A

  • Advanced Persistent Threat (APT)

    An advanced persistent threat (APT) is a sophisticated adversary that utilizes stealthy attack techniques to maintain an unnoticed and enduring presence within a target network or system, enabling them to persistently accomplish their objectives over an extended period without detection.

  • Adversary Emulation

    Adversary emulation is a cybersecurity assessment method, testing an organization’s security controls against tactics, techniques, and procedures (TTPs) used by threat actors targeting its industry and region.

  • Attack Path Validation (APV)

    Attack Path Validation is the process of identifying, analyzing, managing and validating attack paths that adversaries can take within a network, providing a comprehensive view of cybersecurity risks and enabling targeted risk mitigation.

  • Attack Path Visualization

    The attack path visualization is a graphical representation of possible attack paths that an adversary could take to compromise an asset from any entry point on the target system.

  • Attack Simulation

    Lorem ipsum dolor sit amet, consectetur adipiscing elit. Nunc nibh magna, placerat et dui vel, sagittis tempor nisi. Nam sagittis convallis mi, in rhoncus velit fermentum commodo. In lacinia ac dui eget bibendum. Ut consectetur commodo hendrerit. Phasellus semper consectetur dolor aliquam pellentesque. Pellentesque habitant morbi tristique senectus et netus et malesuada fames ac turpis egestas. Quisque mattis bibendum consequat. Suspendisse nec tellus pulvinar, mattis est quis, euismod ligula. Etiam sollicitudin in erat id congue. Aenean est magna, posuere sit amet orci quis, posuere aliquam nibh. Mauris finibus viverra magna et aliquet. Vivamus convallis lacus velit, sed blandit magna finibus in. Aenean at tempor leo, ac lobortis turpis. Suspendisse volutpat augue orci, id placerat justo auctor vel. Morbi quis purus sed nunc laoreet rutrum nec at urna.

  • Attack Surface

    An attack surface is the total sum of attack vectors within a system, network, or organization that an adversary could exploit to achieve their objective. 

  • Attack Surface Management

    Attack surface management is a process of continuously discovering, analyzing, and mitigating potential attack vectors that sums up an organization’s digital and physical attack surface

  • Automated Penetration Testing

    Automated penetration testing is a cybersecurity process that uses software tools to simulate cyberattacks on a system, network, or application within an organization's IT environment to identify and remediate vulnerabilities before adversaries can exploit them.

  • Automated Red Teaming

    Automated red teaming is a proactive cybersecurity approach that uses automation to simulate adversarial attack scenarios against an organization's information systems.

  • Automated Security Control Assessment (ASCA)

    Automated Security Control Assessment is the process of continuously evaluating security solutions with non-destructive attack simulations.

B

  • BAS Assessment

    A BAS assessment is a proactive approach to evaluating the effectiveness of implemented security controls by simulating a range of cyberattacks on an organization’s systems, applications, and networks.

  • BAS Tools

    A BAS tool is a cybersecurity solution designed to simulate real-world cyberattacks on an organization's infrastructure in a safe and controlled manner.

  • Blue Teaming

    Blue teaming is a cybersecurity process that refers to strategic and proactive engagement in safeguarding an organization's digital infrastructure.

  • Breach and Attack Simulation (BAS)

    Breach and Attack Simulation (BAS) is an automated cybersecurity assessment approach that continuously and proactively simulates real-world cyber threats to evaluate and improve the security posture of an organization.

C

  • Cloud Security Posture Management (CSPM)

    Cloud Security Posture Management (CSPM) is a proactive cloud security approach that focuses on the identification, management, and mitigation of risks in cloud environments.

  • Common Vulnerability Scoring System (CVSS)

    CVSS stands for Common Vulnerability Scoring System. CVSS is a widely-adopted, standardized methodology used by cybersecurity professionals to systematically evaluate, measure, and convey the severity of software vulnerabilities.

  • Common Vulnerabilities and Exposures (CVE)

    CVE stands for Common Vulnerability and Exposure. CVE is a standardized, unique identifier assigned to security vulnerabilities or exposures in software and hardware products.

  • Continuous Security Validation

    Continuous Security Validation is a proactive cybersecurity approach involving consistent assessment and validation of an organization's security controls for prioritized remediation actions. 

  • Continuous Threat Exposure Management (CTEM)

    Continuous Threat Exposure Management (CTEM) is a five-step process that helps organizations continuously monitor, assess, and reduce security risks by enhancing their security posture through scoping, discovery, prioritization, validation, and mobilization.

  • Cyber Asset Attack Surface Management (CAASM)

    Cyber Asset Attack Surface Management (CAASM) is an approach to asset visibility, enabling security teams to proactively manage cyber threats.

  • Cyber Threat Intelligence (CTI)

    Lorem ipsum dolor sit amet, consectetur adipiscing elit. Nunc nibh magna, placerat et dui vel, sagittis tempor nisi. Nam sagittis convallis mi, in rhoncus velit fermentum commodo. In lacinia ac dui eget bibendum. Ut consectetur commodo hendrerit. Phasellus semper consectetur dolor aliquam pellentesque. Pellentesque habitant morbi tristique senectus et netus et malesuada fames ac turpis egestas. Quisque mattis bibendum consequat. Suspendisse nec tellus pulvinar, mattis est quis, euismod ligula. Etiam sollicitudin in erat id congue. Aenean est magna, posuere sit amet orci quis, posuere aliquam nibh. Mauris finibus viverra magna et aliquet. Vivamus convallis lacus velit, sed blandit magna finibus in. Aenean at tempor leo, ac lobortis turpis. Suspendisse volutpat augue orci, id placerat justo auctor vel. Morbi quis purus sed nunc laoreet rutrum nec at urna.

D

E

  • Exposure Management

    Exposure management is a proactive cybersecurity approach that focuses on identifying, assessing, and addressing potential vulnerabilities and security risks before they can be exploited by adversaries.

  • External Attack Surface Management (EASM)

    External Attack Surface Management (EASM) is a comprehensive approach to identifying, analyzing, prioritizing, and mitigating vulnerabilities associated with an organization’s external-facing digital assets.

L

  • Lateral Movement

    Lorem ipsum dolor sit amet, consectetur adipiscing elit. Nunc nibh magna, placerat et dui vel, sagittis tempor nisi. Nam sagittis convallis mi, in rhoncus velit fermentum commodo. In lacinia ac dui eget bibendum. Ut consectetur commodo hendrerit. Phasellus semper consectetur dolor aliquam pellentesque. Pellentesque habitant morbi tristique senectus et netus et malesuada fames ac turpis egestas. Quisque mattis bibendum consequat. Suspendisse nec tellus pulvinar, mattis est quis, euismod ligula. Etiam sollicitudin in erat id congue. Aenean est magna, posuere sit amet orci quis, posuere aliquam nibh. Mauris finibus viverra magna et aliquet. Vivamus convallis lacus velit, sed blandit magna finibus in. Aenean at tempor leo, ac lobortis turpis. Suspendisse volutpat augue orci, id placerat justo auctor vel. Morbi quis purus sed nunc laoreet rutrum nec at urna.

M

  • MITRE ATT&CK

    MITRE ATT&CK stands for MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK). 

    Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) is a component of the MITRE ATT&CK framework, which provides a structured approach to classifying and understanding cyber threats. 

  • MITRE D3FEND Matrix

    The D3FEND Matrix is a cybersecurity framework developed by MITRE Corporation, designed to offer a systematic approach to understanding and implementing defensive countermeasures against cyber threats.

P

  • Penetration Testing

    Penetration testing is a systematic process of evaluating an organization's cybersecurity posture by simulating real-world cyberattacks on its IT infrastructure, networks, applications and its human resources. 

  • Purple Team

    Purple Team is a mindset that combines the efforts of red and blue teams in cybersecurity, enabling them to work together to simulate attacks, identify vulnerabilities, and enhance the organization's overall security posture.

  • Pyramid of Pain

    The Pyramid of Pain is a conceptual framework developed by David Bianco that illustrates the varying levels of difficulty and cost an adversary would encounter to evade detection and continue their attack, in the context of cybersecurity defenses. 

R

  • Ransomware

    Ransomware is a type of malicious software designed to hold a computer system or data hostage until a sum of money, or ransom, is paid.

  • Red Team

    A Red Team is a group of authorized offensive security professionals who carry out real-world attack simulations that mimic the tactics, techniques, and procedures (TTPs) used by sophisticated adversaries to identify the potential attack paths that an attacker can take to compromise an organization's network and systems. 

  • Red Team Tools

    Red Team Tools are specialized software applications, scripts, or utilities developed and utilized by red teamers to assess, test, and exploit vulnerabilities in an organization's infrastructure, applications, people, and processes.

  • Risk Posture

    Risk posture of an organization is a comprehensive evaluation of its capability to defend against, respond to, and recover from cybersecurity threats.

S

  • Security Automation

    Security automation is the process of integrating software solutions and automated tools into security operations to enhance the efficiency and effectiveness of identifyingmanaging, and mitigating cyber threats.

  • Security Control Effectiveness

    Security control effectiveness is a measure that demonstrates how effectively the existing security controls and defense measures within an organization can prevent, detect, or respond to a cyberattack.

  • Security Control Rationalization

    Security Control Rationalization is a continuous process that involves evaluating and adjusting security controls to align them with business objectives, optimize their performance, and ensure they remain effective against emerging threats.

  • Security Control Validation (SCV)

    Security Control Validation is a continuous security assessment approach that evaluates the effectiveness of an organization's prevention and detection layer solutions against external threats.

  • Security Controls

    Security controls are mechanisms strategically implemented to protect the confidentiality, integrity, and availability of information, computer systems, and other crucial assets from potential threats.

  • Security Posture

    An organization’s security posture is the comprehensive measure of the security status of all its software, hardware, services, networks, information, third-party vendors, and service providers.

  • Security Posture Assessment

    Security posture assessment is a comprehensive evaluation of an organization's security strategies, controls, and defenses to identify vulnerabilities, weaknesses, and risks.

  • Sigma Rule

    A Sigma rule is an open-source, generic signature format used in cybersecurity, specifically for the creation and sharing of detection methods across Security Information and Event Management (SIEM) systems.

V

  • Vulnerability Prioritization

    Vulnerability prioritization is the process of identifying vulnerabilities and prioritizing their remediation based on potential impact, exploitability, and other contextual factors such as asset information, severity, business-critical impact, and threat intelligence.

  • Vulnerability Management Lifecycle

    The Vulnerability Management Lifecycle is a continuous and structured process encompassing the systematic identification, prioritization, mitigation, validation, and reporting of vulnerabilities within an organization's information systems and software applications

W

  • White Hat Hacker

    A white hat hacker, also known as an ethical hacker, is an individual who specializes in computer and network security and utilizes their expertise to ethically penetrate, evaluate, and strengthen computer systems, networks, and applications.

Y

  • YARA Rule

    YARA rules are devised to classify and identify malware samples, constructing descriptions of malware families rooted in textual or binary patterns.