Cyber Security

Cyber Definitions: All the Key Cyber Security Terms to Know

Alex Stewart
Alex Stewart
General Manager

Share

Author

Alex Stewart
Alex Stewart
General Manager

In this article

    Cyber security is an ever-evolving field, its relevance to businesses, individuals and society at large is escalating at a rapid pace. Simultaneously, the scope of its technical vocabulary and encompassed concepts continue to expand.

    For anyone hoping to navigate this complex landscape – be they business owners, IT professionals, or simply regular internet users – understanding the terminologies, acronym and jargon that populate cyber security discourse is crucial. 

    This blog serves as your comprehensive guide, outlining and defining the fundamental cyber security terms that anyone with interest or stakes in the field should be familiar with.

    Importance of Understanding Cyber Security Terminology

    Understanding cyber security terminology is incredibly important, regardless of your role or profession. For industry experts, it’s about being able to efficiently communicate and effectively implement cyber security measures.

    But this isn’t a subject reserved only for the professionals. With our lives becoming increasingly digitised, a basic understanding of cyber security can provide invaluable insights for all. As we navigate the online world, we must be aware of potential threats and how we can protect ourselves from them.

    Keep in mind that cyber threats don’t stand still — they constantly evolve, becoming more sophisticated over time. Staying abreast of the latest terminology and trends in cyber security is a necessity, not a luxury. 

    Consider it akin to keeping up with current affairs: it’s about being aware, staying informed and maintaining safety in our digital landscape. Regardless of whether you are a tech expert or a casual internet user, understanding the basic principles of cyber security is essential. 

    Let’s delve in to clarify some of these crucial cyber security terms.

    nodes, cyber network

    Core Areas Of Cyber Security

    In this section, we’ll explore these core areas of cyber security, delving into their definitions and the roles they play in safeguarding our digital world.

    Network Security

    Network security refers to the practices and policies implemented to monitor, prevent and mitigate unauthorised access to computer networks. It is a critical aspect of cyber security, aiming to protect the integrity, confidentiality and availability of data within a network infrastructure.

    Information Security

    Information security, often referred to as infosec, involves the processes and methodologies designed and implemented to protect electronic data. There is a primary focus on the confidentiality, integrity and availability (CIA triad) of data.

    Application Security

    Application security is the process of making apps more secure by identifying, correcting and prevention measures against security vulnerabilities. This includes proactive steps to ensure the robustness of an application against threats through various methods such as regular updates, patches and protective measures to safeguard against potential vulnerabilities.

    Endpoint Security

    Endpoint security is a strategy where network security is approached from the viewpoint of devices that may offer access to a network rather than protecting the network itself.

    Data Security

    Data security can be described as the practice of safeguarding electronic information from potential threats like data breaches or corruption, and from access by unauthorised individuals.

    Identity and Access Management (IAM)

    Identity and Access Management (IAM) is a structured IT system employed by enterprises to regulate and streamline digital identities, ensuring secure and efficient user access control.

    Cloud Security

    Cloud security refers to the strategies and technology designed to protect data and infrastructure in cloud computing environments.

    Disaster Recovery / Business Continuity Plan

    Disaster recovery and business continuity planning are the processes through which organisations plan for and recover from potential disruptions to their operations from cyber attacks.

    Cyber Awareness Training

    Cyber Awareness Training involves educating employees about the risks of cyber threats, potential cyber vulnerabilities in their respective roles and teaching them how to mitigate these risks.

    IoT Security

    IoT security is the technology area concerned with safeguarding connected devices and networks in the internet of things (IoT).

    Cryptography

    In cyber security, cryptography is used to protect data from theft or alteration while also verifying the identity of users. It serves to protect all forms of data, be it in transit over networks or at rest in databases. Techniques like symmetric or asymmetric encryption, digital signatures and hashing are all part of cryptography’s toolset. 

    light bulb, idea

    Basic Cyber Security Terms

    These terms provide the backbone to the key areas, methods, threats and defences associated with cyber security. They are typically used to describe the general types of attacks, basic defence mechanisms, common practices and essential components of a secure system.

    Understanding these basic terms is the first step to becoming cyber-literate and being able to effectively navigate and safeguard yourself in the digital world. 

    Antivirus software

    Software designed to detect, neutralise or eradicate malware, including viruses, trojans and worms.

    Authentication

    Authentication is the process of verifying the identity of a user, device or system.

    Back door

    A secret or concealed point of entry within a computer system. This unauthorised gateway allows individuals to bypass typical security measures or protocols, gaining access to data or control over the system, often without detection.

    Black hat

    A black hat is an individual who conducts illicit activities in cyberspace, such as hacking, for personal or financial gain.

    Cloud computing

    Cloud computing offers services like storage, databases, servers, software and networking all facilitated over the internet. It brings the power of high-end computing to users on-demand and at an affordable cost.

    Cloud security

    This is a set of controls, policies and technologies used to safeguard data, infrastructure and applications associated with cloud computing.

    Compromised computers

    A compromised computer is a device that has been infected with malware and can be controlled remotely by a cybercriminal.

    Computer network

    A computer network is a set of connected computing devices that can communicate with each other and share resources.

    Cyber attack

    This is a deliberate and malicious attempt, made by individuals or organisations, to breach the information system of another entity, often leading to unauthorised access, data loss or system damage.

    Cyber criminals

    These are individuals or groups that leverage technology to carry out illegal activities, such as stealing sensitive data, disrupting digital life or manipulating systems for financial gain.

    Cyber espionage

    Digital methods to access, steal, or destroy an entity’s sensitive data or intellectual property. Typically orchestrated by state-sponsored threat actors, organised crime groups, or corporate spies, cyber espionage aims to gain a competitive, political, or military advantage, often involving sophisticated strategies to breach cyber security systems without detection.

    Cyber resilience

    This is the ability of a system or organisation to maintain core operations and continue delivering intended results despite adverse cyber events or security incidents.

    Cyber warfare

    The use of computers and networks for warfare. This includes cyber attacks, espionage and sabotage targeting national security, critical infrastructure or other strategic assets.

    Data breach

    This is an incident where unauthorised individuals steal or access information from a system, often resulting in the exposure of confidential data, identity theft or financial loss.

    Data integrity

    The accuracy and consistency of data stored in databases or other storage systems. It’s crucial for reliable analysis, decision-making and maintaining trust in digital systems.

    Digital signature

    A mathematical scheme used for verifying the authenticity of digital messages or documents, assuring recipients of the sender’s identity and the integrity of the content.

    Encryption

    Encryption involves converting data into an unreadable form to secure it from unauthorised access. Only entities with the appropriate decryption key can restore the data to its original, readable form.

    Enterprise systems

    These are large-scale software packages that manage complex business processes across different departments. They enhance efficiency, facilitate data flow and support informed decision-making within an organisation.

    Firewall

    This network security system monitors and regulates network traffic based on predefined rules. It acts as a barrier between trusted and untrusted networks, preventing unauthorised access and potential threats.

    Grey hat

    A Grey Hat hacker is a cyber security enthusiast who identifies and exploits system vulnerabilities, often without official authorisation but without malicious intent, unlike black hat hackers.

    Honeypot

    A honeypot is a decoy system used in cyber security to attract, detect or study attempted unauthorised access, helping to understand attack methodologies and develop appropriate defences.

    HTTPS (Hyper Text Transfer Protocol Secure) 

    HTTPS is the secure version of HTTP, where communications are encrypted by SSL or Transport Layer Security. It’s used to facilitate secure communication over the internet.

    Identity theft

    This is a malicious act of impersonating another person, typically to achieve financial gains or evade legal consequences, involving the misuse of personal identifying information.

    Internet of Things (IoT)

    IoT denotes the billions of devices, from refrigerators to vehicles, connected to the internet, sharing data and automating tasks to improve efficiency and convenience in everyday life.

    IP address

    This unique identifier assigned to devices in a network facilitates communication. It allows data to be directed to the right place, similar to mailing addresses in physical delivery.

    Keylogger

    A keylogger is a surveillance tool that records each keystroke on a computer’s keyboard. It’s often used by cybercriminals to capture passwords, credit card numbers and other sensitive information.

    Malicious code

    This harmful computer code or script creates system vulnerabilities, enabling unauthorised access, security breaches, data theft or damages to files and computing systems.

    Malware

    Also known as malicious software, malware includes programs or files harmful to users. Types include viruses, ransomware, spyware and more, all threatening data security and system performance.

    Multi-factor authentication

    This security method requires multiple verification steps from different categories to validate a user’s identity, enhancing security by making unauthorised access more challenging.

    Network traffic

    Network traffic refers to the amount of data moving across a network at a given point of time. Network traffic is a key indicator of the performance of a network infrastructure.

    Operating system

    An Operating System (OS) is fundamental software that manages hardware, software resources and offers various services for applications, serving as an interface between the user and the computer hardware.

    Password

    A unique string of characters, authenticates a user’s identity or approves access to a resource. It’s a primary line of defence against unauthorised access.

    Penetration test

    Also known as a pen test, this is a simulated cyber attack to assess the security of a system. It identifies vulnerabilities that could be exploited in an actual cyber attack.

    Phishing

    This online scam involves sending deceptive emails, seemingly from a legitimate company, tricking recipients into revealing sensitive information like login credentials or credit card numbers. Phishing awareness training is essential to mitigating the risk of these social engineering techniques.

    Private network

    This network uses private IP address space, as per standards like RFC 1918 (IPv4) and RFC 4193 (IPv6). These networks aren’t directly accessible from the internet, offering an additional layer of security.

    Quarantine

    In cyber security, quarantine refers to the isolation of a file suspected of being infected with a virus to prevent it from spreading to other files and systems.

    Ransomware

    This type of malware restricts access to a computer system and demands a ransom to restore access. It can encrypt user files, locking them until the victim pays the cyber criminal.

    Remote end user support

    Remote end user support refers to the methods and practices of cyber security professionals to help users solve issues with their devices or applications remotely, typically with remote desktop protocol (RDP).

    Remote hosted server

    A remote hosted server refers to servers that are hosted and maintained by a third party, usually in a data centre, that can be accessed remotely.

    Risk analysis

    This process involves identifying potential cyber security issues that could impact business initiatives or projects negatively. It helps organisations anticipate and mitigate risks, ensuring smooth operations.

    Security awareness training

    An educational approach to cyber security focused on building employee awareness to potential threats to an organisation’s information and practical cyber behaviour strategies to avoid jeopardising sensitive data.

    Security policy

    This document establishes the laws, rules and practices for accessing a computer network within an organisation, setting guidelines for user behaviour to maintain security.

    Security threat

    A security threat is a potential danger that can harm or compromise the data and integrity of a whole computer system, or network.

    Sensitive data

    This refers to information that needs to be protected from unauthorised access. It could be personal information, like social security numbers or business information, like trade secrets.

    Social engineering

    This is a non-technical, manipulative strategy cyber criminals use to trick people into revealing confidential information, such as passwords. It’s often associated with identity theft and phishing attacks.

    Software Patch 

    A piece of code designed to rectify vulnerabilities, bugs, or performance issues in existing software. Essential from a cyber security perspective to address existing vulnerabilities.

    Spyware

    Spyware is a type of malware that’s installed on your computer without your knowledge in order to collect information about you and your internet activities.

    Two-Factor Authentication (2FA)

    2FA is a security process that requires users to provide two different forms of identification to verify themselves, bolstering security by adding an additional layer to user verification.

    Unauthorised users

    Unauthorised users are individuals who do not have permission to access certain data or information systems.

    Virtual Private Network (VPN)

    Also known as two-step authentication, this security procedure requires users to provide two different authentication factors to verify themselves. This method adds an additional layer of security and makes it harder for potential intruders to gain access.

    Vulnerability

    In cyber security, a vulnerability is a system weakness that could be exploited by a threat actor, leading to unauthorised actions or access within the system.

    Web server

    This server software or dedicated hardware serves content to the World Wide Web, handling requests for web pages from users and delivering the appropriate responses.

    White hat

    A White Hat hacker, often referred to as an ethical hacker, is a cyber security expert who uses their skills to identify and fix system vulnerabilities, thus improving security. They operate with the permission of system owners, unlike black or grey hat hackers.

    Worm

    A worm is a type of malware that spreads copies of itself from computer to computer. It can replicate itself without any human interaction and it does not need to attach itself to a software program to cause damage.

    Wi-Fi

    A wireless networking protocol that allows devices to communicate without direct cable connection. It’s crucial to secure Wi-Fi networks to prevent unauthorised access, potential eavesdropping, or harmful actions from cyber attackers. Encryption standards such as WPA2 or WPA3 are commonly used to enhance Wi-Fi security.

    shield, alert, cyber threat

    Advanced Cyber Security Terms

    Understanding these advanced terms usually comes with higher-level study or professional experience in cyber security. They are commonly used by IT professionals, cyber security specialists and other experts in the field to describe nuanced situations, sophisticated attacks, or high-level security strategies.

    However, given the rapidly digitalising world and the increasing sophistication of cyber threats, having a grasp of these advanced concepts is becoming increasingly relevant for anyone who uses digital services.

    Advanced Persistent Threat (APT)

    An Advanced Persistent Threat is a stealthy threat actor which gains unauthorised access to a network and remains undetected for an extended period.

    Blockchain

    Blockchain is a decentralised and distributed digital ledger that securely records transactions across multiple devices. Its design resists data modification, making it secure against tampering and fraud. This inherent encryption and verification of all transaction blocks enhances the overall cyber security posture of blockchain-based systems.

    Botnet

    A botnet is a network of private computers, often infected with malicious software without the owners’ knowledge, controlled as a group by cyber criminals. These interconnected devices, or ‘bots’, can be leveraged en masse to carry out widespread cyber attacks, such as Distributed Denial of Service (DDoS) attacks, spam campaigns or cryptocurrency mining.

    Brute force attack

    This type of cyber attack involves trial and error-based hacking methods used to decode encrypted data such as passwords or Data Encryption Standard keys, through exhaustive effort (using brute force) rather than employing specific technical strategies.

    Cryptographic hash

    A cryptographic hash is a function used in cyber security that transforms input data (like a password) into a fixed-size string of characters. It’s unique and irreversible, ensuring data integrity and authenticity by creating a distinct output for every unique input.

    Cryptographic key

    A cryptographic key is a piece of information used in encryption and decryption processes to secure communication in systems. It determines the output of encryption algorithms, enhancing the security of data transmission.

    Cryptography

    Cryptography is a method of protecting information by transforming it into an unreadable format. Only those who possess a secret key can decipher (or decrypt) the message into plain text.

    Cross-site scripting (XSS)

    Cross-site scripting (XSS) is a type of computer security vulnerability typically found in web applications which enables attackers to inject client-side scripts into web pages viewed by other users.

    Darknet

    The darknet is a part of the internet that isn’t indexed by search engines and can only be accessed by using specific software programs, configurations, or have authorization.

    Distributed Denial of Service (DDoS) Attack 

    This is a type of cyber attack where multiple compromised computers are used to flood a target system with traffic, causing it to become inaccessible to its intended users.

    End-to-End Encryption (E2EE)

    End-to-End Encryption is a system of communication where only the communicating users can read the messages.

    Endpoint antivirus software

    Endpoint antivirus software is software that is specifically designed to detect and prevent malware from infecting endpoint devices.

    Fuzzing

    Fuzzing is a testing technique that involves inputting large amounts of random data, “fuzz,” into a system to find security loopholes and vulnerabilities. It helps in identifying potential exploits within a system.

    Incident response policy

    An incident response policy outlines the actions to be taken when a security breach or cyber attack is identified or reported.

    Intrusion Detection System (IDS)

    An IDS is a cybersecurity tool engineered to automatically signal an alarm when potential malicious activity or policy breaches are detected within a network. It serves as a vigilant watchdog, monitoring network traffic and behaviour patterns to identify threats early.

    IP Spoofing

    IP address spoofing is a technique used to gain unauthorised access to computers, where an attacker sends messages to a computer with an IP address indicating that the message is coming from a trusted host.

    Man-in-the-Middle (MITM) Attack

    This is a type of cyber attack where the attacker intercepts, relays and possibly alters the communication between two parties who believe they are directly communicating with each other.

    Non repudiation

    Non-repudiation in cybersecurity refers to a method of ensuring that a party involved in a communication cannot deny the authenticity of their signature on a document or the sending of a message. It helps verify data integrity and authenticity.

    Public Key Infrastructure (PKI)

    This is a set of roles, policies, hardware, software and procedures needed to create, manage, distribute, use, store and revoke digital certificates and manage public-key encryption, which secure the transfer of data in a network.

    Rootkit

    A rootkit is a collection of computer software, typically malicious software, designed to enable access to a computer or an area of its software that is not otherwise allowed.

    Secure coding

    Developing computer software in a way that guards against the introduction of security vulnerabilities. It involves adhering to coding standards and guidelines to improve system safety, reduce vulnerabilities and mitigate potential cyber threats. 

    Secure Sockets Layer (SSL)

    SSL is a standard security technology for establishing an encrypted link between a web server and a browser. This link ensures that all data passed between the web server and browser remains private.

    Security architecture

    Security architecture refers to the design, implementation and testing of a system or network’s security protocols. It outlines a strategic framework for cyber defences, ensuring the integrity, confidentiality and availability of data and resources.

    Session hijacking

    Session hijacking, also known as cookie hijacking, is the exploitation of a valid computer session to gain unauthorised access to information or services in a computer system.

    Security Information and Event Management (SIEM) 

    This is a set of tools and services offering a holistic view of an organisation’s information security. SIEM tools provide real-time analysis of security alerts generated by applications and network hardware.

    Spear phishing

    Spear phishing is an email targeted at a specific individual or department within an organisation that appears to be from a trusted source. It’s actually cybercriminals attempting to steal confidential or sensitive personal information.

    Threat hunting

    This proactive cyber security process involves searching and identifying threats that might evade existing security solutions. It enables an organisation to mitigate these threats before they can cause harm.

    Trojan horse

    A Trojan horse, or Trojan, is any malicious computer program which misleads users of its true intent.

    Virtualisation

    Virtualisation in cybersecurity refers to creating virtual versions of physical systems, enabling isolation of cyber environments. This enhances security by containing potential threats within the virtual system, preventing their spread to the wider network.

    Zero-day vulnerability 

    This security flaw is exploited by cyber criminals before it’s discovered and patched, leading to potential unauthorised access, data breaches or other cyber damage. As the vulnerability is exploited on the ‘zeroth’ day of its awareness, it’s called a ‘Zero-Day Vulnerability’.

    techbrain cyber team, cyber security team

    Cyber Security Roles and Job Titles

    These roles range from strategic and managerial positions to hands-on technical roles, each contributing to the strength and resilience of cybersecurity infrastructures. In this section, we will delve into some of the key roles in cybersecurity, exploring their functions, tasks and importance in safeguarding IT infrastructure.

    Cyber Security Analyst

    A Cyber Security Analyst plans and implements security measures to protect computer systems, networks and data. They are responsible for preventing data loss and service interruptions.

    Cyber Security Consultant

    A Cyber Security Consultant helps businesses by reviewing, analysing and improving the security measures a company has in place. They might also provide training to employees to prevent future breaches.

    Cyber Security Engineer

    A Cyber Security Engineer develops, tests and implements secure network solutions to defend against advanced cyber threats.

    Cyber Security Manager

    A Cyber Security Manager oversees and coordinates all activities related to an organisation’s cyber security program.

    Chief Information Security Officer (CISO):

    As a high-ranking IT executive, the CISO develops and oversees the implementation of an information security strategy, often working alongside or subordinate to the VCIO. This involves creating protocols and policies aimed at safeguarding enterprise systems, communications and assets from threats both internally and externally.

    Forensic Computer Analyst

    A Forensic Computer Analyst reviews computer-based information for legal evidence. They could be involved in a range of investigations, such as intellectual property, identity theft, industrial espionage and fraud.

    Information Security Analyst:

    This role involves planning and implementing security actions to safeguard an organisation’s digital networks and systems. They play a critical role in protecting sensitive business information from cyber threats.

    Information Security Manager:

    Overseeing an organisation’s security operations, the Information Security Manager also supervises IT security professionals. Their responsibility is to ensure the maintenance of a robust and efficient security framework.

    IT Security Consultant

    An IT Security Consultant is a professional who provides advice and guidance to help businesses protect their information assets, computer systems and networks.

    Network Security Engineer

    A Network Security Engineer is a crucial member of any large (and many mid-sized) business’ team who designs, implements, maintains, troubleshoots and upgrades the security of computers and networks.

    Penetration Tester:

    Also known as Ethical Hackers, Penetration Testers identify and exploit security weaknesses in web applications, networks, and systems. Their job is essentially to test an organisation’s digital defences.

    Security Architect:

    This professional designs and oversees the implementation of an organisation’s network and computer security. They build security systems and protocols to ward off potential cyber threats.

    Security Operations Center (SOC) Analyst:

    Working within a team, a SOC Analyst detects, investigates, and responds to incidents that jeopardise an organisation’s information security. They help in minimising the impact of security breaches.

    Vulnerability Assessor:

    This expert carries out assessments to identify, quantify, and prioritise vulnerabilities in a system. By doing this, they help in strengthening the system’s security and mitigating potential risks.

    Security Software Developer:

    This role involves the development of security software and the integration of security features into applications during their design and development stages. They contribute to building secure software systems.

    Incident Responder – Response Team Member

    An Incident Responder is a professional who handles the situation when a security or data breach occurs, helping to minimise damage and recovery time.

    Security Auditor

    A Security Auditor is a professional who performs detailed inspection and analysis of an organisation’s IT infrastructure to ensure compliance with security standards and regulations.

    Security Systems Administrator

    A Security Systems Administrator is a professional who manages an organisation’s IT systems and networks, implements security measures and fixes technical issues.

    Ethical Hacker:

    Also known as a white hat hacker, an Ethical Hacker uses their cybersecurity expertise to find and rectify security vulnerabilities. They play a crucial role in strengthening an organisation’s defence systems.

    Cryptographer

    A Cryptographer is a specialist in cryptography, they develop and implement decryption techniques, which allow encrypted data to be returned to its original form, readable by authorised users. They also spend a significant portion of their time testing systems for vulnerabilities and creating secure methods to correct any weaknesses that they find.

    The Last Byte: Understanding Cyber Security Terms & Concepts Matters

    Understanding cyber security terminology is crucial, whether you’re a professional in the field, a business owner, or an individual user. Familiarity with these terms not only allows you to understand and navigate the digital world and modern business environment better but also helps in recognising potential cyber security threats when you will undoubtedly encounter them.

    The variety of roles and job titles in cyber security speaks to the diverse and complex nature of this field. From Cryptographers who create secure algorithms to protect sensitive information, to Ethical Hackers who proactively uncover vulnerabilities in systems, professionals such as the TechBrain cyber security team work tirelessly to ensure our data and digital resources are protected.

    Remember that this overview is just a starting point. Each of these terms and roles opens up a rich world of understanding and we encourage you to delve deeper into those areas that pique your interest. Cyber security is a vast, dynamic field and there’s always more to learn.

    Stay curious, keep learning and remember – a more secure digital world starts with you!