A

Abandonware

Abandonware is software that is shelved by its developer. As such, it is no longer updated nor supported so it may be rife with vulnerabilities.

Account harvesting

Account harvesting is the process of gathering user accounts from a system, service, or database using a variety of methods, such as malware or phishing.

Account hijacking

Account hijacking is the process of taking over user online accounts, such as email and social media accounts.

Ad blocker

An ad blocker is software that blocks advertisements, including pop-ups, when a user visits websites.

Ad fraud

Ad fraud happens when advertisers pay for ads with false impressions. For more information, see this blog post on the difference between adware and ad fraud. Synonym: Invalid traffic

Ad rotator

An ad rotator allows two or more ads to alternately show in the same place on a website. The rotator triggers whenever a user refreshes or revisits a site.

Add-in

An add-in is software that gives additional functionality to a device or another software.

Address bar

An address bar is the text box in your web browser that displays the web page URL or IP address. At times, it functions as a search bar if the user entered text that is an invalid URL.

Address bar spoofing

Address bar spoofing is a technique where the legitimate URL on a browser address bar is replaced with a rogue one. This then leads to potential data or financial theft.

Address Resolution Protocol (ARP)

An address resolution protocol (ARP) is the system or process of mapping or finding a physical address belonging to an IP address in the local network.

Advanced Encryption Standard (AES)

Developed by the National Institute of Standards and Technology (NIST), Advanced Encryption Standard (AES) is a block cipher that provides fast, strong, and secure encryption of classified data. AES was created as an alternative to the Data Encryption Standard (DES), because it became vulnerable to brute-force attacks. Synonym(s): Rijndael Block Cipher

Advanced persistent threat (APT)

An advanced persistent threat (APT) is a prolonged, targeted attack on a specific entity or entities with the intention of compromising their systems and gaining information from or about them. For more information, see this blog post on an in-depth look at APT and why cybersecurity professionals often groan at claims of APT attacks.

Advanced Research Projects Agency Network (ARPANET)

The Advanced Research Projects Agency Network (ARPANET) was an experimental computer network, which later on became the basis for the Internet.

Adware

Adware, or advertising-supported software, is software that displays unwanted advertising on your computer device. For more information, see this blog post on adware delivery methods. For an in-depth look at adware, see this page.

Air gap

Air gap refers to computers that are incapable of physically connecting to a network or another computer that is connected to the internet. Air-gapped systems were believed to be more secure until Stuxnet disproved this. Other forms: Air gapping

Always-On

An always-on device, software, or network denotes that it is constantly accessible.

American Standard Code for Information Interchange (ASCII)

The American Standard Code for Information Interchange (ASCII) is an encoding standard for electronic communication. Codes in the ASCII table represent text in computing devices.

Analog

In computing, analog is a term used to describe old-fashion and slow computers and other devices. If used in the context of signals, an analog references to a mechanism or device where information is presented by variable physical quantities.

Android

Android is Google’s flagship operating system for smartphones and tablets. Manufacturers have adapted Android in televisions, smart-watches, cars, and many other electronic devices. For an in-depth look at Android antivirus, see this page.

Android app

An Android app is a program designed for the Android OS.

Annoybot

Annoybot is software that repeats an annoying task. IRC bots, for example, are annoybots that send out unsolicited messages to participants in a channel.

Annoyware

Annoyware is software that continuously shows reminders or pop-up windows to remind users to perform a particular action, such as registering or buying software. Synonyms: Nagware, Begware

Anomaly detection

Anomaly detection is identifying irregularities or deviations in patterns, data points, events, or observations that do not conform to the norm or the expectations of businesses or groups. Not all detected anomalies are malicious. Synonym: Outlier detection

Anonymization

Anonymization is the action or an attempt to disable the ability to track back information or actions to a specific user. Other forms: Anonymize

Anonymizer

An anonymizer is a tool that minimizes the amount of tracking done during surfing in an attempt to hide the true identity of the user. Synonyms: Anonymous proxy

Anonymous

Anonymous, in computing, is to keep one’s true name and identity concealed online with the use of various applications. Other forms: Anonymity

Anti-ransomware

Anti-ransomware is software specifically designed to combat ransomware. Such software could make use of specific techniques that general security tools don’t deploy.

Anti-virus (AV) killer

An AV killer is malicious code that disables the user’s anti-virus software to avoid detection. Sometimes, this term is used for malware that disables firewalls. Synonym: Retrovirus

Antivirus

Antivirus is an antiquated term used to describe security software that detects, protects against, and removes malware. For an in-depth look at antivirus, see this page. Synonyms: anti-malware.

Download our free antivirus to protect yourself from viruses and malware.

Applet

An applet is a piece of software that usually performs one specific task. Applets are often part of a more complex program.

Application programming interface (API)

An application programming interface (API), in simple terms, is a means for different software to talk to one another. It is the code that governs its server’s access points. APIs have many uses and take many forms.

Application security

Application security is the practice of applying security measures to the software application. This has to be done to defend against threats and attacks from the outside that attempt to exploit the app.

Artificial intelligence (AI)

AI is a system’s or an application’s ability to correctly interpret and learn from data to achieve specific goals and tasks. For more information, see this blog post on how AI and machine learning can impact cybersecurity. Synonym: Machine intelligence

Astroturfing

Astroturfing is the masking of initiatives by corporations, governments, or political parties to make a campaign appear spontaneous or initiated by civilian groups. Sometimes, masking the origin makes a campaign more effective or less controversial.

Asymmetric cryptography

Asymmetric cryptography is a system of secure communication that uses a pair of keys: a public key and a private key. A public key can be shared with anyone and publicly known, but only a private key must be kept secret and known only by the owner. Synonym: Public-key cryptography

Attack vector

An attack vector feres to the technique used to obtain unauthorized access to a system or network. It is an integral part of vulnerability research to know which attack vector is or might be used.

Attribution

Attribution is the practice of taking forensic artifacts of a cyberattack and matching them to known threats against targets with a profile matching a particular organization. For an in-depth look, see our two-part blog series on when you should care about attribution and why one shouldn’t overthink it.

Augmented reality (AR)

AR is a cross between the physical world and virtual reality. It adds images, sounds, motion, and even smell to the physical reality.

Authentication

In computing, authentication is the process of verifying the identity of a user or process. For more information, see this blog post on the basics of two-factor authentication (2FA). Other forms: Auth

Autonomous system

An autonomous system is a group of networks managed by one large entity to ensure there’s a reliable routing policy to the internet.

B

Backdoor

A backdoor is a type of Trojan that allows a threat actor access to a system by bypassing its security. This term can also refer to the method of gaining access to user systems undetected. For an in-depth look at backdoors, see this page. Other forms: backdooring

Bad sector

A bad sector is a sector on a computer’s disk or flash drive that is already unusable. This is usually caused by physical damage.

Bait advertising

Bait advertising is an unethical advertising practice wherein customers are promised a sale or inexpensive item. However, once customers are interested, the advertiser makes the product unavailable then redirects them to a similar product that is more expensive. Synonym: Bait and switch advertising

Banking Trojan

A banking Trojan is a type of Trojan specifically created to harvest credentials and other sensitive financial and personal information stored and processed through online banking systems.

Behavior

In the context of computer malware, behavior refers to the actions malware performs on an affected system once executed.

Behavioral biometrics

Behavioral biometrics is a biometric modality that dynamically analyzes and quantifies unique identifiers and measurable human patterns. For more information, see this post on the use of behavioral biometrics in the financial sector.

Big data

Big data pertains to huge datasets that can be analyzed computationally to reveal trends, patterns, and associations. Companies use big data to improve their operations and make more intelligent decisions.

Big-game hunting (BGH)

Originally used within hunting circles, the term “big-game hunting (BGH)” in cybersecurity refers to the criminal tactic of going after high-earning organizations across industries in often sophisticated cyber attack campaigns. BGH could also be used to describe the process of focusing on high-value data or assets within a business.

Binary

A binary is a numerical system with only two different values: 0 and 1, or True and False. Binary is popular in both electronics and in computing.

Biohacking

In computing, biohacking is a form of hacking that refers to the application of IT concepts to biological systems, usually the human body. Biohacking can include the modification of the human body, such as introducing implants and other wearable computing tech.

Biometrics

Biometrics is the measurement and statistical analysis of people’s physical and behavioral characteristics. In biometrics authentication, personally identifiable and unique features are stored in order to give the holder access to certain resources.

BIOS

BIOS stands for “basic input/output system”. It is firmware used by the computer’s microprocessor to initialise the computer when the user physically turns it on.

Bitcoin

Bitcoin is a type of digital currency, or cryptocurrency, which is a payment medium that is not tied to a central bank or regulated by a governing body. Instead, it relies on secure storage of transactions on a technological platform known as blockchain. Bitcoin is a popular payment method among Internet criminals, as it uses a fast, reliable, and verifiable system.

Black Friday

Black Friday is regarded as the unofficial start of the Christmas shopping season. Starting from midnight on the Friday after US Thanksgiving, retailers open their doors and offer numerous specials and deep discounts. Because of this, consumers often go online or to brick-and-mortar retail shops en masse.

Blacklist

In computing, a blacklist usually refers to a list of domains and/or IP addresses that are known or suspected malicious servers and/or domains. These lists are used to protect users from receiving mail from the blacklisted servers or from browsing to dangerous sites hosted on these domains/IP addresses.

Blended threat

A blended threat is an attack that makes use of multiple vectors to gain leverage on a target. This could include malware, phishing, social engineering and more.

Bloatware

Bloatware is the slang used to describe software that has unnecessary features, requiring more disk space to install and run. Sometimes, bloatware refers to the applications or programs pre-installed on new systems.

Block cipher

A block cipher is one of two methods of encryption. With this method, the plaintext is broken down into fixed-sized blocks before combining them with a key. Also see stream cipher.

Blue Screen of Death (BSoD)

A Blue Screen of Death (BSoD) occurs on Windows systems when a full blue screen appears to the user after encountering a fatal error.

Bluejacking

Bluejacking is the act of sending messages between mobile devices via Bluetooth wireless connection.

Bluesnarfing

Bluesnarfing refers to the unauthorized access and theft of information through a Bluetooth connection. Mobile devices, such as smartphones, laptops, and tablets that are Bluetooth-enabled can be affected by this.

Bluetooth

Bluetooth is a wireless technology mainly used for short distance connections between devices due to its low power signal. Communication is done at a bandwidth around 2.45 GHz. It doesn’t need a line of sight to establish a connection.

Boot

In computing, to boot a system is to turn the device or machine on and load the OS into RAM. The boot-up process is made up of different stages, depending on the setup of the system and the OS that has to be loaded.

Boot sector

A boot sector is part of a physical information carrier (usually a hard drive) that contains the code that has to be loaded into a system’s RAM to start the actual boot process and load the OS. The boot sector is created when a volume is formatted.

Boot sector virus

A boot sector virus is malware that infects the boot sector of a drive or other storage device. During a boot, this sector is automatically located and loaded into memory, making them harder to remove, as they will load before normal removal software.

Bootkit

A bootkit is a type of rootkit that alters or replaces the bootloader of the affected system in order to take control. To remove a bootkit, you need a bootable medium, which has the necessary tools to undo the changes made by the bootkit.

Bot

The word “bot” is a derivative of “robot.” It usually pertains to (1) one or more compromised machines controlled by a botmaster or herder to spam or launch DDoS attacks, or (2) an automated program coded with particular instructions to follow, which includes interacting with websites and humans via web interfaces (e.g., IMs). A collective of bots is called a botnet. Synonym: zombie machine

Bot herder

A bot herder is the threat actor who controls and maintains a bot or botnet. Synonym: botnet herder

Botnet

A botnet is a collection of bots. The term also refers to the malware run on a connected device to turn it into a bot. Synonym: zombie network

Breadcrumbs

In computing, breadcrumbs are navigation aids that tell users exactly where they are while surfing on a site or in a set of folders. Breadcrumbs show the hierarchy of links on a site or the steps in the folder structure. Consider, for example, the address bar in a Windows explorer window, which contains breadcrumbs from a file to the folders in which it is contained.

Bricking

Bricking refers to the practice or act of rendering an electronic computing device — often a smartphone — useless or inoperable. Bricking usually happens by accident, such as when a firmware update gets interrupted.

Bring your own device (BYOD)

Bring your own device, abbreviated as BYOD, is a trend wherein employees bring their personal computing devices, usually a smartphone or laptop, to be used in the workplace. These devices are then connected to the company’s internal network, which may introduce additional risks to the company. Synonym: bring your own technology (BYOT)

Browlock

Browlock is a portmanteau of “browser” and “lock”. This term is used either (1) to describe the state of an internet browser when the user is unable to perform certain actions or (2) to pertain to a malware’s malicious control over browser windows. A browlock can close the open tab or window, block access to the desktop of the system, and stop you from navigating to another site. For more information, see this blog post on browser lockers.

Browser helper object (BHO)

A browser helper object (BHO) is a DLL component of Internet Explorer (IE) that provides added functionality to the browser.

Brute force attack

A brute force attack is a method wherein an application attempts to decode encrypted data, such as a password, by trial and error. A dictionary attack, for example, is a type that falls under this attack. See also password cracking application

Buffer

In computing, a buffer refers to the amount of data stored and shared between applications to compensate for the difference in speed with which these can handle the data. Consider, for example, your browser buffering (part of) a movie while downloading it and, at the same time, while your movie player plays it.

Buffer overflow

A buffer overflow is a computer anomaly wherein a program writes to a block of memory (or buffer) more than what it is allocated to hold. Synonym: Buffer overrun

Bug bounty

A bug bounty is a rewards program through which individuals can receive monetary compensation and/or recognition for finding flaws or vulnerabilities in a company’s software or system.

Bundler

A bundler is an assemblage of two or more software offered in one combined package. It usually contains (1) the main program a user is after and (2) bundleware. Many bundlers are found in freeware download sites. In some cases, these “free” software are actually trial versions of programs one commonly pays for.

Bundleware

Bundleware is a term used to collectively describe one or more software that comes in bundles as extra. This isn’t necessarily malicious. Bundleware that are dodgy at best have a few types:

  • Programs that are considered adware and PUPs. These may or may not offer users the option to opt out of the extra programs.
  • Programs that are useful but nobody wants to pay for their functionality, so the developer enters some monetization program that incorporates adware into his/her program.
  • PUPs that offer to install other PUPs from the same manufacturer during the installation.
  • Programs that also install software packages they need to run on the affected system.

Malwarebytes detects these types.

Burn

In computing, to burn is to write data to a drive with a recordable disc (i.e. burn a CD or DVD). The data is written onto the disc using a laser and, until the invention of rewritable discs (RW), this was considered a one-time-only process.

Business continuity management (BCM)

Business continuity management is a term used to describe the holistic process of identifying an organization’s risk of exposure to potential threats found internally and/or externally and the impacts these may cause. Its goal is to prepare the organization to effectively respond to threats, protect the business’s interests, and ensure the continuity of the company in the event of such threats.

Business email compromise (BEC)

A business email compromise (BEC) is an attack wherein an employee, who is usually the CFO or someone from the Finance department, is socially engineered into wiring a large sum of money to a third-party account.

Business process compromise (BPC)

A business process compromise (BPC) is an attack wherein the threat actor targets weaknesses in an organization’s processes, systems, and loopholes in its operations to manipulate or alter them to their advantage. Unlike in business email compromise (BEC), BPC doesn’t rely on social engineering tactics.

C

Cache

In computing, a cache is a temporary storage that is used to speed up future requests. For example, a browser cache stores contents of websites so they can be displayed faster the next time the user visits them. For information about DNS cache poisoning, have a look at the blog post, DNS hijacks: what to look for.

Children’s Online Privacy Protection Act (COPPA)

The Children’s Online Privacy Protection Act, or COPPA, is a privacy law that protects children under the age of 13. It was first passed in 1998. The Federal Trace Commission (FTC) manages COPPA. To read more, go here.

Cipher

In cryptography, a cipher is the method of hiding text with encryption. The machine can hide text by replacing original letters with other letters and by substituting or transposing numbers and symbols. A cipher also refers to the encryption key that reveals the plaintext.

Ciphertext

A ciphertext is the encrypted form of a plaintext.

Click fraud

Click fraud is the practice of artificially inflating statistics of online advertisements by using automated clicking programs or hitbots. Synonym: Pay-per-click fraud See also ad fraud

Clickbait

Clickbait is content (especially a headline) that uses exaggeration and sensationalism to entice you into clicking on a link to a particular web page. Clickbait often leads to content of questionable value.

Clickjacking

Clickjacking is a type of attack that tricks a user into clicking a website element that is either invisible or disguised as another element. This hijacks a user’s click meant for one thing but leads to another. For example: instead of clicking a button to reply, a clickjacking attack on a Twitter user can make them re-tweet a malicious domain to followers instead. This is typically seen as browser security issue. However, such an attack can also take place in mobile applications. Clickjacking has different types, such as likejacking. Synonyms: User interface (UI) redress attack, UI redressing

Cloud computing

Cloud computing refers to the delivery of services that are hosted over the internet to computers and other computing devices. For more information, see this blog post on the cloud. See also Anything-as-a-Service (XaaS)

Cloud phishing

Cloud phishing refers to a phishing trend that uses the guise of cloud computing services to get users to click malicious links. Campaigns of this kind usually start off in emails and social media posts. See also: spear phishing.

Cloud security

Cloud security involves practices, policies, and controls to protect cloud-based data, applications, and infrastructure from cyber intrusions.

Cobalt Strike

Cobalt Strike is a legitimate tool used in penetration testing and threat emulation. While it is popular among pen testers, underground criminals are notorious for abusing the tool. They do this by making the tool a part of their attack campaigns.

Cold boot

In computing, a cold boot happens when a system is powered up from its off state. Cold booting is sometimes used to remedy certain system hiccups. Other forms: Cold booting

Command & control (C&C)

Command & control, also called C&C or C2, is a centralized server or computer that online criminals use to issue commands to control malware and bots as well as to receive reports from them.   Learn more: Hacking Malware Bots Botnet  

Companion virus

A companion virus is an old type of virus that poses as a legitimate file by copying its file name but uses a different extension. It doesn’t modify files.

Compromised

Compromised sites (or servers) are otherwise legitimate sites that are being used by hackers without the owner’s knowledge. Compromised sites are often used to house and spread malware.

Computer ethics

Computer ethics is a philosophy concerned with how professionals in the field of computing should make decisions. Examples would be rules for disclosing of compromised information and vulnerabilities, copying of electronic content, and the impact of computers — AI, for example—on human lives.

Computer science (CS)

Computer science, abbreviated as CS, is a multi-disciplinary collection of studies in the fields that are related to digital information. Computer systems, the internet, programming, and data storage are some of the best-known fields.

Computer-Aided Design (CAD)

Computer-Aided Design, or CAD, is the use of computer technology to help with the design of two- or three-dimensional objects. This specialized type of software helps to design, modify, analyze, optimize, and even create objects in many fields, including architecture, mechanics, engineering, and art.

Consumer fraud protection

Consumer fraud protection is a law designed to shield consumers against goods and services that didn’t perform as advertised. Consumers are also protected against unfair trade (overcharging) and fraudulent credit practices.

Cookie

In the context of computing, a cookie is a text file that a website puts into a visitor’s computer to recognize them and keep track of their preference. A cookie can be stored temporarily (session cookie) or permanently on the hard disk (persistent cookie). For more information, see this blog post on whether we should worry about cookies or not.

Crack

A crack is either used as a:

  1. noun: A piece of software used to figure out passwords using a dictionary attack. It can also be a piece of software or tool used to illegally bypass certain software security features, such as copy protection.
  2. verb: The act of breaking into a secured computer system. The person doing the crack is called a cracker. Some argue that there are distinctions between a cracker and a hacker.

Credential stuffing

Credential stuffing is a popular tactic of attempting to access online accounts using username-password combinations acquired from breached data. This is usually done using an automated tool.

Crimeware

Crimeware is sophisticated software designed specifically for certain criminal acts, such as data theft, ransom, network poisoning, and communications monitoring.

Cross-site scripting (XSS)

Cross-site scripting is a type of injection attack wherein a vulnerability in web applications is exploited that allows a threat actor to inject malicious script into the site’s content. Affected trusted sites are made to deliver the malicious script to visitors.

Crypter

In malware research, this refers to a program that makes malware hard to read by researchers. The crudest technique for crypters is usually called obfuscation. A more elaborate blog post on that is Obfuscation: Malware’s best friend. Obfuscation is also used often in scripts, like JavaScript and VBScript. But most of the time, these are not difficult to bypass or de-obfuscate. More complex methods use actual encryption. More information about this and related subjects can be found in our blog post, Explained: Packer, Crypter, and Protector

Cryptocurrency

Cryptocurrency is a decentralized digital currency. It is the preferred payment method of ransomware authors, and it can be generated by mining scripts embedded on websites.

Cryptocurrency mining

Cryptocurrency mining, popularly known as cryptomining, is the process of adding new transactions to a public ledger of previous transactions (called the blockchain) and introducing new cryptocurrencies into the system. For more information, see this blog post on the dangers of drive-by mining and online ads.

Cryptography

Cryptography is the knowledge of sending and storing encrypted data. For more information, see this blog post on how to encrypt files and folder.

Cryptojacking

Cryptojacking is the surreptitious use of computing devices to mine cryptocurrency.

Customer Relationship Management (CRM)

A CRM is software that companies use to manage their relationships or interaction with current and potential customers.

CVE identifier

A Common Vulnerabilities and Exposure (CVE) identifier is a unique number assigned to publicly known software vulnerabilities. It follows the format: CVE + year + at least 4 sequence number digits Vendors and researchers alike consider CVE identifiers as standard for identifying vulnerabilities. For example, CVE-2014-0160 is the CVE ID for the vulnerability commonly known as Heartbleed. Synonyms: CVE names, CVE IDs, CVE numbers, CVEs, vulnerability identifier

Cyber espionage

Cyber espionage involves a threat actor or unauthorized cybercriminal who steals, damages, or exposes classified data with the intent to harm an individual or organization causing reputational destruction.

Cyber liability insurance

Cyber liability insurance is a type of insurance policy that guards companies against costs associated with data breaches, including lost or damaged intellectual property.

Cyber Monday

Cyber Monday is the marketing term given to the Monday after the Thanksgiving holidays in the United States. For more information, see this blog post on safe online shopping on Cyber Monday.

Cyberbullying

Cyberbullying is the act of threatening and intimidating others via electronic and digital means.

Cybercrime

Cybercrime is the term referring to crimes that are related to computers and networks, including traditional crimes like fraud, blackmail, and identity theft that are done over the Internet or by using computing devices.

D

Data breach

A data breach happens when data deemed sensitive, protected, or confidential were illegally accessed or disclosed. Individuals may have viewed, copied, transmitted, stolen, or used such data accidentally or deliberately. For an in-depth look at data breaches, see this page.

Data exfiltration

Data exfiltration is an act of retrieving, copying, and transferring data, such as user credentials, about individuals or organizations without authorization. Synonym: Siphoning

Data loss prevention (DLP)

DLP stands for Data Loss Prevention which aims to improve an organization’s data security through data loss prevention (DLP) policies, methods, and systems that reduce the risk of data theft.

Data mining

Data mining is the process of sifting through large data sets to identify patterns or generate new information.

Data Privacy Day (DPD)

Data Privacy Day (DPD) is an annual, international event that occurs every January 28. Its purpose is to raise awareness about privacy and encourage internet users to follow data protection practices. DPD is observed by the USA, Canada, Israel, and Europe. In Europe, DPD is also known as Data Protection Day. For more information, see our blog post on why Data Privacy Day matters.

Data Protection

Data protection involves a set of strategies, practices, and measures used to prevent corruption, compromise, and loss of data. This can also include cloud data potection.

Decryptor

A decryptor is a tool used to transform unreadable data back to its original, unencrypted form. This is typically used by those affected by ransomware to restore their files.

Deepfake

A “deepfake” refers to recreated media of a person’s appearance (on a video or image) or voice by an artificial intelligence (AI).

Definition

In computer security, a definition is code written into a database that enables cybersecurity software programs to identify and detect specific, known families of malware. Definitions are used in signature-based detection methodology and therefore cannot be used to detect new or unknown forms of malware.

Defragmentation

Defragmentation is the process of reorganizing a file system so that files that were split up when saved and changed are put back together again. This removes pointers to and from the fragments and optimizes the speed with which these files can be used. Other forms: Defrag, defragment

Destruction of service (DeOS)

Destruction of service is an attack using IoT botnets that aim to destroy an organization’s backups and safety nets, which are used to recover critical systems and data after a cyber attack.

Device control

Device control is a cybersecurity measure used to protect endpoints by controlling, restricting, and blocking access of removable devices.

Dialer

A dialer can mean (1) a program or app that initiates the best connection for the number chosen by the user, (2) a program that connects a system to the internet over a telephone or ISDN line, or (3) malware that connects a system to a network or phone number with the intent to fraud. Other forms: Dialler

Dictionary attack

A dictionary attack is an act of penetrating password-protected computer systems or servers using large sets of words in a dictionary. This attack usually works as many users still use ordinary words for their passwords. See also brute force attack

Digital footprint

A digital footprint is the term used to describe the recorded—thus, traceable—internet or device activities of a particular person. Synonym: digital shadow

Distributed Denial of Service (DDoS)

A distributed denial of service (DDoS) attack is a network attack wherein threat actors force numerous systems (usually infected with malware) to send requests to a specific web server to crash, distract, or disrupt it enough that users are unable to connect to it. For an in-depth look at DDoS attacks, see this page.

DNS filtering

DNS filtering, also known as DNS blocking, is a cybersecurity method in which end users are denied access to nefarious content with a goal in stopping web-based threats at the DNS (Domain Name System) level.

DNS over HTTPS (DoH)

DNS over HTTP (DoH) is an alternative to DNS over TLS (DoT). It is a work-in-progress, network security protocol wherein DNS requests and responses are encrypted and sent via HTTP or  HTTPS protocols instead of directly over UDP. This is to increase user privacy and security.

DNS over TLS (DoT)

DNS over TLS (DoT) is a network security protocol wherein DNS requests and responses are encrypted and not tampered with using the TLS security protocol. This is done to increase user security and privacy. DNS over HTTPS (DoH) is an alternative to DoT.

Domain

In computer security, a domain can refer to:

  1. A group of computers that are under the control of a common operator and administered as one unit, or
  2. The name of a Web resource following the rules of the Domain Name System (DNS), which translates the domain name into an IP address

Domain administrator privileges

Domain administrator privileges refer to administrator access to all machines within a network.

Domain Name System (DNS)

A Domain Name System, abbreviated as DNS, is an Internet protocol that translates user-friendly, readable URLs, such as malwarebytes.com, to their numeric IP addresses, allowing the computer to identify a web server without the user having to remember and input the actual IP address of the server. Name Servers, or Domain Name Servers, host these translations. They are part of the overall Domain Name System. To learn how threat actors can abuse DNS protocols, read up on DNS hijackers, a type of malware that modifies users’ DNS settings.

Domain Name System Security Extensions (DNSSEC)

Domain Name System Security Extensions, abbreviated as DNSSEC, is a set of extensions that add extra security to the DNS protocol. For more information, see this blog post on why we need DNSSEC.

Downloader

A downloader, or Trojan downloader, is malware with the sole intention of downloading other programs—usually more malware—to the affected system as soon as an Internet connection is available.

Dox

Dox is an informal abbreviation of the word “documents”. The term is used to describe the act of researching and disseminating private information about a person or organization. Many doxxers—those who dox—employ a number of techniques to gather information, such as searching the internet, hacking, and social engineering. Other form(s): doxing, doxxing

Drive-by download

A drive-by download pertains to (1) the unintended download of one or more files, malicious or not, onto the user’s system without their consent or knowledge. It may also describe the download and installation of files bundled with a program that users didn’t sign up for.

Drive-by mining

Drive-by mining is a term coined to describe a method in which a piece of JavaScript code is embedded into a Web page to perform cryptocurrency mining on user machines that visit this page. For more information, see this blog post on drive-by mining and ads.

Dropper

A dropper, or Trojan downloader, is a type of malware that installs other malware on the affected system. The other malware is part of the same executable, which is usually in compressed form.

Dwell time

Dwell time refers to the amount of time passed from when malware has initially infiltrated a system to when it has been detected and removed.

E

Electronic sports (eSports)

Electronic sports, or eSports, are basically video games competitions. Any computer- or console-game that has a multi-player competition qualifies as an eSport.

Encryption

Encryption is the process of changing data in a way that can not (easily) be undone (or decrypted) by parties that don’t have the decryption key. For more information, see this blog post on encryption and types of secure communication and storage.

End-user

The end-user is the person that a specific product is designed, developed, and created for. For this intended user, the product should be suitable (ease of use), and it should be a finished product.

Endpoint detection and response (EDR)

Endpoint Detection and Response (EDR) or Endpoint Threat Detection and Response (ETDR) is a kind of integrated endpoint security solution which uses telemetry data to detect, analyze, and remediate cyberthreats. EDR security helps prevent cyberattacks on organizations.

Endpoint Security

Endpoint Security includes cybersecurity measures to protect end-user devices (or endpoints) from attacks and data breaches on your organization.

Enterprise Resource Planning (ERP)

An ERP is a suite of business management software that allows companies to collect, store, manage, and interpret data coming from multiple departments.

EternalBlue

EternalBlue is one of the handful of “exploitation tools” leaked by a group called The Shadow Brokers (TSB) that take advantage of weaknesses in how Windows implemented the Server Message Block (SMB) protocol. The WannaCry and NotPetya ransomware strains used this exploit to target unpatched systems. For more information, see this blog post on how threat actors are using SMB vulnerabilities in their attack campaigns.

EternalChampion

EternalChampion is one of the handful of “exploitation tools” leaked by a group called The Shadow Brokers (TSB) that take advantage of weaknesses in how Windows implemented the Server Message Block (SMB) protocol. EternalChampion particularly exploits a race condition in how SMB handles a transaction. TrickBot is an infamous banking Trojan known to use EternalChampion to spread laterally. More information can be found in our blogs: TrickBot takes over as top business threat and How threat actors are using SMB vulnerabilities.

EternalRomance

EternalRomance is one of the handful of “exploitation tools” leaked by a group called The Shadow Brokers (TSB) that take advantage of weaknesses in how Windows implemented the Server Message Block (SMB) protocol. Successful exploitation results in a remote code execution (RCE) attack. The ransomware strain known as BadRabbit has used EternalRomance in its campaign. More information can be found in our blogs: BadRabbit: a closer look at the new version of Petya/NotPetya and How threat actors are using SMB vulnerabilities.

Ethernet

Ethernet is a networking technology commonly used in various networks, such as LAN, MAN, and WAN. It is so commonplace that most PC motherboards have a built-in Ethernet interface.

Executable and Link format (ELF)

An ELF file is an executable file format for the Linux and Unix platforms. Its known file extensions are .axf, .bin, .elf, .o, .prx, .puff, .ko, .mod, and .so.

Exploit

Exploits are a type of malware that takes advantage of bugs and vulnerabilities in a system in order to allow the exploit’s creator to take control. For an in-depth look at exploits, see this page.

Exploit kit

An exploit kit is a packaged collection of exploits for use by criminal gangs in spreading malware. Synonym: Exploit pack

Extended Validation SSL Certificate (EV SSL)

An Extended Validation SSL Certificate is an identity authentication solution used in HTTPS websites that tells users that the owner or operator of the site they’re interacting with is legitimate. A green bar displayed in the address bar denotes the presence of an EV SSL.

F

Family

In computer security, a family refers to a group of malware variants that all exhibit at least one base characteristics.

Fear, uncertainty, and doubt (FUD)

Fear, uncertainty, and doubt is a disinformation strategy that is used as a weapon against competitors. In hacking, FUD could also mean “fully undetected,” which means (1) that data that is made to appear like random noise due to encryption, or (2) a piece of software that cannot be detected by AV tools and scanners.

File type

A file type is a name given to a specific kind of file. For example, a Microsoft Excel sheet file and a Python script file are two different file types. A file type is not the same as a file format.

File-based attack

A file-based attack is an attack where threat actors use certain file types, usually those bearing document file extensions like .DOCX and .PDF, to entice users to open them. The file in question is embedded with malicious code; thus, once opened, this code is also executed.

Fingerprinting

Fingerprinting refers to the process of gathering information about a system at first contact. It is commonly used by malware to determine whether a system is vulnerable to certain attacks.

Firewall

A firewall is a network security system that monitors incoming and outgoing data packets and through preconfigured rules, blocks unwanted inbound and outbound network traffic. Types of firewalls include software, hardware, cloud-native, or software as a service (SaaS) firewalls which can prevent cyber intrusions on your business.

Firmware

Firmware is software that is written to a hardware device’s memory. It is used to run user programs on said devices.

Foothold expansion

Foothold expansion is the act of creating backdoors that are used to re-enter a network after its initial infiltration.

Fraud

Fraudulent websites appear to be one thing, like a tech support site, a dating site, or a shopping site with illegal products or great deals, but they’re really scams to try to steal your information or credit card details.

Freeware

Freeware is software that comes without a cost. Some freeware may give the option of voluntary payments to the developer, which is typically be called donationware.

Frequently asked questions (FAQ)

Frequently asked questions, or FAQ, is a list drawn up around a particular subject of commonly asked questions and their answers. This list is often the first line of support for many products and answers many of the issues that users may have.

G

General Data Protection Regulation (GDPR)

The General Data Protection Regulation is the standard data protection law affecting the European Union and its citizens that puts strict regulations on organizations on how personally identifiable information (PII) are to be controlled, processed, and stored. For more information, see this post on how businesses can adequately assess their readiness to GDPR.

Globally unique identifier (GUID)

A globally unique identifier is a unique number created by Microsoft applications to identify components, hardware, files, user accounts, etc.

Graphical user interface (GUI)

A graphical user interface, or GUI, is a type of interface that helps a user to control and manipulate software. The alternative is command line programs, which is generally perceived as challenging to understand and learn.

Graymail

Graymail is bulk solicited email that users opted-in to receiving at first, but after losing interest, just accumulates in the inbox until recipients decide to opt-out or report them as spam.

Greyware

Greyware is a classification of software that generally does annoying, disruptive, or undesirable tasks but not to the point of being malicious. Other forms: Grayware

Griefing

In video gaming, particularly in MMORPG circles, griefing is the deliberate act of annoying, irritating, and generally causing other players grief. This is done by attacking and terminating other characters and destroying player property among others.

H

Hacker

A hacker is a person that has a profound understanding of particular systems or processes. Their knowledge enables them to use those subjects for other purposes than what they were initially designed for. For an in-depth look at hackers, see this page.

Hacktivism

Hacktivism is a portmanteau of “hacking” and “activism”. Hacktivism is the defacement of a website where the compromise isn’t as significant as the statement the hackers make through it.

Hacktivist

Hacktivist is a combination of “hack” and “activist.” A hacktivist is someone who breaks into computer systems (hacking) for the purpose of political or social activism. Hacktivists may work alone or in groups.

Hash value

A hash value is an alphanumeric string that uniquely identifies data or files. MD5, SHA-1, and SHA-2 are three of its known algorithms. Synonym: Hash code

Heap spray

In the context of computer security, a heap spray is an old technique that allows vulnerable systems to be taken advantaged of easily. This happens when threat actors write to the heap—a predetermined location in the computer’s memory—for a running program. This task of writing is often referred as “spraying the heap”. And then, at a later time, these same attackers will take advantage of a vulnerability to cause the exploit code to call commands in the heap. Other form(s): Heap spraying

Heap spraying

Heap spraying is a technique wherein code is written in various places in the heap (memory allocated for the use of programs) for malicious software to refer to at a later date, giving exploits a higher chance of success. Other forms: Heap spray, “spraying the heap”

Heartbleed

Heartbleed is the term used to refer to a vulnerability in some OpenSSL implementations. This vulnerability’s official identifier is CVE-2014-0160. For more information, see this blog post on systems still unpatched five years after Heartbleed’s discovery.

HermeticWiper

HermeticWiper is a new kind of malware which was named based on the stolen digital certificate used to carry out attacks.

Heuristic analysis

Heuristic analysis is a scanning technique used by many antivirus programs wherein they look for certain malicious behaviors from potentially new and undetected variants. Other forms: Heuristics

Hibernation

Is a state of inactivity to save energy. In computing this expression is used for powering down a computer while preserving the state it is in. The content of the RAM (Random Access Memory) is saved to a drive (usually the main hard disk of the system) and will be restored in RAM as soon as the system is brought back out of hibernation. Not to be confused with sleep mode, which is another energy saving method that uses a little energy to keep the data in RAM. The advantage of sleep mode is that the system is ready for use almost instantaneously where waking from hibernation takes some time.

Hijacker

A hijacker is a type of malware that modifies a web browser’s settings without users’ permission, usually to inject unwanted ads into the browser or redirect to scam sites. Synonyms: browser hijacker

Hoax

A hoax is a term we use to generally describe a fake or false warning. For more information, see this blog post on a more in-depth look at hoaxes. Synonyms: scams and shams

Homograph

A homograph is, by definition, a word of the same written form as another but of different meaning and usually origin, whether pronounced the same way or not. But in cybersecurity, this is expanded to include words that look the same.

Homograph attacks

A homograph attack is a method of deception wherein a threat actor leverages on the similarities of character scripts to create and register phony domains of existing ones to fool users and lure them into visiting. For more information, see this blog post on an in-depth look at homograph attacks. Synonym: homoglypth attacks, Punycode attack, script spoofing, homograph domain name spoofing

Host Intrusion Prevention System (HIPS)

A Host Intrusion Prevention System, or HIPS, is a software package that monitors for suspicious activities occurring within a host machine. For more information, see this blog post on how HIPS work.

Host-based solution

A host-based solution refers to software that is installed in end-point systems as opposed to a centralized solution.

Hyper-Text Transfer Protocol (HTTP)

The Hyper-Text Transfer Protocol is a set of underlying rules used in the World Wide Web, defining how files are transferred and formatted, and how web servers and internet browsers should respond to specific commands.

Hyper-Text Transfer Protocol Secure (HTTPS)

In a nutshell, Hyper-Text Transfer Protocol Secure is secure HTTP. This means that file transference and communication over the network is protected due to encryption on both the server side and the client side.

I

Identity and access management (IAM)

Identity and access management (IAM) is a collective term pertaining to processes, services, and technologies that allow the right individuals and groups to access the right resources within a network.

Identity theft

Identity theft is an electronic and real-world crime of deliberately using someone else’s information to commit fraud. Usually, identity thieves are financially motivated, consequently disadvantaging their target.

Incident scope

In a malware attack against enterprises, an incident scope generally refers to the extent of damage against the organization, how much data has been stolen, what the attack surface is, and how much it would cost them to resolve the attack and prevent it from happening again in the future.

Indicator of Attack (IOA)

Indicators of attack (IOA) is defined as the intentions motivating a cyberattack and focuses on the techniques bad actors use to accomplish objectives.

Indicator of compromise (IOC)

Indicators of compromise, or IOC, can be found after a system intrusion. These indicators can be IP addresses, domains, hashes of malware files, virus signatures, and similar artifacts.

Infection vector

In cybersecurity, an infection vector refers to the transmission channel of a malware. To know this, ask “How did the malware arrive on my computer/network?”   Learn more: Malware Antivirus  

Information Technology (IT)

Information Technology, or IT, is the study or the use of systems for storing, retrieving, and sending information.

Initial access brokers (IABs)

Initial access brokers (IABs) are a type of cybercriminal group that sell unauthorized access to corporate networks. IAB attacks target organizations through phishing, password guessing, and exploiting vulnerabilities.

Injection attacks

Injection attacks is a broad term referring to a certain attack vector. Usually, malicious code is used in such attacks; but generally speaking, attackers provide input that, once interpreted, alters the execution or outcome of a program. Injection attacks have several types. They include:

Input/Output (I/O)

Input/Output, or I/O, is an expression used to describe any information exchange between a computer system and the outside world. Usually, an I/O is illustrated (but are not limited to) as the traffic between a system and peripheral devices.

Intellectual property

Intellectual property refers to creations of the mind, whether they are inventions, art, designs, names, or commercial images. Laws on intellectual property differ from one country to the other, but they usually protect the rights of the person or company that first successfully claims coming up with the creation.

Internationalized domain names (IDN)

Internationalized domain names, or IDN, is a domain name containing at least one non-ASCII character. They enable internet users from all over the world can create and register domain names using their own native language.

Internet of things (IoT)

The internet of things, or IoT, represents a host of internet-connected devices that do not require direct human input. For more information, see this blog post on what an IoT security is and what it should never be.

Internet Service Provider (ISP)

An ISP is a company that provides users with internet services, such as basic connections, broadband, web hosting, and a range of other services.

Intranet

An intranet is a private network with restricted access. It is usually set up by or for a company that only to the members of the company can access.

Intrusion Prevention System (IPS)

An Intrusion Prevention System, or IPS, monitor network traffic to determine whether a security breach or malware infection has taken place. When applicable, they can intervene in such cases as pre-determined by the network administrator to avoid further damage.

IP address

An IP address is a number assigned to each system that is participating in a network using the Internet Protocol, such as the World Wide Web. Read in-depth article about what IP address is and how to protect your IP address. 

J

Jailbreak

In computing, to jailbreak means to modify a device, usually a smartphone, by removing any restrictions imposed by the device manufacturer, such as the downloading and installation of unauthorized software or apps from third-party markets. Other forms: jailbreaking

Joke programs

A joke program is a file that may not have a malicious payload but may inconvenience the user in another way. For example, it might play loud audio files, or pop up a funny video, or move the mouse cursor around the desktop.

Juice jacking

Juice jacking is a cyberattack against unsuspecting targets via their mobile devices. This happens when the target plugs their device into a USB port to charge; however, the charging port also functions as a data connection, so threat actors can abuse this. Malware could be introduced to the device via the USB port or the USB cable itself, or sensitive information could be quietly retrieved from the device.

Junk mail

Junk mail is, essentially, email spam.

K

Key generator

A key generator, or popularly known as keygen, is a piece of software that generates random keys—usually software product keys—for the purpose of letting the user activate and operate a program without them actually purchasing it.

Keylogger

In the context of malware, a keylogger is a type of Trojan spyware that is capable of stealing or recording user keystrokes. You can learn more at our dedicated keylogger page. Other forms: keylogger, keylogging Synonyms: keystroke logger, system monitor

Keystream

In cryptography, a keystream is a stream of random or pseudorandom characters you combine with plaintext to make a cyphertext.

Keystroke

A keystroke is one stroke of any key on a machine operated by a keyboard, such as a typewriter or a computer terminal. Sometimes keystrokes per hour (KSPH) or keystrokes per minute (KSPM) are used as a standard of typing speed.

L

Latency

In computing, latency generally means a time delay from system input to desired output. This can be defined differently, depending on context.

Lateral movement

Lateral movement refers to various techniques and/or tactics that threat actors use that allow them to move through a network to access or search for critical assets and data within a network. At times, they employ this to control remote systems.

Layered Service Provider (LSP)

A Layered Service Provider (LSP) is a Windows feature that allows software to tap into data flowing through the network. It can intercept, filter, and even modify all the traffic between the internet and a system’s applications. For more information, see this blog post for an overview on how legit and illegitimate programs use LSPs.

Linux

Linux is a favorite and most used free, open-sourced operating system to date. This term also denotes a family of OS distributions (or distro) built around the Linux kernel.

Local administrator privilege

A local administrator privilege refers to administrator privileged access to a specific machine within a network, allowing an owner to make system configurations, install and uninstall software, and use other OS components.

Local administrator privileges

Refers to administrator access to a specific machine within a network, allowing an owner to make system configurations, install and uninstall software, and use other privileged OS components. The owner of the machine is usually (and by default) the administrator.

Local Area Network (LAN)

A Local Area Network, or LAN, is a network of computers and other devices spread over a relatively small space, e.g., a building or group of buildings. Usually, these devices all connect to a server or group of servers by ethernet or Wi-Fi.

Localhost

On any given system, the localhost refers to “This computer.” It uses the IP address 127.0.0.1 to use the loopback function to reach the resources stored on the system itself.

M

MAC address

A MAC address is your computer hardware’s unique number. MAC stands for Media Access Control.

Machine code

Machine code is the basic or fundamental language of computers. It is composed of binary numbers. Synonym: machine language

Machine learning (ML)

Machine learning is a form or subset of artificial intelligence (AI) where computers make use of large data sets and statistical techniques to improve at specific tasks without being manually reprogrammed.

Machine-to-machine (M2M)

Machine-to-machine (M2M) is any technology that allows for the communication of machines without a human aid. Artificial intelligence (AI) and machine learning (ML) usually facilitates this exchange.

Macro

Macro is a set of commands that application users group together and save, so they can execute it with a single command or keystroke.

Macro virus

A macro virus is malware written in the same macro language used in software applications, examples of which are Microsoft Word and Microsoft Excel.

Madware

Madware is aggressive advertising on mobile devices, particularly tablets and smartphones.

Magecart

Magecart is the collective name given to several groups of online criminals who engage in web skimming. They usually target the Magento system, a highly popular e-commerce platform, of online shops to steal customer payment card information.

Mail bomb

“Mail bomb” is a verb pertaining to the act of sending too much email to a person, group, or systems. Other form(s): Mail bombing

Malicious/Destructive payload

Simply known as payload, this refers to a portion of malware that performs its malicious activity. A payload can be as benign as changing an affected system’s desktop screensaver or as destructive as deleting key operating system (OS) files.

Malspam

Malspam, short for malware spam or malicious spam, is spam email that delivers malware. While regular spam is simply any unsolicited email, malspam contains infected attachments, phishing messages, or malicious URLs. It can also deliver a myriad of malware types, including ransomware, Trojans, bots, info-stealers, cryptominers, spyware, and keyloggers.

Malvertising

Malvertising, or “malicious advertising,” is the use of online advertising to distribute malware with little to no user interaction required. More information can be found in our blogs: What is malvertising? and Truth in malvertising: How to beat bad ads. For an in-depth look at malvertising, see this page.

Malware

Malware, or “malicious software,” is an umbrella term that refers to any malicious program or code that is harmful to systems. For an in-depth look at malware, see this page.

Download our free antivirus to protect yourself from viruses and malware.

Man-in-the-Browser (MitB)

A man in the browser is a form of Man-in-the-Middle (MiTM) attack wherein malware—usually a Trojan—is used to intercept and manipulate communication between the internet browser and its mechanisms or libraries to commit fraud. Other forms of abbreviation include: MIB, MiB, MITB

Man-in-the-Middle (MitM)

In cybersecurity, a Man-in-the-Middle (MitM) attack happens when a threat actor manages to intercept and forward the traffic between two entities without either of them noticing. In addition, some MitM attacks alter the communication between parties, again without them realizing. To pull this off, the attacker should not only be convincing in their impersonation  but also be able to follow and influence the conversation between two or more parties. A MitM attack can be done between browser and Internet, for example, or between a Wi-Fi hotspot and an Internet user.

Managed Detection and Response (MDR)

Managed Detection and Response (MDR) is described as an outsourced service that delivers 24/7 managed threat hunting, monitoring, and incident response, which combines cybersecurity technology and human expertise.

Managed service provider (MSP)

A managed service provider (MSP) is a company that proactively offers remote support to a client’s IT infrastructure or endpoints. Oftentimes, this term is used interchangeably with “cloud service provider”.

Master Boot Record (MBR)

Typically, the Master Boot Record (MBR) is the first sector on a startup drive or other partitioned media. It contains a bootloader, an executable code that works as a loader for the OS. For more information, see this blog post for a deep dive on MBRs. Synonyms: partition sector, master partition table

Memory dump

A memory dump is content of a system’s RAM (random access memory) created at a specific point in time. This is usually done at the moment of a program crash or system failure and used to diagnose the problem. However, this can also be made manually for memory forensics, such as investigating advanced malware (e.g. fileless).

Memory resident

A memory resident program possesses the ability to remain in memory, and can be a common trait of certain pieces of malware.

Metadata

Metadata is data about data. It gives background information, such as origin, relevance, and creation, about data. Examples are geotags in media files (say, where was a photograph taken) and author and data modified in document files.

Metropolitan area network (MAN)

A metropolitan area network (MAN) is a network of LANs. It spans an entire campus or an entire city, but it’s smaller than a WAN.

Middelware

Middleware is software that sits between the OS and the software it runs, thus the name. Middleware provides additional services to these software that the OS cannot. For example, middleware allows users to submit a form on a web browser, or allows a server to return results based on user queries.

Miner

Miner is also known as cryptocurrency miner. This is a form of malware that uses the resources of an infected system to mine cryptocurrency (e.g. Bitcoins) for the threat actor.

Mitigation

In computing, mitigation is the process or act of containing the impact and/or risk from an attack. Remediation usually follows mitigation.

MITRE ATT&CK Framework

MITRE ATT&CK stands for MITRE Adversarial Tactics, Techniques, and Common Knowledge. MITRE ATT&CK framework serves as a public resource and guidance library for enterprises to better understand adversarial behavior and how the most effective and prolific attack groups infiltrate networks.

Mixed reality

Mixed reality is a piece of technology that marries the physical and the virtual worlds through by combining virtual reality (VR) and augmented reality (AR).

Mobile Security

Mobile security encompasses strategies, security architecture, and applications used to protect any portable device, including iPhones, Android phones, laptops, and tablets. Mobile device security involves efforts to help improve mobile device cybersecurity in order to safeguard consumers and companies from data breaches.

Money mule

A money mule is someone who is tricked into accepting money from scammers, keeping it in their account for a period of time, and then forwarding it on to a second account. For more information, see this blog post on children and young adults as the next generation money mules. Other forms: Money muling, muling

Multi-factor authentication (MFA)

Multi-factor authentication (MFA) suggests using two or more authentication protocols. The most well-known MFA is two-factor authentication (2FA). Both represent the combination of more than one method of gaining access to a resource. For more information, see this blog post on the basics of 2FA.

Multi-tenancy

Muti-tenancy refers to a software architecture in which a single instance of software running in a server can cater to multiple users. A tenant is referred to here as the user.

Multimedia Messaging Service (MMS)

Multimedia Messaging Service (MMS) is an enhancement of the Short Message Service (SMS), which allows users to send longer messages (SMS is limited to 160 characters) accompanied by pictures, short videos, and audio over a cellular network.

Multiplatform

Multiplatform, or cross-platform, is an expression to describe software that has been developed to work on multiple operating systems.

Mumblehard malware

Mumblehard malware is a type of malware that specifically targets Linux and BSD servers, using spambots to compromise systems. It derived its name from the spam being “mumbled” out of affected systems and servers.

N

National Cyber Security Centre (NCSC)

The National Cyber Security Centre (NCSC) is an organization in the United Kingdom that gives cyber security guidance and support to the public and private sectors. Its headquarters is in London.

National Institute of Standards and Technology (NIST)

The National Institute of Standards and Technology (NIST) is a unit of the US Commerce Department that promotes and maintains measurement standards. It was formerly known as the National Bureau of Standards.

National Security Agency (NSA)

The National Security Agency (NSA) is an intelligence agency of the US Department of Defense that monitors, processes, and collects information and data for the purpose of foreign and domestic intelligence and counterintelligence.

Near-field communication (NFC)

Near-field communication (NFC) is a short-range communication standard co-developed by Sony and Philips. Like Bluetooth, NFC is also a wireless means of doing peer-to-peer (P2P) data transfer without an internet connection. For NFC to work, two devices must either be touched together or be a few centimeters away of each other. A majority of modern smartphones come with NFC.

Net neutrality

Net neutrality is a concept, principle, or idea that ISPs must treat all internet data equally, regardless of its kind, source, or destination. The term was first coined in 2002 by Tim Wu, a professor at Columbia Law School. Other form(s): network neutrality Synonym: internet neutrality

Network

In computing, the definition of a network is a group of two or more computers or systems linked together. For example, your home network might consist of several devices that connect to a central router, including your desktop, gaming consoles, laptops, phones, and other Internet-connected gadgets. A prime property of networks is their topology, or the way they are laid out, connect to one another, and communicate with one another. The main topologies of networks are:

  • Mesh: every device, or node, is connected to one another. This is the most secure network that can handle the highest amount of traffic, but it’s also the most expensive.
  • Star: every device connects through a central hub. This allows for other nodes to stay online if one goes down, but if the central hub/server goes down, the entire network goes with it.
  • Bus: every device is connected by one cable that acts as the backbone of the network. This also allows for other nodes to stay online if one goes down, but any problems with the cable render the entire network useless. It’s the cheapest option, but not optimal for large networks.
  • Ring: every device is connected in a circular fashion, and the data travels in one direction. This configuration is easy to install and manage, and can handle large volumes of traffic. Expanding the network is time-consuming, however, and if one computer goes down, so does the network.
  • Tree: a hybrid topology that connects clusters of star networks to a single bus line. This helps to divide and manage a larger network, but can be just as easily taken down as a bus configuration.

Network perimeter

A network perimeter refers to the boundary between a private network and a public network, such as the World Wide Web.

Network segmentation

In computer networking, network segmentation is the practice of dividing a network into subnetworks to boost performance and improve security.

NewTab

NewTab is software that changes the default page of a new tab on the browser. This can result in similar negative effects and behavior to browser toolbars or browser hijackers. NewTab can manipulate browser(s) to change their home page or search provider in order to hijack Internet traffic and inject advertisements.

Next Generation Antivirus (NGAV)

Next-generation antivirus (NGAV) provides a holistic approach to cybersecurity, leveraging a system of advanced technologies to stop known and new threats. NGAV proactively monitors and responds to a threat’s attacks, procedures, and techniques. It may also collect and analyze endpoint data.

Download our free antivirus to protect yourself from viruses and malware.

O

Obfuscation

Obfuscation is when malware deliberately tries to obscure its true intent to potential victims, and/or attempts to hide portions of code from malware researchers performing analysis.

Open Systems Interconnection (OSI)

Open Systems Interconnection (OSI) is a model that defines a networking framework to implement protocols in seven layers:

  1. Physical
  2. Data Link
  3. Network
  4. Transport
  5. Session
  6. Presentation
  7. Application

This model was designed by ISO (International Organization for Standardization) as a design template for building network systems. The lower layers deal with electrical signals, chunks of binary data, and routing of these data across networks. Higher levels cover network requests and responses, representation of data, and network protocols as seen from a user’s point of view.

OpenSSL

OpenSSL is a popular software cryptographic library for applications designed for secure communication over computer networks. It provides an open source implementation of the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols.

Operating system (OS)

An operating system (OS) is software that supports a computer’s basic functions, such as executing applications, controlling peripherals, and scheduling tasks. The most well-known operating systems are Microsoft Windows, Linux, Apple macOS and iOS, Android, and Google’s Chrome OS.

Opportunistic attack

In contrast to a targeted attack, an opportunistic attack involves malware that is distributed in large numbers for anyone to download or injected into websites for anyone to access. Well-known methods are email and exploit kits. Synonym: mass malware

P

Packer

Packer is usually short for runtime packers. It is also known as self-extracting archives, which is software that unpacks itself in memory when the “packed file” is executed. Finally, this technique is also called executable compression. This type of compression was invented to make files smaller so that users wouldn’t have to unpack them manually before they could be executed. However, given the current size of portable media and faster Internet speeds, the need for smaller files is not that urgent anymore. So when you see some packers being used nowadays, it is almost always for malicious purposes: to make reverse engineering more difficult, with the added benefit of a smaller footprint on the infected machine. For more information about this subject, have a look at the blog post Explained: Packer, Crypter, and Protector.

Passcode

A passcode is essentially a short and simple password. This could be the four-digit numerical code to unlock a smart phone or a banking PIN number, for example.

Passphrase

A passphrase is essentially a complex password made up of a sequence of words. The difference between a passphrase and a regular password is that passphrases are more complex because of the presence of spaces and their longer lengths.

Check out our password generator tool to create a strong password.

Password

In cybersecurity, a password is a method of authentication used to gain entry into an online account. Passwords are typically made up of a combination of letters and numbers, sometimes with special characters included. It’s generally understood that the longer a password is, the more secure it is. Username and password combinations have become popular modes of authentication due to their relative ease of use. However, the growing need for longer and more complex passwords, each one unique for each online account, has diminished that ease of use a bit.

Check out our password generator tool to create a strong password.

Password cracking

Password cracking, like password guessing, is another “brute force” method of attack against encrypted accounts or systems. However, it’s less about guessing and more about working with an acquired list of passwords hashes or the database itself. These hashes can be obtained via network sniffing. Check out our password generator tool to create a strong password that is hard to crack.

Password cracking application

A password cracking application is typically a tool designed to recover a password from a system, or brute force its way in by manner of guessing the right password.

Password guessing

Password guessing is a “brute force” method of gaining access to an encrypted account or system by systematically guessing its password. Typically, a dictionary type scheme is used to do this. Guessing a password successfully is only possible in the event that weak passwords are used. Check out our password generator tool to create a strong password that is hard to guess.

Password guessing shouldn’t be confused with password cracking.

Synonym: PG-ing

Learn more: 

What is a password manager?

Brute force attack

Password manager

password manager is a software application designed to store and manage online credentials. It also generates passwords. Usually, these passwords are stored in an encrypted database and locked behind a master password. For more information, see this blog post for a longer brief on password managers, and what to do if you’re opposed to using one. If you’re not sure if you are using a strong password, check out our password generator tool. 

Patch management software

patch management software (or a patch manager) helps IT security teams detect errors (vulnerabilities) in software updates and applies a software patch as a fix to mitigate risk of intrusion.

Payload

In cybersecurity, a payload is malware that the threat actor intends to deliver to the victim. For example, if a cybercriminal sent out an email with a malicious Macro as the attachment and the victim gets infected with ransomware, then the ransomware is the payload (and not the email or document).

Peer-to-peer (P2P)

Peer-to-peer, sometimes abbreviated as P2P, involves the sharing of files and/or resources between two computers connected to each other through a network. Each of these computers become a file server to the other.

Penetration testing

Penetration testing, or pen testing, is the practice of running controlled attacks on a computer system, network, software, or other application in an attempt to find unpatched vulnerabilities or flaws. By performing pen tests, an organization can find ways to harden their systems against possible future real attacks, and thus make them less exploitable.

Peopleware

Peopleware is the term used to refer to the role of humans/people in information technology, such as the creation of hardware and software.

Personal identification number (PIN)

A personal identification number (PIN) is a set of numeric or alphanumeric characters used for authentication. While typically used in ATMs and point-of-sale card transactions, PINs are also used by operating systems like Windows and macOS.

Personally Identifiable Information (PII)

Personally Identifiable Information (PII) is the term used for data that can be tracked back to one specific user. Examples of PII are names, social security numbers, biometrics, and other information that, in combination with other data, could be enough to identify a user. “Personally Identifiable Information” also has a legal definition, depending on the country and its laws. Personally Identifiable Information in one state may not include the same type of information as “personal information” or “personal data” in another state, but the purpose of these laws is often the same—to protect the types of data that could reveal a person’s identity.

Pharma

Pharma is short for “pharmacy.” In cybersecurity, the expression refers to spam or websites that traffic in fake or illegal medication. These sites may also sell legal medication, but in violation of local laws.

Phishing

Phishing scams attempt to obtain your information by presenting themselves as legitimate websites, then asking for your password, credit card details, or other sensitive information. For an in-depth look at phishing, see this page.

Also: catfishing.

Phishing attack

A phishing attack involves a threat actor posing as a trusted person or organization in order to trick potential victims into taking an action such as sending money or divulging information. Phishing attacks are commonly carried out by email, SMS text messaging, and voice calls. Targeted types of phishing attacks include spear phishing and whale phishing.

Phishing kit

A phishing kit is a set of materials and tools that allows scammers with little technical ability to create a convincing phish. Someone in need of a large-scale attack also uses a kit to deploy a phishing campaign at short notice.

Phreaking

Phreaking is the act of hacking into telecommunication systems, primarily to obtain free phone calls.

Plaintext

Before, plaintext just refers to any text, text file, or document containing text with no special formatting. The definition of the word has expanded to include any data that can be viewed in its original, plain form as opposed to its encrypted form. Other form(s): plain text, plain-text

Platform

A platform is most commonly the software used to operate a PC, such as an operating system.

Point-of-sale (PoS) malware

Point-of-sale (PoS) malware usually targets payment terminals and card readers to compromise payment data and send it to criminals.

Polymorphism

In the context of malware terminology, polymorphism is the ability of code to change its identifiable features while maintaining its functionality. Because of this ability, polymorphic malware like Emotet are difficult to detect.

Portable device

A portable device is a device that can easily be carried around, such as a laptop, notebook, tablet, or phone.

Portable Executable (PE) file header

The Portable Executable (PE) file header contains the metadata about the executable file itself. At its bare minimum, it comprises of the following: a DOS stub, a signature, the architecture of the file’s code, a time stamp, a pointer, and various flags.

Power User

A power user is typically someone performing specific tasks or functions to a higher level than others, often with specialised equipment or tools to get the tasks done.

PowerShell

PowerShell is a configuration management framework that allows system administrators and power-users to perform administrative tasks via a command line.

Preinstalled software

Preinstalled software is software that typically comes pre-loaded on a new computer separate from the operating system. Most preinstalled software is not necessary for the proper functioning of the computer. In some cases, it may have the negative effect of impacting the computer’s performance by using memory, CPU, and hard drive resources.

Privilege escalation

An act or event that occurs when a threat actor or unauthorized user achieves full access to normally restricted resources on a computing device’s operating system (OS) it has gained access to.

Professional Service Automation (PSA)

A PSA is software that allows companies to manage their resources efficiently. It is used from start to finish of a project’s lifecycle, which usually begins from assigning people up to billing the client once the project is done.

Proof of concept

A proof of concept (PoC) is a demonstration that a certain idea or method works. In computer security this often means that hackers show that they have been able to make use of a security flaw in software or hardware.

Protector

In malware research, a protector is software intended to prevent tampering and reverse engineering of programs. The methods used can—and usually will—include both packing and encrypting. This combination, plus added features, makes what is usually referred to as a protector. Researchers are then faced with protective layers around the payload, making reverse engineering difficult. A completely different approach, which also falls under the umbrella of protectors, is code virtualization, which uses a customized and different virtual instruction set every time you use it to protect your application. Of these protectors, there are professional versions that are used in the gaming industry against piracy. More information about this and related subjects can be found in our blog post, Explained: Packer, Crypter, and Protector

Proxy

A proxy is something which sits between your computer and whatever you may be connecting to, shielding your true identity from it. These are mostly used for increased anonymity.

Proxy server

A proxy server is something that sits between your device and the servers you’re making requests to. A benefit of this is shielding some of your information, such as your IP address.

Pseudocode

Pronounced as soo-doh-kohd. It is a detailed human-readable yet detailed description of what a computer program or algorithm is supposed to do. Pseudocode is often used in developing a program. It also provides programmers a template to follow in writing their code. Related blog post(s):

PUM

Stands for potentially unwanted modification. This is an alteration made to a computer’s registry (or other settings), which either damages the computer or changes its behaviour, without knowledge of the user. Such unwanted alterations can be done by legitimate software, malware, grayware, or PUP.

Punycode

Is a method of encoding that converts Unicode to ASCII. This is especially helpful when representing non-Latin or foreign characters that are used in Internet host names. Related blog post(s):

PUP

PUPs, or Potentially Unwanted Programs, are programs that may include advertising, toolbars, and pop-ups that are unrelated to the software you downloaded. PUPs often come bundled with other software that you installed. Read more in depth what is PUP in this linked article. 

Q

QR Code

A QR code is a 2-dimensional barcode. They are squares filled with black and white blocks invented to keep track of cars during manufacturing.

A more in-depth guide about what is a QR code and is it safe. 

Quarantine

In computing terms, to quarantine is when a potentially malicious file is placed into a “safe” location by the onboard security software, so that it can do no harm while the user decides what to do with it.

R

RAM scraping

RAM scraping, or memory scraping, is the act of scanning the memory of digital devices, such as point-of-sale (PoS) systems, to retrieve sensitive personal and banking information. PoS malware can usually perform RAM scraping.

Random access memory (RAM)

A random access memory (RAM) is a computer hardware device where the OS, installed software applications, and data the user currently uses is stored so it would be easier for the processor to retrieve them. It is the main memory of a computer.

Ransomware

Ransomware is a form of malware that locks you out of your device and/or encrypts your files, then forces you to pay a ransom to get them back.

Ransomware-as-a-service

Is abbreviated as RaaS. This is a form of software-as-a-service (SaaS) catered by underground vendors to threat actors by providing them a ransomware platform tool. See: Anything-as-a-Service

RAR

RAR files, like other archives, are essentially data containers where one or more files are stored in compressed form. WinRAR is the software typically used to compress these files. RAR files use the .rar extension.

Recon

Is short for reconnaissance, which (in the context of information security) describes an act of a threat actor using remote access tools (RAT) to gain access to a target system to assess items of value and map the network landscape.

Remediation

In computing, this is the process or method of correcting system changes, regardless of severity, on the affected system. Mitigation usually precedes remediation.

Remote access

Is controlling a computer system from another location. There are many programs that enable this method of working. Unfortunately, it is also a tool of choice for Tech Support Scammers.

Remote administration tool (RAT)

A software program that allows users to control another system as if they have physical access to it.

Remote code execution (RCE) attack

A remote code execution (RCE) attack happens when a threat actor illegally accesses and manipulates a computer or server without authorization from its owner. A system can be taken over using malware.

Remote desktop protocol (RDP)

Remote desktop protocol (RDP) is a network communications protocol that allows remote management of assets. Network administrators normally use RDP to diagnose problems on the endpoint.

Remote monitoring and management (RMM)

Remote monitoring and management (RMM) refers to the process of managing and controlling systems within a networking remotely via a specialized software, which is often referred to as RMM software. MSPs usually perform RMM for their clients.

Remote user

Is someone who operates or accesses a computing device from an off-site location.

Retrovirus

A retrovirus is also referred to as an anti-anti-virus virus. This means that it tries to attack and disable any anti-virus or protective software on the system it is trying to infect to avoid detection.

Revenge porn

Revenge porn is the distribution of sexually explicit material, such as images and videos, of someone without their consent whether they know such material existed or not. Usually, revenge porn is initiated by former intimate partners of the subject to humiliate them. Other form(s): revenge pornograpy Synonym: image-based sexual abuse

Riskware

Riskware, or “risky software,” describes legitimate software programs that contain loopholes or vulnerabilities that can be exploited by hackers for malicious purposes.

Robocall

A robocall is an automated phone call that delivers a recorded message. Normally, political parties, schools, and telemarketing companies use robocall. But scammers are known to abuse robocalls. For more information, see this blog post for a deep dive on robocalling.

Rootkit

Is software, generally classified as malware, that provides the attacker with administrator privileges on the infected system and actively hides. They also hide from other software on the system, often even from the operating system.

RunPE Technique

A common technique malware uses: running the original executable, suspending it, unmapping from the memory, mapping the payload on its place, and running it again.

S

Safe Mode

It’s a boot option that loads only the most basic drivers needed for Windows to run. There are different sets of drivers that can be loaded, depending on the kind of “Safe Mode” the user selects. For more information, see the article safe mode.

Sandbox solution

A type of solution wherein IT administers run a program in a controlled environment to determine whether it is safe to deploy within their network or not.

Scam

In cybersecurity, scams are attempts to obtain money or something else of value through dishonest means, mostly over the Internet, though sometimes with a phone call.

Screen scraper

A screen scraper is a form of malware capable of taking screenshots or gathering data from the visible desktop to send them back to its controller.

Screenlocker

A screenlocker can either be a legitimate program that locks a PC while users are away from the desk, or a piece of malware, which could be anything from a “prank” software to ransomware. The latter locks a desktop while encrypting files to blackmail a victim into paying a ransom.

Script kiddie

A script kiddie is a derogatory term given to hackers who may feel have no technical ability. Some wear the name as a badge of pride.

Search neutrality

Search neutrality is a concept asserting that the rules for net neutrality should be applied to search engines.

Secure Sockets Layer (SSL)

A Secure Sockets Layer (SSL) is an encryption protocol that secures connections between clients and servers over the internet. This protocol has been deprecated in 2015 and replaced by the Transport Layer Security (TLS) protocol. Read more about what an SSL certificate is, how SSL works and different types of SSL: What is an SSL certificate.

Security information and event management (SIEM)

In computer security, security information and event management (SIEM) refers to software or a service that gives organizations the big picture of its information security. It is a hybrid of security information management (SIM) and security event management (SEM), allowing one to identify, analyze, alert, and take appropriate action on flagged issues.

Seed

In computer security related terminology a seed is one of the factors used to create (a series of) seemingly random numbers or strings.

SEO

Is short for search engine optimization. This is a set of marketing techniques aimed at raising the popularity of a website. The goal is to have your site high up in the search results when a user searches for certain relevant keywords.

Server

A server is a computer or computer program that manages access to a centralized resource or service in a network.

Server Message Block (SMB)

In the context of computer networking, a Server Message Block (SMB) is an internet standard communications protocol used for sharing folders, printers, serial ports, and other resources between a server and its client within a network.

Service-level agreement (SLA)

An SLA is an agreement between a service provider and its clients. This is usually legally binding.

Sextortion

Sextortion is a form of extortion that leverages real, or fabricated explicit material of the victim. Sometimes the images don’t exist at all but the threat-actor threatens to put them online or send them to the victim’s contacts.

Shareware

Shareware is software that is used and distributed for free, which may or may not have limited features, up to a certain period of time. Once that period is exceeded, users may be required to pay for its continued use.

Shimming

Shimming is hailed as an upgraded version of skimming. Instead of stealing information from your debit or credit card’s magnetic strip, it steals from their EMV chip. For more information, see this blog post on the various types of ATM fraud and scams.

SIEM

SIEM stands for Security Information and Event Management. SIEM systems are designed to provide SOCs or other security managers with information about the entire system’s infrastructure to support detection and help with incident response and prevention.

Signature

In computer security, a signature is a specific pattern that allows cybersecurity technologies to recognize malicious threats, such as a byte sequence in network traffic or known malicious instruction sequences used by families of malware. Signature-based detection, then, is a methodology used by many cybersecurity companies to detect malware that has already been discovered in the wild and cataloged as part of a database.

SIMjacking

SIMjacking is the method of assuming control of a target’s mobile number. Fraudsters do this in a number of ways. One way is porting the target’s phone number from one mobile service provider to another. Other forms: SIM jacking, SIM-jacking Synonyms: SIM splitting, SIM swapping, SIM swap scam, port-out scam

Skimming

Skimming is a type of fraud targeting automated teller machine (ATM) and point-of-sale (POS) terminals wherein a device (called a skimmer) or malware is used to steal information from your credit or debit card’s magnetic strip. For more information, see this blog post on ATM skimming.

Smart home

Also called smart house or building. This is an establishment that incorporates advanced automated systems that enable users to remotely control an array of electronic devices. For example, a user living in a smart home is capable of controlling appliances, room temperature, lighting, and the security system by issuing commands to a computing device.

SMS phishing (Smishing)

Smishing, short for SMS phishing, is a type of phishing on mobile devices. It is carried out via SMS text messaging. For more information, see this blog post on how to generally detect phishing attempts.

SOAR Security Orchestration, Automation, and Response

SOAR (Security Orchestration, Automation, and Response) alleviates the burden on talent-constrained security teams by automating areas such as vulnerability management, incident response, and security operations management on a single platform. SOAR is a system that enables enterprises to streamline security operations responsibilities.

SOC

Stands for Security Operations Center and is a centralized unit of personnel, processes and technology that guard the security and investigate security breaches for a bigger entity, usually a company or a network. A SOC does not necessarily have to be part of an organization, they can be hired externally.

Social engineering

Social engineering is the description of methods that attackers use to get the victims to breach security protocol or give up private information. There are many tactics that lead to this goal, and they rely on psychological manipulation, such as seducing the victims by playing to their greed, vanity, or their willingness to help someone.

Software delivery layer

Refers to a method for network administrators to push out and manage software on the systems they are responsible for.

Software vulnerability

Refers to a weakness or flaw in software, which leaves it open to be exploited by threat actors.

Spam

Spam is an undesired communication, often an email or call, that gets sent out in bulk. Spam wastes time and resources, so many communication tools have built-in ways of minimizing it. For an in-depth look at spam, see this page.

Also: robocalls

Spambot

A program designed to build mailing lists to send unsolicited emails to by harvesting email addresses from websites, newsgroups, and even chat room conversations.

Spear phishing

Spear phishing is a method of deceiving users via online messages, usually email, into giving up important data. Such attacks are targeted at a particular user or group of users (e.g. employees of one company). The intended victim(s) will be asked to fill out forms or lured into installing data-gathering malware on their system.

Spyware

Spyware is a type of malware that gathers information on a device and sends it to a third-party actor or organization that wouldn’t normally have access. In the past, this term was also used for adware and cookies. For an in-depth look at spyware, see this page.

SQL injection

An SQL injection is a type of injection attack wherein a threat actor introduces a malicious SQL code into a database as a way to circumvent web application security measures to reveal sensitive information, destroy it, or tamper with it. This is usually done on vulnerable sites that accept user entries, such as a search box. For an in-depth look at SQL injection, see this page.

SSL certificate

An SSL certificate is installed to a web server, providing the means to make payments and send communications securely without fear of eavesdropping.

Stalkerware

Stalkerware is a general term used to describe software applications that are specifically designed to track individuals while hiding from view. Many stalkerware applications market themselves as parental monitoring tools, but they can be and often are used to stalk and spy on a person. The most common users of stalkerware are domestic violence abusers, who load these programs onto their partner’s computer or mobile device without their knowledge. Synonyms: spyware, commercial surveillance software, commercial spyware, spouseware

Steganography

Is the science of hiding information. In cyber-security this usually comes down to hiding the malicious information behind seemingly harmless messages. Consider for example malvertising where the code is hidden in images. Or malware where the threat actors used Twitter as their C&C infrastructure.

Stream

In computing, a stream is could mean a flow of data in one or both directions. It could also mean a sequence of data elements.

Stream cipher

A stream cipher is one of the two methods of encrypting data. With this method, each plaintext character is encrypted one at a time with a corresponding character of the keystream. Also see block cipher.  

Supply-chain attack

A type of attack that targets the weakest or most vulnerable element in a business’s or organization’s supply chain network. There are several ways this can be done: one, cybercriminals can continuously attack the system through hacking; another is by embedding malware into a manufacturer’s software. However this is done, the purpose of a supply chain attack is to gain access to sensitive data repositories and damage the company. Related blog post(s):

Suspicious activity

In our Malwarebytes product, “possible suspicious activity” encompasses a variety of behaviors that are commonly attributed to technical support scams, cryptojacking, browser hijacking, and other types of harmful or potentially unwanted programs (PUPs).

Symbian malware

Symbian malware targets mobile devices running Symbian, a smartphone OS that is discontinued. Some of the well-known malware affected this mobile OS are Cabir (a worm), Drever, and Locknut (both Trojans).

System on a Chip (SoC)

A system on a chip (SoC) is a piece of technology built to integrate all components of a computer or electronic device. It’s essentially a functional computer miniaturized to the size of a silicon chip. SoCs are commonly used in small electronic devices, such as a smartphone, tablet, smart watch, and others. Other forms: System on chip

System optimizer

This type of software combines some or all of the below functionalities:

  • Registry cleaner
  • Driver Updater
  • Temp file cleaner
  • Disk optimizer (disk defragmenter)
  • Report system errors

Since all these functionalities are offered by free tools built into the Windows operating system, many system optimizers are considered Potentially Unwanted Programs (PUPs), especially if they exaggerate the seriousness of possible improvements that can be made on user system.

T

Targeted attack

Refers to an attack aimed at a certain person or group of people. The attackers can be an organization or people that work in a certain field.

The United States Computer Emergency Readiness Team (US-CERT)

The US Computer Emergency Readiness Team (US-CERT) is a branch of the Office of Cybersecurity and Communications’ (CS&C) National Cybersecurity and Communications Integration Center (NCCIC). It was created to protect the country’s internet infrastructure, improve the US’s cybersecurity posture, coordinate information sharing, and reduce the risk of cyber threats proactively. US-CERT also educates consumers and businesses about data security, and assist security organizations in terms of threat detection and management among others.

Third party

Is a term used to describe an entity that is involved in a deal, but not directly as one of the entities that close the deal. In privacy policies, the term is often used to avoid being blamed, as the publisher, for something any third party might do to the user. For example, additional software that is included in a bundler, will usually be referred to as “third-party software”.

Third party patch management

Third party application patch management (or 3rd party patch management) is the process of applying patch updates to third-party programs installed on your company’s endpoints (desktops, laptops, servers, and other devices). Third-party patch management fixes vulnerabilities that, if exploited, can compromise software security and functionality. Learn more about patch management.

Threat actor

In cybersecurity, a threat actor is a group or person behind a malicious incident. As it is sometimes unclear whether an attack was done by one person or whether there is a group or organization involved, we use this as a general term to describe the responsible entity.

Threat Detection and Response

Threat detection and response focuses on monitoring suspiscious cyber activity and providing contextual alerts. These alerts help to quicken the investigation process in an effort to prioritize and eliminate threats before vulnerabilities are exploited, the pinnacle of cybersecurity maturity.

Threat hunting

Threat hunting in cyber security is a proactive method involving threat hunters who sleuth networks, endpoint devices, and systems for malicious activity and suspicious threat anomalies. Cyber threat hunting can help stop and prevent cyberattacks from causing irreversible damage to organizations.

Threat intelligence

Threat intelligence is data that has been collected, processed, and analyzed to understand threat actor behavior and stop intrusions.

Threat modeling

Threat modeling is the process of identifying vulnerabilities and potential security threats, weighing their seriousness, and then prioritizing which weaknesses to address or mitigate.

TLD

Is short for Top Level Domain. This is the right hand part of a domain name. Examples are .com, .gov, and . info. In the hierarchical structure of the DNS system these are at the highest level, hence the name. A complete list of valid TLDs can be found at the ICANN.org site.

Token

In information security, a token is a small hardware device that, together with what a user knows—such as a PIN—gives him/her authorized access to a computing system or network. A smart card and a key fob are examples of security tokens.

Tor

Tor is the acronym for the software project called “The Onion Router”. This is created to promote privacy and anonymity online by stopping people learning and collecting user data on their locations and browsing habits.

Torrent

A torrent refers to a torrent descriptor file used by BitTorrent clients when sending and receiving files, which are usually large, over the internet. It uses the .torrent extension.

Trackware

Trackware is a type of program used to gather system information and/or user activity from computing devices, and then send the information to third-party entity.

Transport Layer Security (TLS)

Transport Layer Security (TLS) is an encryption protocol that authenticates the communication of two computing applications. It also ensures that the channel is private and the data exchanged is uncorrupted and can only be viewed by authorized parties. TLS is the successor of Secure Sockets Layer (SSL).

Trojan

Trojans are programs that claim to perform one function but actually do another, typically malicious. Trojans can take the form of attachments, downloads, and fake videos/programs and, once active on a system, may do a number of things, including stealing sensitive data or taking control of the device. For an in-depth look at Trojans, see this page.

Trolling

Trolling is the act of deliberately causing quarrels, annoyance, disagreements, and flame wars by posting controversial, insulting, derogatory, and even off-topic comments online. For more information, see this blog post on trolling-as-a-service.

Troubleshooting

Is a systematical approach to finding the cause of a malfunction or other problem. With computers this usually starts with studying logs, some of which may have been created specifically for the problem at hand, others may be error logs or even memory dumps.

Typosquatting

Typosquatting is the practice of deliberately registering a domain name which is similar to an existing popular name, in the hope of getting traffic by people who mis-type the URL of the popular domain. For more information, see the article typosquatting.

U

Ubiquitous computing (ubicomp)

Ubiquitous computing (ubicomp) is the technological trend of adding computational capability into everyday electronic devices by embedding a microprocessor. This allow them to communicate effectively and perform tasks that lessens the user’s need to interact with computers as computers. Examples of ubiquitous computing are laptops, tablets, smartphones, and wearable devices. Synonym(s): pervasive computing, everyware, ambient intelligence

Ubuntu

Pronounced as oo-boon-too. It is a Linux distro that is based on the Debian architecture. It was designed for use on personal computers; however, it can be used on network servers as well. In fact, it is the most used OS in hosted environments, i.e., the cloud, and it’s also arguably the most famous distro.

Unicode

Unicode is a global standard for character encoding. It provides a unique number to every character in existence, which comprises of scripts and symbols. As such, it simplifies the localization of software and supports multilingual text processing. The Unicode Consortium maintains, develops, and promotes the use of the Unicode standard. External link(s):

Unicode Transformation Format (UTF)

A Unicode Transformation Format (UTF) is also known as the Universal Transformation Format. UTF is one of the two encodings used in Unicode. It maps the Unicode code ranges into sequences of code units.

Universal Authentication

Universal authentication is the method or process of allowing a user access to secure sites without having to verify his/her identity more than once. This may involve the use of software or a dedicated device. As of this writing, there is no standard for universal authentication. Synonym: Single sign-on (SSO)

Universal serial bus (USB)

The USB is an industry standard establishing a common way for connections between devices and peripherals.

UNIX

UNIX is a modular operating system developed in the 1970s, leading to widespread academic and commercial use over time.

Urban legend

In computing, urban legends are typically viral scare stories warning of a particular hacker’s skill, or how something bad will happen on a social network by a precise date unless people perform some tasks.

URL

Stands for Uniform Resource Locator and is a method to find resources located on the World Wide Web. A URL consists of (at least) a protocol (i.e. HTTP) and either a domain or an IP address. They can also include a path on the server to point to a particular file or site.

USB attack

Refers to an attack where threat actors use a USB drive to spread malware. In a targeted attack, infected USB drives are deliberately dropped in public locations, such as parking lots, to entice victims to picking it up and opening it using their computers.

USB boot

A USB boot is booting up a computer using an OS or recovery program located on a USB stick as opposed to the computer’s hard drive.

Usenet

Usenet is a method of online communication first established in 1980, superficially resembling modern day internet forums.

User interface

In information technology, a UI is the visual part of an operating system or software that allows users to interact with a computing system, an application, or a website via input devices. There are three (3) known types of UI: command language, menu, and graphical user interface (GUI).

V

Vaporware

In computer slang, it is a non-existent hardware or software that is publicly announced and actively promoted. A vaporware announcement may be a marketing strategy to gauge user interests in a particular product.

Variant

Often refers to closely related malware strains or types of malware that are in the same family. Usually, it is a version of an existing malware family with modifications.

Virtual machine

A software computer or application environment that runs on another computer or OS. User experience with virtual machines is the same as they would have on dedicated hardware.

Virtual memory

Is a memory management technique in use by the Windows operating system to enlarge the address space. It uses a part of the hard drive to store pages and copy them into the RAM memory when they are needed. This method is slower then using RAM only, but it enables the user to run programs even if his RAM memory is already all in use.

Virtual private network (VPN)

A virtual private network is a virtual extension of a private network over the internet. It is often used to allow employees that are not in the physical office to connect to resources on the intranet as if they were in the office. But there are also commercial VPNs that can be used to anonymize your internet traffic. You can find more information about those in our blog post, One VPN To Rule Them All!

Virtual reality (VR)

VR is a computer-generated simulation of an environment, using images, sounds, and sometimes other sensations to give users the illusion that they are in that environment and can interact with the objects in that environment.

Virus

A virus is malware attached to another program (such as a document) which can replicate and spread after an initial execution on a target system where human interaction is required. Many viruses are harmful and can destroy data, slow down system resources, and log keystrokes.

Virus hoax

A false message warning users of having a computer virus. It comes in many forms, some are emails and some are pop-up windows.

Vishing

Short for voice phishing. It is a phishing tactic that uses voice, either via VoIP or phone, to steal information from call recipients. See also:

Visual spoofing

Is a type of threat vector where the similarities of characters and letters from different languages are used (deliberately or accidentally) to confuse and/or trick users. According to Chris Weber, a cybersecurity expert, there are several possible scenarios where visual spoofing can be used to give threat actors the advantage:

  • Domain name spoofing
  • Fraudulent vanity URLs
  • User interface and dialog spoofing
  • Malvertising
  • Internationalized email forging
  • Profanity filter bypassing

Related blog post(s):

VLAN

Is short for Virtual Local Access Network. It describes a network of systems that are simulating to be on the same network. They are bound at OSI Layer 2 (the datalink layer) which means they can communicate as if connected by wire while they can in fact be on different LAN‘s and be physically far apart. VLAN’s are often used to divide LANs into subsets that are allowed to share certain information and devices. Or to create a group of systems around the world that belong to a certain group in the same organization.

VM-aware

A capability of malware to detect and identify that the environment it resides on is a virtual machine (VM). Some methods of determining a VM are simple while others are not. Once the malware is aware that it’s on a VM, it usually ceases functioning as its supposed to. Related blog post(s):

Voice authentication

Sometimes called voice ID. It is a type of biometric verification wherein a user’s voiceprint is applied to confirm his or her identity. This relies on the fact that vocal characteristics are as unique as fingerprints and iris patterns of each individual.

Voice over Internet Protocol (VoIP)

VoIP, short for Voice over Internet Protocol, is a technology that allows users to make voice calls over an Internet broadband connection instead of an analog connection. VoIP is a phone service over the Internet.

Voice phishing (vishing)

Vishing, short for voice phishing, is a type of phishing on mobile devices. It is carried out over-the-phone (e.g. landline, VoIP, smartphone). For more information, see this blog post on how to generally detect phishing attempts.

Vulnerabilities

A software vulnerability is a bug or error found in a cybersecurity system and is a point of weakness which can be exploited by cybercriminals. These bad actors gain unauthorized access through network vulnerabilities and carry out cyberattacks. Learn more about vulnerability management.

W

Walled garden

This term is used in a lot of ways in computing and technology. Generally, this is an environment that limits user access to certain content and services.

WAP

Stands for Wireless Application Protocol. This is a standardized set of communication protocols that allows wireless devices (usually mobile devices, two-way radios, smartphones, and pagers) to securely access the Internet. WAP supports most wireless networks and is supported by all operating systems.

Warez

Is an internet slang that means software that has been illegally copied and made available to users. This shouldn’t be confused with shareware or freeware.

Warm boot

In computing, this is also called a soft boot. It restore the system to its initial state without shutting it down completely. It is often used when applications are hanging or frozen, or after installing software. In Windows ,for example, this can be achieved by choosing “Restart” in the shutdown menu. Also see cold boot.

Warm standby

It is a redundancy method involving two systems running simultaneously: the primary system at the foreground and a secondary or backup system at the background.

WASP

Short for wireless application service provider. These are services similar to regular application service providers (ASP) but are accessible via wireless devices, such as smartphones and personal digital assistants (PDAs).

Watering hole attack

A watering hole attack is a targeted attack strategy in which attackers infect a website they know their intended victim(s) will visit, or lure them to a website of their own making. The attacker may single out intended targets, or infect anyone who visits the website unprotected. Watering hole attacks include a mix of social engineering, hacking, and drive-by infections.

Wayback Machine

This is a website that allows Internet users to see what certain websites look like at some point in the past. These sites are archived and are currently inaccessible outside the Wayback Machine. The Wayback Machine is created by the Internet Archive.

Wearable computer

Also known as body-borne computers or wearables. An electronic computing device that can either be strapped on or carried around on (like being incorporated in clothing and personal accessories) a user’s body. This is also capable of storing, processing, and transmitting data.

Wearable device

See: Wearable computer

Web

Pertains to the World Wide Web (W3). Although many define the Web as “the internet”, they are not synonymous. The Web is a way of accessing information that is on the internet. It’s an information-sharing model. The internet, on the other hand, is a massive global network infrastructure comprising of millions of computers.

Web application security

This deals with the security of websites, Web applications, and Web services. It aims to address and/or fulfill the four principles of security, which are confidentiality, integrity, availability, and nonrepudiation.

Web inject

A web inject is HTML or JavaScript code injected into affected Web page before the page renders on the user’s browser. Other form(s): Webinject

Web scraping

Also known as screen scraping, Web data extraction, and Web harvesting among others. This is an automated technique used in extracting large amounts of data from websites to be saved locally in a computer as a file or a database (in spreadsheet format). Web scraping is usually done with the aid of software.

Web skimmer

A web skimmer is usually a piece of malicious JavaScript (JS) code embedded in web payment pages to perform skimming. Such malware arrives on target pages via a compromised third-party script service. Web skimmers were designed to retrieve customer payment information. Magecart is a group known to use web skimmers. For more information, see this blog post on how you can protect yourself from Magecart and other e-commerce attacks. Synonym(s): digital skimmer

Web-enabled

A product or service is called “Web-enabled” if it can be used in conjunction with or through the World Wide Web. This was once a famous buzzword; nowadays, it’s rare to find products or services that don’t use the Web.

Website defacement

Website defacements happen when a hacker compromises a site to promote a message, cause general annoyance, boost search rankings, and also potentially load a webpage with malware or spyware.

Website spoofing

Website spoofing happens when an attacker creates an imitation website designed to look like the real thing. Threat actors may use real company logos, design, and URLs similar to the target website to enhance the spoof and make it more convincing.

Wetware

A slang term pertaining to the human element of an IT architecture. An IT system is comprised of hardware (or the physical computers), software (or the applications installed on the computers), and wetware (or the people using and maintaining the computers).

Whack-a-mole

In IT, this is a term used to describe a situation where a problem keeps recurring after it is supposedly fixed. The term was inspired by the arcade game, Whac-A-Mole. An example of a whack-a-mole situation is when one cleans a malware-ridden computer only to find it re-infected again.

Whaling

Also known as whale phishing. It’s a type of fraud or phishing scheme that targets high-profile end-users, usually C-level businessmen, politicians, and celebrities. Fraudsters behind whaling campaigns aim to trick targets into giving out their personal information and/or business credentials. Whaling is usually done through social engineering efforts.

White hat hacker

A term most commonly used within the computer security circle to describe a type hacker who uses their knowledge and skills to help improve the security of a product and/or service by identifying their weak points before threat actors take advantage of them.

White screen of death (WSoD)

This is an error in the OS, particularly Mac OS and Linux, causing it to display a white screen. A WSoD also happens when an application, such as a Web page, locks up or freezes. Sometimes, a WSoD also happens on Windows. Synonym: White death

White space padding

White space padding is an old trick where multiple white spaces are inserted into a filename to hide the real extension from the victim, who would otherwise have seen, for example, .exe at the end. Spammers have applied this trick to naming malicious attachments to allay suspicions from careful email users.

Whitelist

In computing, it is a list of resources and destinations that we decided to trust. Application whitelisting is a method that allows only specific software and applications to run in order to maintain security. This is more restrictive than blacklisting processes, which has pros and cons. Whitelisting is more secure yet time-consuming to manage.

WHOIS

Pronounced “who is”. This is not an abbreviation; however, it stands for “Who is responsible for this domain name?” It’s an internet service used to look up information about domain names.

Wi-Fi

Is a trademarked phrase for connections compliant with the IEEE 802.11 standard. This is a wireless technology used to provide internet and other WLAN connections. Wi-Fi-certified products are interoperable with each other. The IEEE 802.11 is often combined with a letter to indicate the radio frequency band the products use.

Wide Area Network (WAN)

A Wide Area Network (WAN) is a private telecommunications network that interconnects multiple LANs and MANs. It covers a wide geographical area. A router is typically used to connect a LAN to a WAN.

Windows Sockets API (Winsock)

The Windows Sockets API—shortened to Winsock—is a standard that specifies how Windows networking software should deal with TCP/IP traffic. One of the features of Winsock 2 is the LSP. For more information, see this blog post that contains information about LSP hijacking.

Wireless

Is the name for any means of transferring information or power over a distance without the need of an electrical conductor (wire).

Wiretap Trojan

A program capable of secretly recording VoIP calls and IM conversations. This malware usually comes with a backdoor, which allows a threat actor to retrieve the recordings.

WLAN

Stands for Wireless Local Area Network. This is also referred to as LAWN or Local Area Wireless Network. This is a type of network connection that uses high-frequency radio waves rather than wires to communicate. As it’s wireless, users connected to a WLAN are free to move around provided they stay within the coverage area. Also see Wi-Fi.

Worm

Worms are a type of malware similar to viruses, but they do not need to be attached to another program in order to spread.

WoT

Stands for the Web of Things. This is considered as a subset of IoT that focuses on software standards and frameworks. One can think of them as everyday objects capable of communicating with Web services.

WPA

Is short for Wi-Fi Protected Access. WPA and WPA2 are security protocols designed for the secure access of Wi-Fi. WPA was intended as an easy upgrade from WEP, but that turned out to be less straightforward than expected. Later WPA2 replaced WPA and supports CCMP, an encryption mode with strong security. See also WPA2 and WPA-PSK.

WPA-PSK

Short for Wi-Fi Protected Access Pre-Shared Key. Also known as WPA Personal. This is a security method that uses Pre-Shared Key (PSK) authentication, which is designed for homes, to validate users over a wireless internet. WPA-PSK is a variation of the WPA protocol. See also WPA2.

WPA2

Short for Wi-Fi Protected Access II or Wi-Fi Protected Access 2. This is a security standard for computers connected to the internet over a wireless network. Its purpose is to achieve complete compliance with the IEEE802, an IEEE standard for LANs and MANs. WPA2 generally doesn’t work with old network cards. See also WPA and WPA-PSK.

WPAN

Stands for Wireless Personal Area Network. This is a network for various interconnected devices within the circumference of an individual’s workspace. The connection among these devices is usually wireless, and the area of coverage is no greater than 10 meters. An example of a WPAN technology that permits this short-range communication is Bluetooth. See also WPA2.

Write protection

The ability of a physical, hardware device or software to prevent old information from being overwritten and new data from being written. Write protection features are normally found in computers and devices that can carry or store information.

WYSIWYG

WYSIWYG, pronounced “wiz-ee-wig”, stands for What You See Is What You Get. In computing, it refers to an editor or tool that allows the developer to see the changes they make on what they’re creating in real time.

X

XaaS

XaaS is the abbreviated form of Anything-as-a-Service. XaaS is a catch-all term referring to all available services provided online instead of locally or on-premise. Synonym: Everything-as-a-Service, Cloud computing

Y

Y2K

Stands for “year 2000”. This abbreviation is well known today because of the term “the Y2K problem” or “the millennium bug”. The Y2K problem stemmed from fears of computer programs that store year values as two-digits figures—”97″ to mean the year 1997, for example—would cause problems as the year 2000 rolls in.

Z

Zbot

Zbot is a known family of Trojans capable of stealing user information, such as banking credentials, using man-in-the-browser (MiTB) keystroke logging and form grabbing. For more information, see this blog post on the analysis of a Zbot variant. Synonym: Zeus/ZeuS

Zero Administration for Windows

Abbreviated as ZAW. This refers to an initiative led by Microsoft that allows administrators to install, update, and manage Windows from a central server to LAN-connected machines. Microsoft has aimed to decrease the amount of time it takes for administrators to perform these tasks and to reduce the cost of maintaining PCs in large corporations.

Zero-day

A zero-day vulnerability is an exploitable vulnerability in software that has not been disclosed yet. Zero days sarcastically stands for the time the software creator has then left to patch the vulnerability. More information can be found in our blog post, What is a Zero-Day?

Zero-trust

Zero-trust is a security model wherein no one inside or outside a network is trusted by default, thus requiring users to verify themselves when they want to use a network’s resource.

Zombie

Is the description for systems that have been infected by a Trojan that added the system to a botnet. The term is used because the system is taken out of control of its owner, and now obeys the botherder like a zombie. You can read more about these botnets in our blog post,The Facts about Botnets.

Zombie network

See botnet.

Zombie process

Also known as defunct process. It’s what you call a process in its terminated state. In programs with parent-child functions, a child usually sends an exit status message to its parent after executing. Unless the parent receives and acknowledges this message, the child is in a ‘zombie’ state. This means that it has executed but hasn’t exited.

Zoombombing

Also known as Zoom squatting, occurs when an unauthorized user joins a Zoom conference, either by guessing the Zoom meeting ID number, reusing a Zoom meeting ID from a previous meeting, or using a Zoom ID received from someone else. In the latter case, the Zoom meeting ID may have been shared with the Zoombomber by someone who was invited to the meeting or circulated among Zoombombers online.

Back To Top