Get started
Bring yourself up to speed with our introductory content.
Two Factor and Multifactor Authentication Strategies
identity management (ID management)
Identity management (ID management) is the organizational process for ensuring that individuals have the appropriate access to technology resources. Continue Reading
one-time password (OTP)
A one-time password (OTP) is an automatically generated numeric or alphanumeric string of characters that authenticates the user for a single transaction or login session. Continue Reading
identity provider
An identity provider (IdP) is a system component that provides an end user or internet-connected device with a single set of login credentials that ensures the entity is who or what it says it is across multiple platforms, applications and networks. Continue Reading
-
remote access
Remote access is the ability for an authorized person to access a computer or network from a geographical distance through a network connection. Continue Reading
asymmetric cryptography (public key cryptography)
Asymmetric cryptography, also known as public-key cryptography, is a process that uses a pair of related keys -- one public key and one private key -- to encrypt and decrypt a message and protect it from unauthorized access or use. Continue Reading
cryptography
Cryptography is a method of protecting information and communications through the use of codes, so that only those for whom the information is intended can read and process it.Continue Reading
What is extortionware? How does it differ from ransomware?
Prevention is the only line of defense against an extortionware attack. Learn how extortionware works and why it can be more damaging than ransomware.Continue Reading
WannaCry ransomware
The WannaCry ransomware is a worm that spreads by exploiting vulnerabilities in the Windows operating system.Continue Reading
brute-force attack
A brute-force attack is a trial-and-error method used by application programs to decode login information and encryption keys to use them to gain unauthorized access to systems.Continue Reading
authentication
Authentication is the process of determining whether someone or something is, in fact, who or what it says it is.Continue Reading
-
Secure Shell (SSH)
SSH, also known as Secure Shell or Secure Socket Shell, is a network protocol that gives users, particularly system administrators, a secure way to access a computer over an unsecured network.Continue Reading
NIST Cybersecurity Framework
The NIST Cybersecurity Framework (NIST CSF) is a policy framework surrounding IT infrastructure security.Continue Reading
Advanced Encryption Standard (AES)
The Advanced Encryption Standard (AES) is a symmetric block cipher chosen by the U.S. government to protect classified information.Continue Reading
vulnerability assessment (vulnerability analysis)
A vulnerability assessment is the process of defining, identifying, classifying and prioritizing vulnerabilities in computer systems, applications and network infrastructures.Continue Reading
sandbox (software testing and security)
A sandbox is an isolated testing environment that enables users to run programs or open files without affecting the application, system or platform on which they run.Continue Reading
Zoombombing
Zoombombing is a type of cyber-harassment in which an individual or a group of unwanted and uninvited users interrupt online meetings over the Zoom video conference app.Continue Reading
digital certificate
A digital certificate, also known as a public key certificate, is used to cryptographically link ownership of a public key with the entity that owns it.Continue Reading
cybercrime
Cybercrime is any criminal activity that involves a computer, networked device or a network.Continue Reading
key fob
A key fob is a small, programmable device that provides access to a physical object.Continue Reading
email virus
An email virus consists of malicious code distributed in email messages to infect one or more devices.Continue Reading
identity theft
Identity theft, also known as identity fraud, is a crime in which an imposter obtains key pieces of personally identifiable information (PII), such as Social Security or driver's license numbers, to impersonate someone else.Continue Reading
COBIT
COBIT is an IT governance framework for businesses wanting to implement, monitor and improve IT management best practices.Continue Reading
email spam
Email spam, also known as junk email, refers to unsolicited email messages, usually sent in bulk to a large list of recipients.Continue Reading
security policy
A security policy is a document that states in writing how a company plans to protect its physical and information technology (IT) assets.Continue Reading
shadow password file
A shadow password file, also known as /etc/shadow, is a system file in Linux that stores encrypted user passwords and is accessible only to the root user, preventing unauthorized users or malicious actors from breaking into the system.Continue Reading
browser hijacker (browser hijacking)
A browser hijacker is a malware program that modifies web browser settings without the user's permission and redirects the user to websites the user had not intended to visit.Continue Reading
Kerberos
Kerberos is a protocol for authenticating service requests between trusted hosts across an untrusted network, such as the internet.Continue Reading
SIEM vs. SOAR vs. XDR: Evaluate the differences
SIEM, SOAR and XDR share similar definitions, but each has distinct drawbacks. Learn what each offers and how they differ for help deciding which to deploy in your company.Continue Reading
All about cloud-native application protection platforms
The cloud-native application protection platform, or CNAPP, is the latest in a slew of cloud security acronyms. Learn what it is and why the concept should stick around.Continue Reading
promiscuous mode
In computer networking, promiscuous mode is a mode of operation, as well as a security, monitoring and administration technique.Continue Reading
macro virus
A macro virus is a computer virus written in the same macro language used to create software programs such as Microsoft Excel or Word.Continue Reading
certificate authority (CA)
A certificate authority (CA) is a trusted entity that issues Secure Sockets Layer (SSL) certificates.Continue Reading
federated identity management (FIM)
Federated identity management (FIM) is an arrangement between multiple enterprises or domains that enables their users to use the same identification data (digital identity) to access all their networks.Continue Reading
How to use Metasploit commands and exploits for pen tests
These step-by-step instructions demonstrate how to use the Metasploit Framework for enterprise vulnerability and penetration testing.Continue Reading
Malware analysis for beginners: Getting started
With the cybersecurity industry struggling to fill open positions, now is the time to start in the field. Infosec expert Dylan Barker shares what you should know to be a malware analyst.Continue Reading
Top static malware analysis techniques for beginners
Malware will eventually get onto an endpoint, server or network. Using static analysis can help find known malware variants before they cause damage.Continue Reading
logic bomb
A logic bomb is a string of malicious code that is inserted intentionally into a program to harm a network when certain conditions are met.Continue Reading
Electronic Code Book (ECB)
Electronic Code Book (ECB) is a simple mode of operation with a block cipher that's mostly used with symmetric key encryption.Continue Reading
Wired Equivalent Privacy (WEP)
Wired Equivalent Privacy (WEP) is a security protocol, specified in the IEEE Wireless Fidelity (Wi-Fi) standard, 802.11b.Continue Reading
electronic discovery (e-discovery or ediscovery)
Electronic discovery -- also called e-discovery or ediscovery -- refers to any process of obtaining and exchanging evidence in a civil or criminal legal case.Continue Reading
MD5
The MD5 (message-digest algorithm) hashing algorithm is a one-way cryptographic function that accepts a message of any length as input and returns as output a fixed-length digest value to be used for authenticating the original message.Continue Reading
spear phishing
Spear phishing is a malicious email spoofing attack that targets a specific organization or individual, seeking unauthorized access to sensitive information.Continue Reading
ILOVEYOU virus
The ILOVEYOU virus comes in an email with 'ILOVEYOU' in the subject line and contains an attachment that, when opened, results in the message being re-sent to everyone in the recipient's Microsoft Outlook address book.Continue Reading
certificate revocation list (CRL)
A certificate revocation list (CRL) is a list of digital certificates that have been revoked by the issuing Certificate Authority (CA) before their actual or assigned expiration date.Continue Reading
nonrepudiation
Nonrepudiation ensures that no party can deny that it sent or received a message via encryption and/or digital signatures or approved some information.Continue Reading
Data Encryption Standard (DES)
Data Encryption Standard (DES) is an outdated symmetric key method of data encryption.Continue Reading
cryptology
Cryptology is the mathematics, such as number theory and the application of formulas and algorithms, that underpin cryptography and cryptanalysis.Continue Reading
How to use the NIST framework for cloud security
Aligning the NIST Cybersecurity Framework with cloud services such as AWS, Azure and Google Cloud can improve cloud security. Read how to best use the framework for the cloud.Continue Reading
cyberstalking
Cyberstalking is a crime in which someone harasses or stalks a victim using electronic or digital means, such as social media, email, instant messaging (IM) or messages posted to a discussion group or forum.Continue Reading
Sample CompTIA CySA+ test questions with answers
Going for your CompTIA CySA+ certification? Test what you know before taking the exam with these sample test questions on vulnerability assessment output.Continue Reading
How to prepare for the CompTIA CySA+ exam
The author of the CompTIA CySA+ certification guide offers advice on how to prepare for the exam, discusses the benefits of the cert and more.Continue Reading
Keycloak tutorial: How to secure different application types
IT pros and developers can secure applications with the open source IAM tool Keycloak. When you don't need to worry about passwords, it reduces the potential attack surface.Continue Reading
Secure applications with Keycloak authentication tool
As we look toward the future of authentication, open source tools, such as Keycloak, provide companies a way to secure applications to its specific needs.Continue Reading
private key
A private key, also known as a secret key, is a variable in cryptography that is used with an algorithm to encrypt and decrypt data.Continue Reading
DOS (disk operating system)
A DOS, or disk operating system, is an operating system that runs from a disk drive. The term can also refer to a particular family of disk operating systems, most commonly MS-DOS, an acronym for Microsoft DOS.Continue Reading
security token
A security token is a physical or digital device that provides two-factor authentication for a user to prove their identity in a login process.Continue Reading
hardware security module (HSM)
A hardware security module (HSM) is a physical device that provides extra security for sensitive data.Continue Reading
buffer overflow
A buffer overflow occurs when a program or process attempts to write more data to a fixed-length block of memory, or buffer, than the buffer is allocated to hold.Continue Reading
biometric verification
Biometric verification is any means by which a person can be uniquely identified by evaluating one or more distinguishing biological traits.Continue Reading
password
A password is a string of characters used to verify the identity of a user during the authentication process.Continue Reading
biometrics
Biometrics is the measurement and statistical analysis of people's unique physical and behavioral characteristics.Continue Reading
Mitigating risk-based vulnerability management challenges
An onslaught of threats combined with constrained budgets leaves security teams wondering which risks to prioritize and how. Enter risk-based vulnerability management.Continue Reading
SSL (secure sockets layer)
Secure sockets layer (SSL) is a networking protocol designed for securing connections between web clients and web servers over an insecure network, such as the internet.Continue Reading
spyware
Spyware is a type of malicious software -- or malware -- that is installed on a computing device without the end user's knowledge.Continue Reading
DMZ in networking
In computer networks, a DMZ, or demilitarized zone, is a physical or logical subnet that separates a local area network (LAN) from other untrusted networks -- usually, the public internet.Continue Reading
What are port scan attacks and how can they be prevented?
Port scans provide data on how networks operate. In the wrong hands, this info could be part of a larger malicious scheme. Learn how to detect and defend against port scan attacks.Continue Reading
two-factor authentication (2FA)
Two-factor authentication (2FA), sometimes referred to as two-step verification or dual-factor authentication, is a security process in which users provide two different authentication factors to verify themselves.Continue Reading
What is steganography?
Steganography (pronounced STEHG-uh-NAH-gruhf-ee, from Greek steganos, or "covered," and graphie, or "writing") is the hiding of a secret message within an ordinary message and the extraction of it at its destination.Continue Reading
domain generation algorithm (DGA)
A domain generation algorithm (DGA) is a program that generates a large list of domain names. DGA provides malware with new domains in order to evade security countermeasures.Continue Reading
Test yourself with this e-learning authentication quizlet
Integrity and authentication are two evergreen security topics. Try this quick quiz from Technic Publication's PebbleU, and see where to focus your continuing education.Continue Reading
What is the BISO role and is it necessary?
Relatively new and somewhat controversial, the business information security officer, or BISO, acts as the CISO's tactical and operations-level ambassador to the business units.Continue Reading
Common Linux vulnerabilities admins need to detect and fix
Server admins need to prepare for a variety of common Linux vulnerabilities, from software and hardware vulnerabilities to employee-created ones and even digital espionage.Continue Reading
How to implement Linux security best practices
When setting up security for a company's infrastructure, admins need to focus on backups, patch management and regular vulnerability scans.Continue Reading
dictionary attack
A dictionary attack is a method of breaking into a password-protected computer, network or other IT resource by systematically entering every word in a dictionary as a password.Continue Reading
public key certificate
A public key certificate is a digitally signed document that serves to validate the sender's authorization and name.Continue Reading
What are cloud containers and how do they work?
Containers in cloud computing have evolved from a security buzzword. Deployment of cloud containers is now an essential element of IT infrastructure protection.Continue Reading
public key
In cryptography, a public key is a large numerical value that is used to encrypt data.Continue Reading
end-to-end encryption (E2EE)
End-to-end encryption (E2EE) is a method of secure communication that prevents third parties from accessing data while it's transferred from one end system or device to another.Continue Reading
proxy firewall
A proxy firewall is a network security system that protects network resources by filtering messages at the application layer.Continue Reading
security
Security for information technology (IT) refers to the methods, tools and personnel used to defend an organization's digital assets.Continue Reading
OPSEC (operations security)
OPSEC (operations security) is a security and risk management process and strategy that classifies information, then determines what is required to protect sensitive information and prevent it from getting into the wrong hands.Continue Reading
How to get started with security chaos engineering
Introducing security chaos engineering: the latest methodology security teams can implement to proactively discover vulnerabilities or weaknesses in a company's system.Continue Reading
What are cloud security frameworks and how are they useful?
Cloud security frameworks help CSPs and customers alike, providing easy-to-understand security baselines, validations and certifications.Continue Reading
threat modeling
Threat modeling is a procedure for optimizing application, system or business process security by identifying objectives and vulnerabilities, and then defining countermeasures to prevent or mitigate the effects of threats to the system.Continue Reading
5 steps to achieve a risk-based security strategy
Learn about the five steps to implement a risk-based security strategy that will help naturally deliver compliance as a consequence of an improved security posture.Continue Reading
social engineering
Social engineering is an attack vector that relies heavily on human interaction and often involves manipulating people into breaking normal security procedures and best practices to gain unauthorized access to systems, networks or physical locations...Continue Reading
distributed denial-of-service (DDoS) attack
A distributed denial-of-service (DDoS) attack is one in which multiple compromised computer systems attack a target, such as a server, website or other network resource, and cause a denial of service for users of the targeted resource.Continue Reading
MDM vs. MAM: What are the key differences?
Mobile workers are productive and even essential to business success. But IT has to protect corporate apps and data -- as well as worker privacy -- via MDM, MAM or both.Continue Reading
password cracking
Password cracking is the process of using an application program to identify an unknown or forgotten password to a computer or network resource.Continue Reading
3 steps to zero-day threat protection
Don't let a zero-day threat bring down your networks. Follow these three steps to prepare for the unknown and minimize potential damage.Continue Reading
National Security Agency (NSA)
The National Security Agency (NSA) is a federal government intelligence agency that is part of the United States Department of Defense and is managed under the authority of the director of national intelligence (DNI).Continue Reading
firewall
A firewall is software or firmware that prevents unauthorized access to a network.Continue Reading
Try this cloud identity and access management quiz
Remote work and increased cloud adoption have dramatically changed identity and access management. Take this cloud IAM quiz for infosec pros to see if your knowledge is up to date.Continue Reading
Cryptography quiz questions and answers: Test your smarts
Put your encryption knowledge to the test, and perhaps even learn a new word or concept in the process with these cryptography quiz questions.Continue Reading
cyberextortion
Cyberextortion is a crime involving an attack or threat of an attack coupled with a demand for money or some other response in return for stopping or remediating the attack.Continue Reading
hacktivism
Hacktivism is the act of misusing a computer system or network for a socially or politically motivated reason.Continue Reading
ethical hacker
An ethical hacker, or white hat hacker, is an information security expert authorized by an organization to penetrate computing infrastructure to find security vulnerabilities a malicious hacker could exploit.Continue Reading
How to secure remote access for the hybrid work model
With the post-COVID-19 hybrid work model taking shape, discover the technologies and trends analysts and IT leaders view as the anchors to ensure secure remote access.Continue Reading
Create a remote access security policy with this template
The expansion of remote work has created complicated security risks. Get help developing and updating a remote access security policy. Download our free template to get started.Continue Reading
cipher block chaining (CBC)
Cipher block chaining (CBC) is a mode of operation for a block cipher -- one in which a sequence of bits are encrypted as a single unit, or block, with a cipher key applied to the entire block.Continue Reading