Cybersecurity Terms: A Comprehensive Guide 2023

Cybersecurity Terms - A Comprehensive Guide

The digital landscape is growing exponentially and with it, the potential risks and threats to our online security. As our world becomes increasingly reliant on technology, understanding the language of cybersecurity is no longer optional—it’s a necessity.

While the cybersecurity terms can sometimes seem like a foreign language, they form a crucial part of understanding the threats and protections in the digital landscape. So, let’s cut through the jargon and shed some light on the most commonly used cybersecurity terms.

Top 10 Essential Cybersecurity Terms

We will now discuss some cybersecurity terms which are mostly used day to day in the cybersecurity field.

Access Control

  • This refers to the security measures that are put in place to control who can view or use resources in a computing environment.
  • The three primary forms of access control are Discretionary Access Control (DAC), Mandatory Access Control (MAC), and Role-Based Access Control (RBAC).

Discretionary Access Control (DAC)

  • Discretionary access control is the principle of restricting access to objects based on the identity of the subject (the user or the group to which the user belongs).
  • Discretionary access control is implemented using access control lists.
  • This can be changed by the user, the users are allowed to create their own policy

Mandatory Access Control (MAC)

  • Mandatory access control (MAC) is a security strategy that restricts the ability individual resource owners have to grant or deny access to resource objects in a file system.
  • Access cannot be altered by any user but only by the centralized system administrator , resulting in defined, confidential, and well-protected data.
  • The primary distinction between MAC and DAC is how they restrict resource access.

Role-Based Access Control (RBAC)

  • Role-based access control (RBAC) restricts network access based on a person’s role within an organization and has become one of the main methods for advanced access control.
  • The roles in RBAC refer to the levels of access that employees have to the network.

Malware

Short for ‘malicious software’, malware refers to any software specifically designed to damage or exploit any computing device or network. This includes viruses, worms, and Trojan horses. Anti-Virus (AV) programs are typically used to detect and remove malware.

  • Virus – Computer virus is a type of malicious software that spreads between computers and causes damage to data and software.
  • Worms – A computer worm is a type of malicious software (malware) that replicates itself and spreads across computer networks without requiring user interaction or the need to attach to a host program.
  • Trojan horse – often referred to as a Trojan, is a type of malicious software (malware) that disguises itself as a legitimate program or file to deceive users and gain unauthorized access to their computer systems.

Authentication

  • This is the process of verifying the identity of a person or device.
  • It is the first element of the AAA services concept, which includes Authentication, Authorization, and Accounting.
  • This could be via a password, a retina scan, a biometric scan, or a combination of these.

Backups and Disaster Recovery

  • Backing up data is akin to creating a safety net for your digital information.
  • It’s essential for recovering data in case of a loss, whether due to system errors or malicious attacks.
  • Offsite backups ensure that the backup data isn’t damaged by the same event that impacts the primary location.

Bug and Vulnerabilities

  • A bug represents a flaw or vulnerability in a system.
  • These flaws can be discovered by attackers and used as a point of compromise, highlighting the importance of regular system updates and patches.

Ciphertext and Encryption

  • Encryption is the process of converting plain text into an unintelligible format known as ciphertext, thus ensuring data confidentiality.
  • The decryption process includes deciphering the ciphertext using algorithms designed for that type of encryption ciphertext.

Cloud Computing

  • Cloud computing refers to the delivery of computing services, including servers, storage, databases, networking, software, and analytics, over the internet (“the cloud”).
  • Rather than hosting and managing these resources locally on individual computers or private data centers, cloud computing allows users to access and utilize these services remotely through a network connection.

Critical Infrastructure

  • Critical infrastructure security is the area of concern surrounding the protection of systems, networks and assets whose continuous operation is deemed necessary to ensure the security of a given nation, its economy, and the public’s health and/or safety.

Data Breach and Data Loss

Data Breach

  • A data breach occurs when unauthorized individuals or entities gain access to sensitive or confidential data without proper authorization.
  • It involves the unauthorized acquisition, disclosure, or use of sensitive information, which may include personal identifiable information (PII), financial data, intellectual property, or other sensitive business information.

Data Loss

  • Data loss refers to the unintended or accidental destruction, corruption, or loss of data.
  • It can result from various factors, such as hardware failures, software glitches, human error, natural disasters, or physical theft.
  • Data loss can have significant consequences for organizations, including financial loss, operational disruptions, regulatory non-compliance, and damage to reputation.

Digital Certificate and Forensics

Digital Certificate

  • A digital certificate, also known as a public key certificate or an SSL/TLS certificate, is a digital document that verifies the authenticity and identity of an entity or individual in the digital world.
  • It is issued by a trusted third-party called a Certificate Authority (CA) and is used to establish secure communication and validate the integrity of digital data.

Forensics

  • Digital forensics, or computer forensics, is a branch of forensic science that involves the collection, preservation, analysis, and presentation of digital evidence in a manner suitable for legal proceedings.
  • It applies investigative techniques to recover, examine, and analyze data from digital devices, networks, and storage media to uncover information related to cybercrimes, security breaches, or other digital incidents.

Additional Cybersecurity Terms Worth Knowing

Here are few additional common cybersecurity terms which are widely used in the cybersecurity relam.

Firewall

  • A firewall is a network security device or software that acts as a barrier between a trusted internal network (such as a private corporate network) and an untrusted external network (such as the internet).
  • Its primary purpose is to monitor and control incoming and outgoing network traffic based on predetermined security rules, policies, and configurations.
Firewall

Phishing

  • Phishing is a type of cyber attack where attackers attempt to deceive individuals or organizations into divulging sensitive information, such as usernames, passwords, credit card details, or other confidential data.
  • Phishing attacks typically involve impersonating a trustworthy entity, such as a reputable company, financial institution, or government agency, to trick victims into providing their information willingly.

Social Engineering

  • Social engineering is a technique used by malicious actors to manipulate and deceive individuals or organizations into revealing sensitive information, performing actions, or granting access to systems or resources.
  • It involves exploiting human psychology, trust, and natural tendencies to bypass traditional security measures and gain unauthorized access or obtain confidential information.

Dark Web and Deep Web

Deep Web

  • The Deep Web refers to all web pages and content that are not indexed by search engines and cannot be accessed through traditional search methods.
  • It includes content that is password-protected, subscription-based, dynamically generated, or located behind firewalls or paywalls.
  • Examples of deep web content include online banking systems, private databases, academic resources, and email or social media accounts that require authentication.
  • While this portion of the internet is not accessible through search engines, it is not inherently nefarious or illegal.

Dark Web

  • The Dark Web is a subset of the Deep Web and specifically refers to websites that exist on overlay networks that require specific software, configurations, or authorization to access.
  • These websites are intentionally hidden and cannot be accessed through regular web browsers.
  • The most common network used within the Dark Web is called Tor (The Onion Router).
  • Tor anonymizes internet traffic by encrypting it and routing it through a series of volunteer-operated servers, making it difficult to trace the identity and location of users.

Identity and Access Management (IAM)

  • Identity and Access Management (IAM) is a framework of policies, technologies, and processes that organizations implement to manage and control access to their digital resources.
  • IAM systems enable organizations to securely authenticate and authorize individuals or entities, manage their identities, and control their access to systems, applications, data, and other resources.

Malvertising

  • Malvertising, short for malicious advertising, refers to the practice of distributing malicious code or malware through online advertising networks.
  • It involves the injection of harmful or deceptive advertisements into legitimate websites or online platforms.
malvertising
  • When users visit these websites or interact with the ads, they may unknowingly expose themselves to malware infections or other cyber threats.

Sandboxing

  • Sandboxing is a technique used in computer security to isolate and execute potentially malicious or untrusted software in a controlled environment, called a sandbox.
  • The purpose of sandboxing is to contain the actions and impact of the software within the sandbox, preventing it from affecting the rest of the system or compromising its security.

The Importance of Understanding Cybersecurity Terms

Cybersecurity terms often reflect various threats, vulnerabilities, and mitigation techniques. By understanding these terms, you become more aware of the potential risks and challenges in the digital landscape. This knowledge allows you to make informed decisions about your online behavior, implement necessary security measures, and protect yourself against cyber threats.

In the event of a cybersecurity incident, understanding relevant terms helps in the effective response and recovery process. You can understand incident reports, communicate with incident responders, and take appropriate actions based on the information available. This knowledge facilitates a faster and more effective resolution of security incidents.

Conclusion

In a world where cyber threats are pervasive, understanding cybersecurity is not just a luxury but a necessity. This guide serves as a valuable companion for both beginners and seasoned professionals, reinforcing the importance of cybersecurity terminology in building a robust and effective defense against emerging threats.

By harnessing the knowledge and insights provided in this comprehensive guide, readers can navigate the ever-changing cybersecurity landscape with confidence, ensuring the confidentiality, integrity, and availability of their digital assets in an increasingly interconnected world.

FAQs

What are the 5 pillars of cyber security?

The five pillars of cybersecurity are:

1) Confidentiality: Protecting sensitive data from unauthorized access.
2) Integrity: Ensuring data remains accurate and unaltered.
3) Availability: Ensuring systems and resources are accessible when needed.
4) Authentication: Verifying the identity of users or entities.
5)Non-repudiation: Preventing denial of involvement in transactions.

What are the 7 layers of cyber security?

The 7 layers of cybersecurity are:

1) Physical Layer: Securing physical components and access controls.
2) Network Layer: Protecting network infrastructure and implementing security measures.
3) Perimeter Layer: Defending against external threats at the network perimeter.
4) Endpoint Layer: Securing individual devices connected to the network.
5) Application Layer: Protecting software applications and services.
6) Data Layer: Safeguarding sensitive data throughout its lifecycle.
7) User Layer: Educating users and implementing user-focused security measures.

What are the 6 Ds of cyber security?

The “6 Ds of Cybersecurity Operations” is a framework for incident response:

1) Detect: Identifying potential security incidents or anomalies.
2) Deter: Implementing measures to prevent attacks from progressing.
3) Delay: Slowing down the attack’s progress and minimizing its impact.
4) Respond: Executing an incident response plan and mitigating the attack.
5) Investigate: Analyzing the incident to understand its nature and gather evidence.
6) Learn and Adapt: Applying lessons learned to enhance future security practices.

What is Data leak?

A data leak, also known as a data breach or data spill, refers to the unauthorized or accidental release of sensitive or confidential information from a secure environment. It occurs when information that is intended to be kept confidential and protected becomes exposed to unauthorized individuals or entities. Data leaks can occur through various means, such as cyberattacks, insider threats, human error, or inadequate security measures.

What is CIA Triad?

The CIA triad, also known as the CIA model, is a foundational concept in information security that represents three core principles for ensuring the security of information and data.
The acronym CIA stands for Confidentiality, Integrity, and Availability.

1) Confidentiality: Confidentiality refers to the protection of sensitive information from unauthorized access or disclosure. It ensures that only authorized individuals or entities can access or view the information. Techniques such as encryption, access controls, and secure communication channels are employed to maintain confidentiality.

2) Integrity: Integrity focuses on the accuracy, completeness, and trustworthiness of data. It ensures that information remains unaltered, accurate, and reliable throughout its lifecycle. Measures such as data validation, checksums, digital signatures, and access controls are implemented to prevent unauthorized modifications or tampering.

3) Availability: Availability ensures that information and systems are accessible and usable when needed. It involves ensuring that authorized users can access the information and that systems are functioning properly and reliably. Measures such as redundancy, backups, disaster recovery plans, and robust infrastructure are implemented to ensure uninterrupted availability.

Lichumon is an enthusiastic SOC Analyst with a keen interest in exploring the complexities of the dark web and human risk factors in cybersecurity. Despite being early in his career, his eagerness to learn and adapt sets him apart. Balancing vigilance and curiosity, Lichumon navigates the ever-evolving cyber threat landscape with a sense of determination and commitment to continuous learning.