then translates these addresses to external addresses for transit across a routing device.


NDA Non-Disclosure Agreement -
- Back to Top -
NFC Near Field Communication -
- Back to Top -
NIDS Network Based Intrusion Detection System - An intrusion detection system that attempts to discover unauthorized access to a computer network by analyzing traffic on the network for signs of malicious activity.
- More From Wikipedia - Back to Top -
NIPS Network Based Intrusion Prevention System - A network security appliance that monitors network and/or system activities for malicious activity. The main functions of intrusion prevention systems are to identify malicious activity, log information about said activity, attempt to block/stop activity, and report activity.
- More From Wikipedia - Back to Top -
NIST National Institute of Standards & Technology - A measurement standards laboratory which is a non-regulatory agency of the United States Department of Commerce. The institute's official mission is to "Promote U.S. innovation and industrial competitiveness by advancing measurement science, standards, and technology in ways that enhance economic security and improve our quality of life".
- More From Wikipedia - Back to Top -
NOS Network Operating System - The software that runs on a server and enables the server to manage data, users, groups, security, applications, and other networking functions. The network operating system is designed to allow shared file and printer access among multiple computers in a network, typically a local area network (LAN), a private network or to other networks.
- More From Wikipedia - Back to Top -
NTFS New Technology File System - A proprietary file system developed by Microsoft Corporation for its Windows line of operating systems. NTFS supersedes the FAT file system as the preferred file system for Microsoft's Windows operating systems.
- More From Wikipedia - Back to Top -
NTLM New Technology LANMAN

A suite of Microsoft security protocols that provides authentication, integrity, and confidentiality to users. NTLM is the successor to the authentication protocol in Microsoft LAN Manager (LANMAN), an older Microsoft product, and attempts to provide backwards compatibility with LANMAN. NTLM version two (NTLMv2), which was introduced in Windows NT 4.0 SP4, enhances NTLM security by hardening the protocol against many spoofing attacks, and adding the ability for a server to authenticate to the client. Microsoft no longer recommends NTLM in applications.

NTP Network Time Protocol - A networking protocol for synchronizing the clocks of computer systems over packet-switched, variable-latency data networks.
- More From Wikipedia - Back to Top -
 
OAUTH Open Authorization -
- Back to Top -
OCSP Online Certificate Status Protocol -
- Back to Top -
OLA Open License Agreement -
- Back to Top -
OS Operating Systems - A set of software that manages computer hardware resources and provides common services for computer programs. The operating system is a vital component of the system software in a computer system. Application programs require an operating system to function.
- More From Wikipedia - Back to Top -
OVAL Open Vulnerability Assessment Language - An international, information security, community standard to promote open and publicly available security content, and to standardize the transfer of this information across the entire spectrum of security tools and services. OVAL includes a language used to encode system details, and an assortment of content repositories held throughout the community. The language standardizes the three main steps of the assessment process: representing configuration information of systems for testing; analyzing the system for the presence of the specified machine state (vulnerability, configuration, patch state, etc.); and reporting the results of this assessment. The repositories are collections of publicly available and open content that utilize the language.
- More From Wikipedia - Back to Top -
 
P2P Peer to Peer -
- Back to Top -
PAC Proxy Auto Configuration -
- Back to Top -
PAM Pluggable Authentication Modules -
- Back to Top -
PAP Password Authentication Protocol -
- More From Wikipedia - Back to Top -
PAT Port Address Translation - Port Address Translation (PAT), is an extension to network address translation (NAT) that permits multiple devices on a local area network (LAN) to be mapped to a single public IP address. The goal of PAT is to conserve IP addresses.
- More From TechTarget - Back to Top -
PBKDF2 Password-Based Key Derivation Function 2 -
- Back to Top -
PBX Private Branch Exchange - A telephone exchange that serves a particular business or office, as opposed to one that a common carrier or telephone company operates for many businesses or for the general public.
- More From Wikipedia - Back to Top -
PCAP Packet Capture -
- Back to Top -
PEAP Protected Extensible Authentication Protocol - A protocol that encapsulates the Extensible Authentication Protocol (EAP) within an encrypted and authenticated Transport Layer Security (TLS) tunnel. The purpose was to correct deficiencies in EAP; EAP assumed a protected communication channel, such as that provided by physical security, so facilities for protection of the EAP conversation were not provided.
- More From Wikipedia - Back to Top -
PED Personal Electronic Device -
- Back to Top -
PFS Perfect Forward Secrecy -
- Back to Top -
PGP Pretty Good Privacy

A data encryption and decryption computer program that provides cryptographic privacy and authentication for data communication. PGP is often used for signing, encrypting and decrypting texts, E-mails, files, directories and whole disk partitions to increase the security of e-mail communications.

PII Personally Identifiable Information - Information that can be used to uniquely identify, contact, or locate a single person or can be used with other sources to uniquely identify a single individual.
- More From Wikipedia - Back to Top -
PIV Personal Identity Verification -
- Back to Top -
PKI public key infrastructure - A set of hardware, software, people, policies, and procedures needed to create, manage, distribute, use, store, and revoke digital certificates. In cryptography, a PKI is an arrangement that binds public keys with respective user identities by means of a certificate authority (CA). The user identity must be unique within each CA domain.
- More From Wikipedia - Back to Top -
POTS Plain Old Telephone System - The voice-grade telephone service that remains the basic form of residential and small business service connection to the telephone network in many parts of the world.
- More From Wikipedia - Back to Top -
PPP Point-to-Point Protocol - A data link protocol commonly used in establishing a direct connection between two networking nodes. It can provide connection authentication, transmission encryption, and compression.
- More From Wikipedia - Back to Top -
PPTP Point-to-Point Tunneling Protocol - A method for implementing virtual private networks. PPTP uses a control channel over TCP and a GRE tunnel operating to encapsulate PPP packets. The PPTP specification does not describe encryption or authentication features and relies on the PPP protocol being tunneled to implement security functionality.
- More From Wikipedia - Back to Top -
PSK Pre-Shared Key - In cryptography, a pre-shared key or PSK is a shared secret which was previously shared between the two parties using some secure channel before it needs to be used. To build a key from shared secret, the key derivation function should be used. Such systems almost always use symmetric key cryptographic algorithms. The term PSK is used in WiFi encryption such as WEP or WPA, where both the wireless access points (AP) and all clients share the same key.
- More From Wikipedia - Back to Top -
PTZ Pan-Tilt-Zoom - PTZ is an acronym for pan, tilt, and zoom and reflects the movement options of a camera that is capable of remote directional and zoom control.
- More From Wikipedia - Back to Top -
 
 
RA Recovery Agent - A safeguard account on a network, created to decrypt a user's files if that user loses access to their encryption keys on their regular user account.
- Back to Top -
RA Registration Authority -
- Back to Top -
RAD Rapid application development - A software development methodology that uses minimal planning in favor of rapid prototyping. The "planning" of software developed using RAD is interleaved with writing the software itself. The lack of extensive pre-planning generally allows software to be written much faster, and makes it easier to change requirements.
- More From Wikipedia - Back to Top -
RADIUS Remote Authentication Dial-In User Service - A networking protocol that provides centralized Authentication, Authorization, and Accounting (AAA) management for computers to connect and use a network service.
- More From Wikipedia - Back to Top -
RAID redundant array of independent (or inexpensive) discs - A storage technology that combines multiple disk drive components into a logical unit. Data is distributed across the drives in one of several ways called "RAID levels", depending on what level of redundancy and performance (via parallel communication) is required.
- More From Wikipedia - Back to Top -
RAS Remote Access Service - Any combination of hardware and software to enable the remote access tools or information that typically reside on a network of IT devices. A RAS server is a specialized computer which aggregates multiple communication channels together.
- More From Wikipedia - Back to Top -
RBAC Role Based Access Control - An approach to restricting system access to authorized users. It is used by the majority of enterprises with more than 500 employees,[3] and can implement mandatory access control (MAC) or discretionary access control (DAC). RBAC is sometimes referred to as role-based security.
- More From Wikipedia - Back to Top -
RBAC Rule Based Access Control - Rule Based Access Control shares the same acronym as role based access control but incorporates top-down management similar to mandatory access control. Rule based access control permissions are only assigned by the system administrator. Rules are attached to each resource, which governs the access levels that will be allowed when a user tries to use it. An example of rule based access control is only allowing a resource to be used at certain times of the day or only allowing specific IP addresses to access the resource.
- Back to Top -
RC4 RSA Variable Key Size Encryption Algorithm -
- Back to Top -
RDP Remote Desktop Protocol -
- Back to Top -
RIPEMD RACE Integrity Primitives Evaluation Message Digest

RIPEMD is a family of cryptographic hash functions based upon the design principles used in MD4, and is similar in performance to the more popular SHA-1.

ROI Return On Investment -
- Back to Top -
RPO Recovery Point Objective -
- Back to Top -
RSA Rivest, Shamir, Adelman

RSA is an algorithm for public-key cryptography that is based on the presumed difficulty of factoring large integers, the factoring problem. RSA stands for Ron Rivest, Adi Shamir and Leonard Adleman, who first publicly described it in 1978. A user of RSA creates and then publishes the product of two large prime numbers, along with an auxiliary value, as their public key. The prime factors must be kept secret. Anyone can use the public key to encrypt a message, but with currently published methods, if the public key is large enough, only someone with knowledge of the prime factors can feasibly decode the message.

RTBH Remote Triggered Black Hole -
- Back to Top -
RTO Recovery Time Objective - The duration of time and a service level within which a business process must be restored after a disaster (or disruption) in order to avoid unacceptable consequences associated with a break in business continuity. It can include the time for trying to fix the problem without a recovery, the recovery itself, testing, and the communication to the users. Decision time for users representative is not included.
- More From Wikipedia - Back to Top -
RTP Real Time Protocol - A standardized packet format for delivering audio and video over IP networks. RTP is used extensively in communication and entertainment systems that involve streaming media, such as telephony, video teleconference applications, television services and web-based push-to-talk features.
- More From Wikipedia - Back to Top -
 
S/MIME Secure / Multipurpose internet Mail Extensions - A standard for public key encryption and signing of MIME data. S/MIME provides the following cryptographic security services for electronic messaging applications: authentication, message integrity, non-repudiation of origin (using digital signatures), privacy and data security (using encryption).
- More From Wikipedia - Back to Top -
SaaS Software as a Service - A software delivery model in which software and associated data are centrally hosted on the cloud. SaaS is typically accessed by users using a thin client via a web browser. SaaS has become a common delivery model for many business applications, including accounting, collaboration, customer relationship management (CRM), management information systems (MIS), enterprise resource planning (ERP), invoicing, human resource management (HRM), content management (CM) and service desk management. SaaS has been incorporated into the strategy of all leading enterprise software companies. One of the biggest selling points for these companies is the potential to reduce IT support costs by outsourcing hardware and software maintenance and support to the SaaS provider.
- More From Wikipedia - Back to Top -
SAML Security Assertions Markup Language -
- Back to Top -
SAN Storage Area Network -
- Back to Top -
SCADA System Control and Data Acquisition -
- Back to Top -
SCAP Security Content Automation Protocol - A method for using specific standards to enable automated vulnerability management, measurement, and policy compliance evaluation. SCAP combines a number of open standards that are used to enumerate software flaws and configuration issues related to security. They measure systems to find vulnerabilities and offer methods to score those findings in order to evaluate the possible impact. It is a method for using those open standards for automated vulnerability management, measurement, and policy compliance evaluation.
- More From Wikipedia - Back to Top -
SCEP Simple Certificate Enrollment Protocol -
- Back to Top -
SCSI Small Computer System Interface - A set of standards for physically connecting and transferring data between computers and peripheral devices. The SCSI standards define commands, protocols, and electrical and optical interfaces. SCSI is most commonly used for hard disks and tape drives, but it can connect a wide range of other devices, including scanners and CD drives.
- More From Wikipedia - Back to Top -
SDLC Software Development Life Cycle - The process of creating or altering information systems, and the models and methodologies that people use to develop these systems. In software engineering, the SDLC concept underpins many kinds of software development methodologies. These methodologies form the framework for planning and controlling the creation of the software development process.
- More From Wikipedia - Back to Top -
SDLM Software Development Life Cycle Methodology - Also referred to as System Development Life Cycle (SDLC), is a process of creating or altering information systems, and the models and methodologies that people use to develop these systems. In software engineering, the SDLC concept underpins many kinds of software development methodologies. These methodologies form the framework for planning and controlling the creation of the software development process.
- More From Wikipedia - Back to Top -
SEH Structured Exception Handler -
- Back to Top -
SHA Secure Hashing Algorithm

One of a number of cryptographic hash functions published by the National Institute of Standards and Technology (NIST) as a U.S. Federal Information Processing Standard (FIPS).

SFTP Secured File Transfer Protocol -
- Back to Top -
SHTTP Secure Hypertext Transfer Protocol - An alternative to the HTTPS URI scheme for encrypting web communications carried over HTTP. For sensitive transactions, such as Internet e-commerce or online access to financial accounts, the browser and server must encrypt this information. HTTPS and S-HTTP were both defined in the mid-1990s to address this need. Netscape and Microsoft supported HTTPS rather than S-HTTP, leading to HTTPS becoming the de facto standard mechanism for securing web communications.
- More From Wikipedia - Back to Top -
SIEM Security Information and Event Management -
- Back to Top -
SIM Subscriber Identity Module - An integrated circuit that securely stores the International Mobile Subscriber Identity (IMSI) and the related key used to identify and authenticate subscribers on mobile telephony devices (such as mobile phones and computers). A SIM is embedded into a removable SIM card, which can be transferred between different mobile devices.
- More From Wikipedia - Back to Top -
SLA Service Level Agreement - A service-level agreement is a negotiated agreement between two parties, where one is the customer and the other is the service provider. In practice, the term SLA is sometimes used to refer to the contracted delivery time of the service or performance.
- More From Wikipedia - Back to Top -
SLE Single Loss Expectancy - A term related to Risk Management and Risk Assessment. It can be defined as the monetary value expected from the occurrence of a risk on an asset.
- More From Wikipedia - Back to Top -
SMS Short Message Service - A text messaging service component of phone, web, or mobile communication systems, using standardized communications protocols that allow the exchange of short text messages between fixed line or mobile phone devices.
- More From Wikipedia - Back to Top -
SMTP Simple Mail Transfer Protocol - An Internet standard for electronic mail (e-mail) transmission across Internet Protocol (IP) networks. SMTP uses TCP port 25.
- More From Wikipedia - Back to Top -
SMTPS Simple Mail Transfer Protocol Secure -
- Back to Top -
SNMP simple network management protocol - An "Internet-standard protocol for managing devices on IP networks." Devices that typically support SNMP include routers, switches, servers, workstations, printers, modem racks, and more. It is used mostly in network management systems to monitor network-attached devices for conditions that warrant administrative attention.
- More From Wikipedia - Back to Top -
SOAP Simple Object Access Protocol -
- Back to Top -
SONET Synchronous Optical Network - A standardized multiplexing protocols that transfer multiple digital bit streams over optical fiber using lasers or highly coherent light from light-emitting diodes (LEDs).
- More From Wikipedia - Back to Top -
SPIM Spam over Internet Messaging - A type of spam targeting users of instant messaging (IM) services. IM systems offer a directory of users, including demographic information such as age and sex. Advertisers can gather this information, sign on to the system, and send unsolicited messages, which could include commercial scam-ware, viruses, and links to paid links for the purpose of click fraud.
- More From Wikipedia - Back to Top -
SQL Structured Query Language -
- Back to Top -
SSD Solid State Drive -
- Back to Top -
SSH Secure Shell -

Secure Shell (SSH) is a cryptographic remote login protocol for secure data communication over an unsecured network. Designed as a replacement for telnet and rlogin, which send information in plaintext, SSH provides strong host-to-host and user authentication as well as secure encrypted communications to provide confidentiality and integrity of data.

  • Two major versions of the SSH protocol are in widespread use, SSH-1 and SSH-2. SSH2 is more secure, and includes SFTP, which is similar to FTP, but is SSH2 encrypted.
  • SSH client and server programs can use a number of encryption methods.
  • SSH supports data stream compression between the client and the server.
SSL Secure Sockets Layer

SSL is a cryptographic protocol that provides communication security over the Internet. TLS and SSL encrypt the segments of network connections at the Application Layer for the Transport Layer, using asymmetric cryptography for key exchange, symmetric encryption for privacy, and message authentication codes for message integrity.

SSO Single Sign On - Single sign-on (SSO) is a property of access control of multiple related, but independent software systems. With this property a user logs in once and gains access to all systems without being prompted to log in again at each of them. Conversely, Single sign-off is the property whereby a single action of signing out terminates access to multiple software systems. As different applications and resources support different authentication mechanisms, single sign-on has to internally translate to and store different credentials compared to what is used for initial authentication.
- More From Wikipedia - Back to Top -
STP Shielded Twisted Pair - Twisted pair cables are often shielded in an attempt to prevent electromagnetic interference. Because the shielding is made of metal, it may also serve as a ground. However, usually a shielded or a screened twisted pair cable has a special grounding wire added called a drain wire.
- More From Wikipedia - Back to Top -
 
TACACS+ Terminal Access Controller Access Control System Plus - Terminal Access Controller Access-Control System (TACACS) is a remote authentication protocol that is used to communicate with an authentication server commonly used in UNIX networks. TACACS allows a remote access server to communicate with an authentication server in order to determine if the user has access to the network. TACACS uses (either TCP or UDP) port 49 by default. TACACS+ and RADIUS have generally replaced TACACS and XTACACS in more recently built or updated networks.
- More From Wikipedia - Back to Top -
TCP/IP Transmission Control Protocol/Internet Protocol - The Internet protocol suite is the set of communications protocols used for the Internet and similar networks, and generally the most popular protocol stack for wide area networks. It is commonly known as TCP/IP, because of its most important protocols: Transmission Control Protocol (TCP) and Internet Protocol (IP), which were the first networking protocols defined in this standard.
- More From Wikipedia - Back to Top -
TFTP Trivial File Transfer Protocol -
- Back to Top -
TGT Ticket Granting Ticket -
- Back to Top -
TKIP Temporal Key Integrity Protocol - A security protocol used in the IEEE 802.11 wireless networking standard. TKIP was designed by the IEEE 802.11i task group and the Wi-Fi Alliance as a solution to replace WEP without requiring the replacement of legacy hardware. This was necessary because the breaking of WEP had left WiFi networks without viable link-layer security, and a solution was required for already deployed hardware.
- More From Wikipedia - Back to Top -
TLS Transport Layer Security

TOTP Time-based One-Time Password -
- Back to Top -
TPM Trusted Platform Module - In computing, Trusted Platform Module (TPM) is both the name of a published specification detailing a secure cryptoprocessor that can store cryptographic keys that protect information, as well as the general name of implementations of that specification, often called the "TPM chip" or "TPM Security Device". The Trusted Platform Module offers facilities for the secure generation of cryptographic keys, and limitation of their use, in addition to a random number generator. Software can use a Trusted Platform Module to authenticate hardware devices. Pushing the security down to the hardware level in conjunction with software provides more protection than a software-only solution.
- More From Wikipedia - Back to Top -
TSIG Transaction Signature -
- Back to Top -
 
UAT User Acceptance Testing - A process to obtain confirmation that a system meets mutually agreed-upon requirements.
- More From Wikipedia - Back to Top -
UEFI Unified Extensible Firmware Interface -
- Back to Top -
UDP User Datagram Protocol -
- Back to Top -
UPS Uninterruptible Power Supply - An electrical apparatus that provides emergency power to a load when the input power source, typically mains power, fails. A UPS differs from an auxiliary or emergency power system or standby generator in that it will provide near-instantaneous protection from input power interruptions, by supplying energy stored in batteries or a flywheel. The on-battery runtime of most uninterruptible power sources is relatively short (only a few minutes) but sufficient to start a standby power source or properly shut down the protected equipment.
- More From Wikipedia - Back to Top -
URI Uniform Resource Identifier -
- Back to Top -
URL Uniform Resource Locator - A specific character string that constitutes a reference to an Internet resource.
- More From Wikipedia - Back to Top -
USB Universal Serial Bus - An industry standard that defines the cables, connectors and communications protocols used in a bus for connection, communication and power supply between computers and electronic devices.
- More From Wikipedia - Back to Top -
UTM Unified Threat Management -
- Back to Top -
UTP Unshielded Twisted Pair - Twisted pair cabling is a type of wiring in which two conductors of a single circuit are twisted together for the purposes of canceling out electromagnetic interference (EMI) from external sources; for instance, electromagnetic radiation from unshielded twisted pair (UTP) cables, and crosstalk between neighboring pairs. UTP cable is the most common cable used in computer networking. Modern Ethernet, the most common data networking standard, utilizes UTP cables. Twisted pair cabling is often used in data networks for short and medium length connections because of its relatively lower costs compared to optical fiber and coaxial cable.
- More From Wikipedia - Back to Top -
 
VDI Virtualization Desktop Infrastructure -
- Back to Top -
VLAN Virtual Local Area Network - A group of hosts with a common set of requirements, which communicate as if they were attached to the same broadcast domain, regardless of their physical location. A VLAN has the same attributes as a physical local area network (LAN), but it allows for end stations to be grouped together even if not on the same network switch.
- More From Wikipedia - Back to Top -
VLSM Variable Length Subnet Masking -
- Back to Top -
VM Virtual Machine -
- Back to Top -
VoIP Voice Over Internet Protocol - The communication protocols, technologies, methodologies, and transmission techniques involved in the delivery of voice communications and multimedia sessions over Internet Protocol (IP) networks, such as the Internet.
- More From Wikipedia - Back to Top -
VPN Virtual Private Network - A private computer network that interconnects remote (and often geographically separate) networks through primarily public communication infrastructures such as the Internet. VPNs provide security through tunneling protocols and security procedures such as encryption.
- More From Wikipedia - Back to Top -
VTC Video Teleconferencing - The conduct of a video conference by a set of telecommunication technologies which allow two or more locations to communicate by simultaneous two-way video and audio transmissions. It has also been called 'visual collaboration' and is a type of groupware.
- More From Wikipedia - Back to Top -
 
WAF Web-Application Firewall - A form of firewall which controls input, output, and/or access from, to, or by an application or service. It operates by monitoring and potentially blocking the input, output, or system service calls which do not meet the configured policy of the firewall. The application firewall is typically built to control all network traffic on any OSI layer up to the application layer. It is able to control applications or services specifically, unlike a stateful network firewall which is - without additional software - unable to control network traffic regarding a specific application. There are two primary categories of application firewalls, network-based application firewalls and host-based application firewalls.
- More From Wikipedia - Back to Top -
WAP Wireless Access Point - A device that allows wireless devices to connect to a wired network using Wi-Fi, Bluetooth or related standards. The WAP usually connects to a router (via a wired network) if it's a standalone device, or is part of a router itself.
- More From Wikipedia - Back to Top -
WEP Wired Equivalent Privacy - A security algorithm for IEEE 802.11 wireless networks. Introduced as part of the original 802.11 standard ratified in September 1999, its intention was to provide data confidentiality comparable to that of a traditional wired network. WEP, recognizable by the key of 10 or 26 hexadecimal digits, is widely in use and is often the first security choice presented to users by router configuration tools. Although its name implies that it is as secure as a wired connection, WEP has been demonstrated to have numerous flaws and has been deprecated in favor of newer standards such as WPA2.
- More From Wikipedia - Back to Top -
WIDS Wireless Intrusion Detection System - A network device that monitors the radio spectrum for the presence of unauthorized access points (intrusion detection), and can automatically take countermeasures (intrusion prevention).
- More From Wikipedia - Back to Top -
WIPS Wireless Intrusion Prevention System - A network device that monitors the radio spectrum for the presence of unauthorized access points (intrusion detection), and can automatically take countermeasures (intrusion prevention).
- More From Wikipedia - Back to Top -
WPA Wi-Fi Protected Access - Wi-Fi Protected Access (WPA) and Wi-Fi Protected Access II (WPA2) are two security protocols and security certification programs developed by the Wi-Fi Alliance to secure wireless computer networks.
- More From Wikipedia - Back to Top -
WPA2 WiFi Protected Access 2 -
- Back to Top -
WPS WiFi Protected Setup

WPS (Wi-Fi Protected Setup) is a rarely used network security standard that permits router setup through the use of a wireless connection. Serious vulnerabilities have been found in implementations of WPS that allows a remote system to recover the WPS PIN and preshared key. It's best to turn off this feature and access the router's management interface through a wired connection and configure Wi-Fi with WPA2 and a secure password.

WTLS Wireless TLS -
- Back to Top -
 
XML Extensible Markup Language -
- Back to Top -
XSRF Cross-Site Request Forgery - A type of malicious exploit of a website whereby unauthorized commands are transmitted from a user that the website trusts. Unlike cross-site scripting (XSS), which exploits the trust a user has for a particular site, CSRF exploits the trust that a site has in a user's browser.
- More From Wikipedia - Back to Top -
XSS Cross-Site Scripting - A type of computer security vulnerability typically found in Web applications, such as web browsers through breaches of browser security, that enables attackers to inject client-side script into Web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to bypass access controls such as the same origin policy. Their effect may range from a petty nuisance to a significant security risk, depending on the sensitivity of the data handled by the vulnerable site and the nature of any security mitigation implemented by the site's owner.
- More From Wikipedia - Back to Top -
 
 

Recommended

 





Associates