Cybersecurity Glossary

This page provides information about terms commonly used in the cybersecurity space.

2 | A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | R | S | T | U | V | W | X | Z

Total entries: 198

2

2FA – Two-factor authentication is an authentication method in which a computer user is granted access only after successfully presenting two or more evidence (or factors) to an authentication mechanism.

A

ACL – An Access Control List (ACL) is a formal and approved list of users who have defined access rights to an asset.

AES – Advanced Encryption Standard is a specification for the encryption of electronic data established by the U.S. National Institute of Standards and Technology (NIST) in 2001.

AI – Artificial intelligence (AI) is the intelligence of machines or software, as opposed to the intelligence of humans or animals.

ANSI – American National Standards Institute is a private non-profit organization that oversees the development of voluntary consensus standards for products, services, processes, systems, and personnel in the United States.

API – Application Programming Interface is an interface that allows two programs to communicate with each other.

APWG – Anti-Phishing Working Group (APWG) is an international consortium that brings together businesses affected by phishing attacks with security companies, law enforcement, government, trade associations, etc.

Argon2 – Argon2 is a key derivation function selected as the winner of the Password Hashing Competition in July 2015.

ARP – Address Resolution Protocol (ARP) is a communication protocol used for discovering the link-layer address, such as a MAC address, associated with a given internet layer address, typically an IPv4 address.

ARPANET – The Advanced Research Projects Agency Network (ARPANET) was the predecessor of the Internet.

AS – AS numbers are globally unique identifiers for network operators and allow them to exchange dynamic routing information. Each autonomous system is a group of Internet-connected devices with a clearly defined routing policy, and ICANN coordinates AS numbers as part of the IANA functions.

ASCII – ASCII stands for American Standard Code for Information Interchange, and it was published in 1963 and was initially used to represent characters in the English language. This character set contains the Latin alphabet in upper and lower case, the ten Arabic numerals, and punctuation marks.

Attacker – An attacker is an individual, group, organization, or government that executes an attack with malicious intent to compromise an information system.

Authentication – Authentication is the process of verifying the identity or other attributes of an entity (user, method, or device).

Authorization – Authorization is a process of determining whether a subject is allowed to have the specified types of access to a particular resource by evaluating applicable access control information.

B

bcrypt – bcrypt is a password-hashing function designed by Niels Provos and David Mazières, based on the Blowfish cipher and presented at USENIX in 1999.

BGP – Border Gateway Protocol is a standardized exterior gateway protocol designed to exchange routing and reachability information among autonomous systems (AS) on the Internet.

Black hat – A hacker that hacks into systems with malicious intent

Blockchain – A blockchain is a continuously expandable list of records in individual blocks. A blockchain is an example of a distributed ledger technology (DLT) and is similar to the accounting journal in the way it works.

Blocklist – A blocklist is a list of blocked or denied privileges or access.

Bot – A bot is a computer connected to the Internet that has been compromised with malicious software to perform activities under a remote administrator's remote command and control.

Botnet – A botnet is a collection of computers compromised by malicious code and controlled across a network.

Broadcast – It is a method of transferring a message to all recipients simultaneously.

Brute Force – A brute force attack is an attack method that uses trial and error to decrypt encrypted data such as passwords or keys by "brute force" instead of using intellectual strategies.

BYOD – Bring Your Own Device is a company policy by which employees can bring their own devices (laptops, smartphones, tablets, etc.) to work.

C

CAPTCHA – Completely Automated Public Turing Test to Tell Computers and Humans Apart (CAPTCHA) is a response test used in computing, especially on websites, to confirm that a user is human instead of a bot.

Catfishing – The process of creating a fake online profile to trick people into believing they are someone else.

CCPA – The California Consumer Privacy Act (CCPA) is a California state privacy law that governs how companies worldwide may handle the personal information of California residents. The effective date of the CCPA is January 1, 2020, and it is the first law of its kind in the United States.

ccTLD – ccTLD stands for Country Code Top-Level-Domain or also country-specific Top-Level-Domains. There are over 200 ccTLDs, with each country assigned an abbreviation based on the ISO standard 3166. For example, the ending for the USA is .us, for France .fr and China .cn.

CEH – Certified Ethical Hacker is an expert who understands how to scan and secure networks for vulnerabilities in the security configuration.

CIA – Stands for Confidentiality, Integrity, and Availability

CIO – The Chief Information Officer is the title name of the person responsible for the information technology system in a company.

CISA – Certified Information Systems Auditor is a certification awarded by the ISACA. A CISA addresses IT strategy, IT management, auditing and monitoring of IT systems and IT processes, and their value to the business.

CISM – Certified Information Systems Security Manager is a certification awarded by the ISACA. Unlike CISA, it is not aimed at auditors but professionals responsible for managing information security.

CISO – Chief Information Security Officer is a senior-level executive responsible for developing and implementing an information security program.

CISSP – Certified Information Systems Security Professional

CLI – Command Line Interface is a text-based user interface (UI) used to view and manage computer files.

CNSSI – Committee on National Security Systems Instruction

COBIT – Control Objectives for Information and Related Technologies is a framework created by ISACA for information technology (IT) management and IT governance.

Cracking – Cracking is analyzing a computer program (usually by disassembling it) to remove copy protection.

Cryptography – Cryptography is a mathematical technique to provide security services, such as confidentiality, data integrity, entity authentication, and data origin authentication.

CSO – Chief Security Officer is responsible for security within a company. They ensure that all information, localities, machines, and employees are optimally protected and that security gaps are identified and closed.

CVE – Common Vulnerabilities and Exposures (CVE) are commonly known software and system vulnerabilities and exposures. The Mitre Corporation maintains and controls the list of CVEs.

D

DAAR – The Domain Abuse Activity Reporting (DAAR) is a project by ICANN for studying and reporting on domain name registration and security threats (domain abuse).

DANE – DNS-based Authentication of Named Entities (DANE) is an Internet security protocol bound to domain names using Domain Name System Security Extensions (DNSSEC).

Data breach – A data breach or leak is the unauthorized movement or disclosure of sensitive information to a party outside the organization that is not authorized to have or see the information.

Data loss – Data loss results from unintentionally or accidentally deleting data, forgetting where it is stored, or exposure to an unauthorized party.

DCI – Deep content inspection (DCI) is a form of network filtering that examines an entire file or MIME object as it passes an inspection point, searching for viruses, spam, data loss, keywords, or other content level criteria.

DDoS – A denial of service technique uses numerous systems to perform the attack simultaneously.

Decode – To convert encoded text to plain text using a code.

Decryption – Decryption is the process of transforming ciphertext into its original plaintext.

DHCP – Dynamic Host Configuration Protocol is a network management protocol used on Internet Protocol (IP) networks for automatically assigning IP addresses and other communication parameters to devices connected to the network using a client-server architecture.

DKIM – DomainKeys Identified Mail (DKIM) is an email authentication method designed to detect forged sender addresses in email.

DLT – Distributed Ledger Technology (DLT) describes a technique used for documenting certain transactions. In contrast to the classic approach, in which a ledger is usually managed by just one instance, here, any number of basically identical copies of the ledger is maintained decentrally by different parties.

DMARC – Domain-based Message Authentication, Reporting, and Conformance (DMARC) is an email authentication protocol.

DMCA – Digital Millennium Copyright Act is a 1998 United States copyright law.

DMZ – A demilitarized zone is a network area between an organization's internal and external networks, usually the Internet. It enables a layered security model to provide subnetwork segmentation based on security requirements or policy.

DNS – The Domain Name System (DNS) is a hierarchical and decentralized naming system for computers, services, or other resources connected to the Internet or a private network.

DNSSEC – It is a set of extensions to DNS that provide DNS clients' (resolvers) cryptographic authentication of DNS data, authenticated denial of existence, and data integrity, but not availability or confidentiality.

DoH – DNS over HTTPS (DoH) is a protocol for performing remote Domain Name System (DNS) resolution via the HTTPS protocol. The method aims to increase user privacy and security by preventing eavesdropping and manipulating DNS data by man-in-the-middle attacks by using the HTTPS protocol to encrypt the data between the DoH client and the DoH-based DNS resolver.

DoQ – DNS over QUIC (DoQ) is a protocol for encrypting and wrapping Domain Name System (DNS) queries and answers via QUIC. It has privacy properties similar to DNS over TLS (DoT).

DoT – DNS over TLS (DoT) is a security protocol for encrypting and wrapping Domain Name System (DNS) queries and answers via the Transport Layer Security (TLS) protocol. The method's goal is to increase user privacy and security by preventing eavesdropping and manipulation of DNS data via man-in-the-middle attacks.

DPI – Deep packet inspection (DPI) is a type of data processing that inspects in detail the data being sent over a computer network and may take actions such as alerting, blocking, re-routing, or logging it accordingly.

E

ECDSA – Elliptic Curve Digital Signature Algorithm (ECDSA) is a variant of DSA that uses elliptic curve cryptography.

EIGRP –  Enhanced Interior Gateway Routing Protocol (EIGRP) is an advanced distance-vector routing protocol used on a computer network to automate routing decisions and configuration.

Encode – To convert plaintext to ciphertext using a code.

Encryption – Encryption is the process of transforming plaintext into ciphertext.

Exploit – An exploit is a technique to breach the security of a network or information system in violation of security policy.

F

FERPA – The Family Educational Rights and Privacy Act (FERPA) of 1974 is a United States federal law that governs the access to educational information and records by public entities such as potential employers, publicly funded educational institutions, and foreign governments.

Firewall – A firewall is a software or hardware to limit network traffic between networks or information systems.

FPS – Frame Per Second indicates the number of frames captured or played back per time.

FQDN – FQDN stands for Fully Qualified Domain Name and means a complete domain name with all levels. Starting with a top-level domain (e.g., com), a second-level domain (e.g., example), and then a third-level (e.g., www). Several levels can extend this. In our case, the FQDN would be www.example.com.

FTP – File Transfer Protocol (FTP) is a standard communication protocol used to transfer computer files from a server to a client on a computer network.

FUD – Fully Undetectable

G

GDPR – The General Data Protection Regulation (EU) 2016/679 (GDPR) is a regulation in EU law on data protection and privacy in the European Union (EU) and the European Economic Area (EEA).

GPG – GNU Privacy Guard (GnuPG or GPG) is a free-software replacement for Symantec's PGP cryptographic software suite and is compliant with RFC 4880, the IETF standards-track specification of OpenPGP. Modern versions of PGP are interoperable with GnuPG and other OpenPGP-compliant systems.

GPT – Generative pre-trained transformers (GPT) are a type of large language model (LLM) and a prominent framework for generative artificial intelligence.

Gray hat – A hacker that hacks into systems without permission and requests payment for fixing vulnerabilities.

gTLD – A generic domain extension or generic Top-Level Domain (gTLD) is a domain extension that is not a country code Top Level Domain (ccTLD) like .us or .co. It defines its namespace according to a specific purpose, for example, .com (originally for commercial content), .net (for networks) or .org (for organizations).

GUI – Graphical User Interface

H

Hacker – A hacker is an unauthorized user who attempts to or gains access to an information system.

Hash value – A hash value is a numeric value resulting from applying a mathematical algorithm against a data set such as a file.

Hashing – Hashing is a process of applying a mathematical algorithm against a set of data to produce a numeric value (a 'hash value') that represents the data.

HIPAA – The Health Insurance Portability and Accountability Act (HIPAA) of 1996 is a United States federal statute that modernized healthcare information flow, stipulating how personally identifiable information should be protected from fraud and theft.

HITECH – The Health Information Technology for Economic and Clinical Health (HITECH) Act added several provisions that strengthen the civil and criminal enforcement of the HIPAA rules by adding categories of violations and tier levels of penalty amounts.

HTTP – The Hypertext Transfer Protocol (HTTP) is an application protocol for distributed, collaborative, hypermedia information systems.

I

IAM – Identity and access management (IAM) is a framework of policies and technologies to ensure that the right users (that are part of the ecosystem connected to or within an enterprise) have the appropriate access to technology resources.

IANA – IANA (Internet Assigned Numbers Authority) is a division of ICANN responsible for assigning numbers and names on the Internet. In particular, its tasks include the delegation and assignment of IPv4 and IPv6 addresses.

ICANN – ICANN (Internet Corporation for Assigned Names and Numbers) was founded in 1998 in Marina del Rey, California, USA, as a non-profit organization. Since then, it has been responsible for coordinating the domain name system and assigning IP addresses.

IDS – An Intrusion Detection System (IDS) inspects malicious traffic that the firewall missed.

IEEE – The Institute of Electrical and Electronics Engineers (IEEE) is a professional association for electronic engineering and electrical engineering.

IETF – IETF stands for Internet Engineering Task Force and is an organization that deals with the Internet's technical development. The IETF consists of many working groups that improve the Internet by topic area.

IGF – The IGF was established in 2006 to provide the necessary support for the United Nations Secretary-General in conducting the mandate from the World Summit on the Information Society (WSIS). The IGF serves as a platform wherein stakeholders from industry, government, and civil society can discuss Internet governance issues.

IMAP – Internet Message Access Protocol (IMAP) is an Internet standard protocol used by email clients to retrieve email messages from a mail server over a TCP/IP connection.

Incident – An occurrence that actually or potentially results in adverse consequences to (negative effects on) (poses a threat to) an information system or the information that the system processes, stores, or transmits may require a response action to mitigate the consequences.

INTA – The International Trademark Association (INTA) is a global not-for-profit advocacy association of brand owners and professionals dedicated to supporting trademarks and related intellectual property to foster consumer trust, economic growth, and innovation.

Integrity – Integrity is the property whereby information, an information system, or a system component has not been modified or destroyed in an unauthorized manner.

IoT – The Internet of things (IoT) describes devices with sensors, processing ability, software and other technologies that connect and exchange data with other devices and systems over the Internet or other communications networks.

IP – Internet Protocol is the network layer communications protocol in the Internet protocol suite for relaying datagrams across network boundaries.

IPS – An Intrusion Prevention System (IPS) protects hosts from malicious traffic originating on their same network.

IPsec – Internet Protocol Security (IPsec) is a secure network protocol suite that authenticates and encrypts data packets to provide secure encrypted communication between two computers over an Internet Protocol network.

IPv4 – Internet Protocol Version 4 is one of the core protocols of standards-based internetworking methods in the Internet and other packet-switched networks.

IPv6 – Internet Protocol version 6 is the most recent Internet Protocol (IP) version. IPv6 is intended to replace IPv4.

ISACA – Information Systems Audit and Control Association

ISMS – Information Security Management System establishes procedures and rules within an organization that permanently define, manage, control, maintain, and continuously improve information security.

ISO – International Organization for Standardization is an international standard-setting body composed of various national standards organizations representatives.

ISOC – ISOC stands for Internet Society and was founded in 1992 as a non-governmental organization. ISOC supports and promotes the work of IETF, IRTF, IAB, and IESG.

ISP – An ISP is a company, which provides access to the Internet to organizations and individuals. Access services provided by ISPs may include web hosting, email, VoIP (voice over IP), and support for many other applications.

ITIL – Information Technology Infrastructure Library is a set of detailed practices for IT activities such as IT service management (ITSM) and IT asset management (ITAM) that focus on aligning IT services with the needs of the business.

ITSM – Information technology service management is the activities performed by an organization to design, build, deliver, operate and control information technology (IT) services offered to customers.

J

JSON – JavaScript Object Notation (JSON) is an open standard file format and data interchange format that uses human-readable text to store and transmit data objects.

K

KISS – Keep it simple stupid

L

L2TP – Layer 2 Tunneling Protocol (L2TP) is a tunneling protocol used to support virtual private networks (VPNs) or as part of the delivery of services by ISPs.

LAN – Local Area Network is a computer network that interconnects computers within a limited area.

LDAP – Lightweight Directory Access Protocol is an open, vendor-neutral, industry-standard application protocol for accessing and maintaining distributed directory information services over an Internet Protocol (IP) network.

LEA – Law Enforcement Agency in American English is any government agency responsible for enforcing the laws.

LGPD – The Brazilian General Data Protection Act (LGPD) of 2020 aims to unify 40 different Brazilian laws regulating personal data processing. It is intended to protect personal data and strengthen Brazil's economy by aligning with international compliance standards set by GDPR.

LLM – A large language model (LLM) is a type of language model notable for its ability to achieve general-purpose language understanding and generation.

M

MAC – A media access control address is a unique identifier assigned to a network interface controller as a network address in communications within a network segment.

MD5 – MD5 message-digest algorithm is a cryptographically broken but widely used hash function that produces a 128-bit hash value.

MDR – Managed Detection and Response (MDR) denotes outsourced cybersecurity services designed to protect your data and assets even if a threat eludes common organizational security controls.

MFA – Multi-factor authentication

MIME – Multipurpose Internet Mail Extensions (MIME) is an Internet standard that extends the format of email messages to support text in character sets other than ASCII and attachments of audio, video, images, and application programs.

Mitigation – Mitigation is the application of one or more measures to reduce the likelihood of an unwanted occurrence or lessen its consequences.

Multicast – It is group communication where data transmission is addressed to a group of destination computers simultaneously.

N

NAT – Network Address Translation is mapping an IP address space into another.

NIC – A Network Information Center (NIC), also called a registry, manages either one or more TLDs in the DNS or manages IP addresses.

NICE – National Initiative for Cybersecurity Education (NICE) framework

NIST – National Institute of Standards and Technology is a United States federal agency headquartered in Gaithersburg.

Nonce – A nonce is an arbitrary number that can be used just once in a cryptographic communication.

O

OAuth – OAuth is an open standard for access delegation, commonly used for Internet users to grant websites or applications access to their information on other sites but without giving them the passwords.

OS – Operating System is system software that manages computer hardware, software resources and provides services for computer programs.

OSCP – Offensive Security Certified Professional is an ethical hacking certification offered by Offensive Security that teaches penetration testing methods and how to use the tools included in the Kali Linux distribution.

OSPF – Open Shortest Path First (OSPF) is a routing protocol for Internet Protocol (IP) networks.

OWASP – Open Web Application Security Project is a non-profit foundation that works to improve software security.

P

PBKDF – PBKDF1 and PBKDF2 (Password-Based Key Derivation Function 1 and 2) are key derivation functions with a sliding computational cost, used to reduce vulnerabilities of brute-force attacks.

PCI-DSS – Payment Card Industry Data Security Standard

Penetration testing – Penetration testing or pen-test is an evaluation methodology whereby assessors search for vulnerabilities and attempt to circumvent the security features of a network or information system.

PGP – Pretty Good Privacy (PGP) is an encryption program that provides cryptographic privacy and authentication for data communication. PGP is used for signing, encrypting, and decrypting texts, emails, files, directories, whole disk partitions to increase the security of email communications.

PII – Personal Identifying Information or Personally Identifiable Information

PIPEDA – The Personal Information Protection and Electronic Documents Act (PIPEDA) is a Canadian law relating to data privacy. It governs how private sector organizations collect, use and disclose personal information in commercial business.

PIPL – The Chinese Personal Information Protection Law (PIPL) came into take effect on November 1, 2021, and shares many similarities with the EU's GDPR, including its extraterritorial reach, restrictions on data transfer, compliance obligations, and sanctions for non-compliance.

POPI – The South African Protection of Personal Information (POPI) Act focuses on data privacy inspired by other foreign national treaties like the United Kingdom.

Port – A port is part of a network address that causes operating systems to assign TCP and UDP connections and data packets to server and client programs.

PPP – Point-to-Point Protocol (PPP) is a data link layer communication protocol between two routers directly without any host or other networking.

Pwned – A corruption of the word "Owned." That originated in Warcraft's online game, where a map designer misspelled "owned." When the computer beat a player, it was supposed to say, so-and-so "has been owned."

R

RAM – Random Access Memory is a form of computer memory that can be read and changed in any order, typically used to store working data and machine code.

RAT – Remote Access Tool

RCE – Remote Code Execution is a cyber-attack whereby an attacker can remotely execute commands on someone else's computing device.

RDAP – The Registration Data Access Protocol (RDAP) is a network protocol standardized by a working group of the Internet Engineering Task Force (IETF) 2015. The successor of the WHOIS protocol is used to search for the domain name, IP address, Autonomous System Number (ASN), and Internet resources contact details.

RDRS – The Registration Data Request Service is a free and global proof of concept service that will handle requests for access to nonpublic registration data related to generic top-level domains.

Replay Attack – An attacker uses previously collected data to access protected files in a replay attack.

RFC – In information and communications technology, Request for Comments (RFC) is a text document from the technology community.

RFI – Request for Information is a typical business process whose purpose is to collect written information about the capabilities of various suppliers.

RFP – Request for Proposal is a document solicits proposals, often made through a bidding process, by an agency or company interested in procuring a commodity, service, or valuable asset, to potential suppliers to submit business proposals.

RIR – There are currently five regional RIRs (Regional Internet Registry) responsible for managing and allocating IP addresses. These include RIPE (Europe), ARIN (America), APNIC (Asia-Pacific), LACNIC (Latin America), and AfriNIC (Africa). Each of these organizations is assigned its IP address ranges by IANA.

ROM – Read-Only Memory is a non-volatile memory used in computers and other electronic devices.

Rootkit – Rootkit is a collection of computer software, typically malicious, designed to enable access to a computer.

RSA – Rivest-Shamir-Adleman (RSA) is an asymmetric cryptographic method used for encryption and digital signing.

S

S/MIME – Secure/Multipurpose Internet Mail Extensions (S/MIME) is a standard for public-key encryption and signing of MIME data.

salt – Salt is random data used as an additional input to a one-way function that hashes data, a password, or a passphrase.

SASE – A secure access service edge (SASE) is technology used to deliver wide area network (WAN) and security controls as a cloud computing service directly to the source of connection (user, device, Internet of things (IoT) device, or edge computing location) rather than a data center.

SASL – Simple Authentication and Security Layer (SASL) is a framework for authentication and data security in Internet protocols. Currently, SASL is used for SMTP, IMAP, POP3, LDAP, and XMPP, among others.

Script Kiddie – Script Kiddie is a relatively unskilled individual who uses scripts or programs, such as a web shell, developed by others to attack computer systems and networks and deface websites.

SHA – Secure Hash Algorithms are a family of cryptographic hash functions published by the National Institute of Standards and Technology.

SMTP – Simple Mail Transfer Protocol (SMTP) is an internet standard communication protocol for electronic mail transmission.

SPF – Sender Policy Framework (SPF) is an email authentication method designed to detect forging sender addresses during email delivery.

SQLi – SQL Injection exploits a security vulnerability related to SQL databases.

SSAD – ICANN's System for Standardized Access/Disclosure (SSAD) is a new system to centrally handle requests for non-public registration data.

SSH – Secure Shell (SSH) is a cryptographic network protocol for operating network services securely over an unsecured network.

SSL – Transport Layer Security (TLS), and its now-deprecated predecessor, Secure Sockets Layer (SSL), are cryptographic protocols designed to provide communications security over a computer network.

SSO – Single Sign-On is a system (SSO) that enables users to securely authenticate themselves with multiple applications and websites by logging in with a single set of credentials.

Subnet – Is a logical subdivision of an IP network.

T

TCP – Transport Control Protocol is a network protocol that defines how data is exchanged between network components.

TLD – A top-level domain (TLD) is one of the highest levels in the Internet's hierarchical Domain Name System, e.g., .com, .net, .org.

U

UDP – User Datagram Protocol is one of the core members of the Internet protocol suite.

Unicast – It is a one-to-one transmission from one point in the network to another point.

UPS – Uninterruptible Power Supply is an electrical device that provides emergency power to a load when the input power source or mains power fails.

URL – Uniform Resource Locator refers to a web resource that specifies its location on a computer network and a mechanism for retrieving it.

V

VPN – By connecting through a Virtual Private Network (VPN), all the data you send and receive travels through an encrypted "tunnel" so that no one can see what you are transmitting or decipher it if they do get a hold of it. VPNs also allow you to hide your physical location and IP address, often displaying the IP address of the VPN service instead.

VPS – Virtual Private Server is a virtual machine (VM) that uses the resources of a physical server and provides users with various server functionalities comparable to those of a dedicated server.

W

W3C – W3C stands for World Wide Web Consortium and is a committee for standardizing techniques in the World Wide Web. Technologies standardized by the W3C include HTML, XML, CSS and SVG.

WAF – Web Application Firewall is a method to protect web applications from attacks via the Hypertext Transfer Protocol (HTTP).

WAN – Wide Area Network is a telecommunications network that extends over a large geographic area for the primary purpose of computer networking.

Weakest link – The weakest link in cybersecurity is a human

Web1 – Web1 refers to the first stage of the WWW. It is characterized by static content, and the interaction possibilities were hardly present.

Web2 – Web2 refers to the second stage of the WWW. It is characterized by dynamic and shareable content and interaction through social media.

Web3 – Web3 refers to the third stage of the WWW. This term is still vague; however, it will incorporate concepts such as decentralization, blockchain technologies, and token-based economics.

White hat – A hacker that hacks into systems, with permission, to uncover vulnerabilities so they can be fixed

WHOIS – WHOIS is a query and response protocol widely used for querying databases that store the registered users or assignees of an Internet resource, such as a domain name, an IP address block, or an autonomous system.

Wi-Fi – Wi-Fi is a family of wireless network protocols based on the IEEE 802.11 family of standards.

WWW – The World Wide Web (WWW) is part of the Internet and is designed for looking up information, such as text, pictures, videos, etc.

WYSIWYG – What You See Is What You Get is a document displayed on the screen during editing in the same way it looks when output via another device, e.g., a printer.

X

XDR – Extended detection and response (XDR) is a cybersecurity technology that monitors and mitigates cyber security threats.

XMPP – Extensible Messaging and Presence Protocol (XMPP) is an open communication protocol designed for instant messaging (IM), presence information, and contact list maintenance.

XSRF – Cross-site Request Forgery is a malicious website exploit where unauthorized commands are submitted from a user that the web application trusts.

XSS – Cross-site Scripting is a security vulnerability in some web applications. XSS attacks enable attackers to inject client-side scripts into web pages viewed by other users.

Z

ZTA – The zero trust security model, also known as zero trust architecture (ZTA), and sometimes known as perimeterless security, describes an approach to the strategy, design and implementation of IT systems.