100 Cybersecurity Terms To Know

Cover6 Solutions
23 Jan 202316:38

Summary

TLDRThis script delves into the world of cybersecurity, covering a comprehensive range of threats and defenses. It defines malware, phishing, ransomware, and other cyber attacks, while also exploring protective measures like firewalls, two-factor authentication, and VPNs. The transcript touches on advanced topics such as encryption, AI in cybersecurity, and the importance of cyber hygiene, incident response, and compliance. It's a must-listen for anyone looking to understand the complexities of securing our digital lives.

Takeaways

  • 💻 Malware is software designed to harm or exploit a computer system, including viruses, worms, Trojans, and ransomware.
  • 🎣 Phishing is the practice of tricking people into giving away personal information by posing as a trustworthy entity.
  • 🛡️ Ransomware encrypts a victim's files and demands payment for restoring access, often in digital currencies like Bitcoin.
  • 🤖 Botnets are networks of infected computers controlled by a single entity, commonly used for DDOS attacks or sending spam.
  • 🚫 Firewalls monitor and control incoming and outgoing network traffic to prevent unauthorized access to a private network.
  • 🔒 Two-factor authentication requires an additional form of verification beyond a password to prevent unauthorized account access.
  • 🔗 VPNs (Virtual Private Networks) encrypt internet traffic and allow users to securely access a private network remotely.
  • 🌐 DDOS (Distributed Denial of Service) attacks flood websites or networks with traffic, making them unavailable.
  • 🕵️‍♂️ A Man-in-the-Middle (MITM) attack intercepts and modifies communication between two parties to steal sensitive information.
  • 🛠️ SQL injection exploits vulnerabilities in a website's database to gain unauthorized access.

Q & A

  • What is malware and what forms can it take?

    -Malware is software designed to harm or exploit a computer system. It can include viruses, worms, Trojans, ransomware, and other forms of malicious software.

  • Can you explain the concept of phishing and how it is carried out?

    -Phishing is the practice of tricking people into giving away personal information or login credentials by posing as a trustworthy entity through email, phone, or text message.

  • What is ransomware and how does it affect a victim's files?

    -Ransomware is a type of malware that encrypts a victim's files and demands payment, often in digital currency like Bitcoin, to restore access to the files.

  • What is a botnet and how is it typically used?

    -A botnet is a network of infected computers controlled by a single entity, often used to launch distributed denial of service (DDoS) attacks or send spam emails.

  • What is the purpose of a firewall in network security?

    -A firewall is a network security system that monitors and controls incoming and outgoing network traffic, used to prevent unauthorized access to a private network.

  • How does two-factor authentication enhance account security?

    -Two-factor authentication is a security process that requires an additional form of verification, such as a code sent to a phone, in addition to a password, helping to prevent unauthorized access to an account.

  • What is a VPN and how does it secure internet traffic?

    -A VPN, or Virtual Private Network, encrypts internet traffic and allows users to securely access a private network remotely.

  • What is a DDoS attack and how does it affect a website or network?

    -A DDoS, or distributed denial of service, attack floods a website or network with traffic to make it unavailable, effectively disrupting services.

  • Can you describe a man-in-the-middle (MITM) attack and its implications?

    -A man-in-the-middle (MITM) attack involves an attacker intercepting and potentially modifying communication between two parties, often with the goal of stealing sensitive information.

  • What is SQL injection and how does it compromise a website's database?

    -SQL injection is an attack that exploits vulnerabilities in a website's database to gain unauthorized access, allowing attackers to manipulate or extract data.

  • What is the role of antivirus software in protecting a computer system?

    -Antivirus software detects and removes malware from a computer system, helping to prevent infections and maintain system security.

Outlines

00:00

🛡️ Cybersecurity Threats and Defenses Overview

This paragraph introduces a comprehensive list of cybersecurity terms and concepts. It covers various types of malware including viruses, worms, Trojans, and ransomware. It also explains common cyber attack methods such as phishing, social engineering, and SQL injection. Furthermore, it discusses network security measures like firewalls, VPNs, and two-factor authentication, as well as advanced persistent threats and the importance of cyber hygiene. The paragraph also touches on encryption, tokens, honeypots, and the broader implications of cybercrime, espionage, and warfare.

05:01

🔒 Advanced Cybersecurity Measures and Incident Response

Paragraph 2 delves into more advanced cybersecurity practices and systems. It discusses the role of mobile device management, identity and access management, sandboxing, and backup strategies in protecting against cyber threats. The paragraph also covers the importance of incident response, penetration testing, and network segmentation. It introduces endpoint security, intrusion detection and prevention systems, and security information and event management as key components of a robust cybersecurity framework. Additionally, it explains cryptographic standards and protocols like Advanced Encryption Standard (AES), Public Key Infrastructure (PKI), and Transport Layer Security (TLS).

10:01

🌐 Emerging Cybersecurity Challenges and AI Integration

This paragraph addresses emerging challenges in cybersecurity, including the Internet of Things (IoT), artificial intelligence (AI), and machine learning (ML). It discusses cloud security, cloud access security brokers (CSB), and software-defined networking (SDN) as innovative approaches to security in modern computing environments. The paragraph also covers identity and access management in the context of cloud-based resources, data loss prevention (DLP), and encryption key management. It highlights multi-factor authentication (MFA), cyber threat intelligence (CTI), and cyber resilience as essential for defending against sophisticated cyber threats.

15:03

🔐 Cybersecurity Governance and Future-Proofing Strategies

The final paragraph focuses on the governance and strategic aspects of cybersecurity. It outlines the importance of cyber threat intelligence, cyber resilience, and the role of a cybersecurity operations center (SOC) in monitoring and responding to threats. The paragraph also discusses risk management, compliance with regulations, and the significance of supply chain security. It touches on digital forensics, incident response, and the role of mobile device management (MDM) in organizational security. Additionally, it covers network security, email security, cyber insurance, IoT security, and the importance of physical security. The paragraph concludes with a look at AI security, access control, and the challenges posed by the dark web.

Mindmap

Keywords

💡Malware

Malware refers to any software intentionally designed to cause harm to a computer system or exploit it without the owner's consent. In the context of the video, malware includes various forms such as viruses, worms, Trojans, and ransomware, which are all part of the broader theme of cyber threats and security.

💡Phishing

Phishing is the fraudulent process of attempting to acquire sensitive information such as usernames, passwords, and credit card details by disguising oneself as a trustworthy entity. The video script mentions it as a method to trick people through various communication channels, emphasizing the importance of vigilance in cybersecurity.

💡Ransomware

Ransomware is a type of malware that encrypts a user's files and demands payment, often in a digital currency like Bitcoin, to decrypt them. The script uses ransomware as an example of a malicious software that directly impacts users by restricting access to their own data until a ransom is paid.

💡Botnet

A botnet is a network of private computers infected with malicious software and controlled as a group without the owners' knowledge. The video script explains how botnets are used to perform coordinated attacks such as DDoS attacks or to send spam emails, illustrating the collective impact of compromised systems.

💡Firewall

A firewall is a network security system that monitors and controls incoming and outgoing network traffic based on predetermined security rules. The script describes it as a preventive measure to safeguard unauthorized access to a private network, highlighting its role in the first line of network defense.

💡Two-factor Authentication

Two-factor authentication is a security process that requires two methods of verification for accessing an account, typically something the user knows (password) and something the user has (a code sent to their phone). The video script emphasizes its importance in enhancing account security by adding an extra layer of protection.

💡VPN

A VPN, or Virtual Private Network, encrypts internet traffic and enables users to securely access a private network remotely. The script mentions VPNs in the context of secure internet access, showcasing the use of encryption to protect data integrity and privacy.

💡DDoS

DDoS, or Distributed Denial of Service, is an attack that overwhelms a website or network with traffic, rendering it inaccessible to its intended users. The script uses DDoS as an example of a cyberattack aimed at disrupting services, underlining the need for robust network security.

💡Man-in-the-Middle Attack

A Man-in-the-Middle (MitM) attack involves an attacker intercepting and potentially altering communication between two parties to steal sensitive information. The video script discusses this as a threat to data security, highlighting the importance of secure communication channels.

💡SQL Injection

SQL injection is an attack technique that exploits vulnerabilities in a website's database to execute malicious SQL statements. The script describes it as a method to gain unauthorized access, demonstrating the need for secure coding practices to prevent such attacks.

💡Social Engineering

Social engineering is the use of deception to manipulate individuals into divulging confidential or personal information. The script explains social engineering as a non-technical attack that preys on human psychology, emphasizing the significance of user education in cybersecurity.

Highlights

Malware is software designed to harm or exploit a computer system, including viruses, worms, Trojans, and ransomware.

Phishing is the practice of tricking people into giving away personal information or login credentials by posing as a trustworthy entity.

Ransomware is a type of malware that encrypts a victim's files and demands payment to restore access, often in digital currencies like Bitcoin.

A botnet is a network of infected computers controlled by a single entity, used for launching DDoS attacks or sending spam emails.

A firewall is a network security system that monitors and controls incoming and outgoing network traffic to prevent unauthorized access.

Two-factor authentication is a security process requiring an additional form of verification, such as a code sent to a phone, in addition to a password.

A VPN is a virtual private network that encrypts internet traffic, allowing users to securely access a private network remotely.

DDoS is a distributed denial of service attack that floods a website or network with traffic to make it unavailable.

Man-in-the-middle (MITM) attacks intercept and modify communication between two parties to steal sensitive information.

SQL injection is an attack that exploits vulnerabilities in a website's database to gain unauthorized access.

Social engineering uses manipulation or deception to trick people into divulging sensitive information.

Antivirus software detects and removes malware from a computer system.

A rootkit is malware that hides its presence on a computer and grants an attacker control over the system.

A zero-day exploit is an attack that takes advantage of a previously unknown vulnerability before it has been discovered and patched.

Spam refers to unwanted or unsolicited electronic messages, often used for phishing or spreading malware.

Advanced persistent threat (APT) is a targeted cyber attack, often by a nation-state, that gains unauthorized access to a network and remains undetected for an extended period.

A keylogger is a type of malware that records every keystroke made on a computer to steal personal information, such as login credentials.

Brute force is an attack that uses automated software to guess a password or encryption key by trying every possible combination.

A vulnerability is a weakness in a computer system or software that can be exploited by an attacker.

Password cracking is the process of guessing or recovering lost or forgotten passwords.

Encryption is the process of converting plain text into a coded message that can only be deciphered with a secret key.

A token is a physical or digital object that grants access to a computer system or network.

A honeypot is a decoy computer system or network set up to attract and detect cyber attacks.

Cyber espionage involves using digital means to gather sensitive information from other countries or organizations.

Cyber warfare uses cyber attacks to disrupt or destroy critical infrastructure or military operations.

Cybercrime is a criminal act committed using the internet or digital technology.

Cyberbullying is the use of electronic means to harass or threaten someone.

A data breach is an unauthorized access or release of sensitive information, such as personal data, credit card information, and login credentials.

Cloud computing is the delivery of computing services, including storage and processing power, over the internet.

End-to-end encryption ensures that only the sender and intended recipient can read the message.

Cyber hygiene is the practice of maintaining good security practices and keeping software and systems up to date.

Incident response is the process of identifying, containing, and recovering from a cyber attack.

Mobile device management is the practice of securing and managing mobile devices such as smartphones and tablets in an organization.

Identity and access management (IAM) controls access to computer systems and networks based on a user's identity.

A sandbox is a secure environment used to test and run untrusted code or software.

A backup is a copy of data or files that can be used to restore the original in case of loss or damage.

Denial of service (DoS) is an attack that makes a computer resource or network unavailable to its intended users.

Penetration testing simulates a cyber attack on a computer system to identify vulnerabilities.

Network segmentation divides a network into smaller sub-networks for security and management.

Endpoint security involves securing all devices that connect to a network, including laptops, smartphones, and servers.

An intrusion detection system (IDS) monitors network traffic and alerts administrators of potential attacks.

An intrusion prevention system (IPS) monitors network traffic and automatically blocks suspicious activity.

Security information and event management (SIEM) collects and analyzes log data from multiple sources to detect and respond to security threats.

Advanced Encryption Standard (AES) is a widely used symmetric encryption algorithm.

Public Key Infrastructure (PKI) is a system for creating, managing, and distributing digital certificates and public-private key pairs.

A digital signature verifies the authenticity and integrity of electronic data using a digital certificate.

A digital certificate is a digital document that binds a public key to an identity.

Secure Sockets Layer (SSL) is a protocol for securely transmitting data over the internet.

Transport Layer Security (TLS) is a security protocol that replaces SSL for securely transmitting data over the internet.

Hypertext Transfer Protocol Secure (HTTPS) is a protocol for securely transmitting data over the Internet, used for online shopping and banking.

Secure Shell (SSH) is a protocol for securely accessing and managing remote computer systems.

Transcripts

play00:00

1. malware software designed to harm or

play00:03

exploit a computer system this can

play00:06

include viruses worms Trojans ransomware

play00:10

and other forms of malicious software

play00:13

2. fishing the practice of tricking

play00:16

people into giving away personal

play00:17

information or login credentials by

play00:20

posing as a trustworthy entity through

play00:22

email phone or text message

play00:25

3. ransomware malware that encrypts a

play00:29

victim's files and demands payment to

play00:31

restore access this can be in the form

play00:33

of a digital currency such as Bitcoin

play00:36

4. botnet a network of infected

play00:40

computers controlled by a single entity

play00:42

often used to launch distributed denial

play00:44

of service DDOS attacks or send spam

play00:48

emails

play00:49

5. firewall a network security system

play00:52

that monitors and controls incoming and

play00:55

outgoing Network traffic and is used to

play00:57

prevent unauthorized access to a private

play01:00

Network

play01:01

6. two-factor authentication a security

play01:05

process that requires an additional form

play01:07

of verification such as a codes into a

play01:10

phone in addition to a password this

play01:12

helps to prevent unauthorized access to

play01:15

an account

play01:16

7. VPN a virtual private Network that

play01:20

encrypts internet traffic and allows

play01:22

users to securely access a private

play01:24

Network remotely

play01:26

8. DDOS a distributed denial of service

play01:30

attack that floods a website or network

play01:32

with traffic to make it unavailable

play01:34

9. man in the middle mitm attack an

play01:39

attack in which an attacker intercepts

play01:41

and modifies communication between two

play01:43

parties often to steal sensitive

play01:45

information

play01:46

SQL injection a type of attack that

play01:49

exploits vulnerabilities in a website's

play01:52

database to gain unauthorized access

play01:55

11. social engineering the use of

play01:59

manipulation or deception to trick

play02:01

people into divulging sensitive

play02:03

information

play02:04

12. antivirus software that detects and

play02:08

removes malware from a computer system

play02:11

13. rootkit malware that hides its

play02:14

presence on a computer and grants an

play02:16

attacker control over the system

play02:19

14. zero-day exploit a type of attack

play02:22

that takes advantage of a previously

play02:24

unknown vulnerability before it has been

play02:27

discovered and patched by the software

play02:29

vendor

play02:30

15. spam unwanted or unsolicited

play02:34

electronic messages often used for

play02:36

fishing or spreading malware

play02:38

16. advanced persistent threat apt a

play02:43

targeted Cyber attack Often by a

play02:45

nation-state that gains unauthorized

play02:48

access to a network and remains

play02:49

undetected for an extended period of

play02:51

time

play02:52

17. keylogger a type of malware that

play02:56

records every keystroke made on a

play02:58

computer to steal personal information

play03:00

such as login credentials

play03:03

18. brute force a type of attack that

play03:06

uses automated software to guess a

play03:08

password or encryption key by trying

play03:10

every possible combination

play03:13

19. vulnerability a weakness in a

play03:16

computer system or software that can be

play03:18

exploited by an attacker

play03:20

20. password cracking the process of

play03:24

guessing or recovering lost or forgotten

play03:26

passwords

play03:28

21. encryption the process of converting

play03:31

plain text into a coded message that can

play03:34

only be deciphered with a secret key

play03:36

22 token a physical or digital object

play03:40

that grants access to a computer system

play03:43

or Network

play03:44

23. Honeypot a decoy computer system or

play03:48

network set up to attract and detect

play03:51

cyber attacks

play03:52

24. cyber Espionage the use of digital

play03:56

means to gather sensitive information

play03:58

from other countries or organizations

play04:01

25 cyber warfare the use of cyber

play04:05

attacks to disrupt or destroy critical

play04:07

infrastructure or military operations

play04:11

26. cybercrime a criminal act committed

play04:15

using the internet or digital technology

play04:18

27. cyberbullying the use of electronic

play04:22

means to harass or threaten someone

play04:24

28. data breach an unauthorized access

play04:28

or release of sensitive information this

play04:31

can include personal information such as

play04:34

Social Security numbers credit card

play04:36

information and login credentials

play04:39

29. cloud computing the delivery of

play04:43

computing services including storage and

play04:45

processing power over the internet

play04:48

30. end-to-end encryption a method of

play04:52

encryption that ensures that only the

play04:53

sender and intended recipient can read

play04:55

the message

play04:57

31. cyber hygiene the practice of

play05:00

maintaining good security practices and

play05:02

keeping software and systems up to date

play05:05

32. incident response the process of

play05:09

identifying containing and recovering

play05:12

from a Cyber attack

play05:13

33. cyber physical systems

play05:17

computer-controlled physical systems

play05:19

such as industrial control systems or

play05:21

medical devices

play05:23

34. mobile device management the

play05:26

practice of securing and managing mobile

play05:28

devices such as smartphones and tablets

play05:31

in an organization

play05:33

35. identity and access management I am

play05:37

the process of controlling access to

play05:39

computer systems and networks based on a

play05:42

user's identity

play05:43

36. sandbox a secure environment used to

play05:47

test and run untrusted code or software

play05:51

37. backup a copy of data or files that

play05:55

can be used to restore the original in

play05:57

case of loss or damage

play05:59

38. denial of service dos an attack that

play06:03

makes a computer resource or network

play06:05

unavailable to its intended users

play06:08

39. penetration testing the practice of

play06:11

simulating a Cyber attack on a computer

play06:13

system to identify vulnerabilities

play06:16

40. Network segmentation the process of

play06:20

dividing a network into smaller sub

play06:22

networks for security and management

play06:25

41. endpoint security the practice of

play06:29

securing all devices that connect to a

play06:31

network including laptops smartphones

play06:34

and servers

play06:36

42 intrusion detection system IDs a

play06:40

security system that monitors Network

play06:42

traffic and alerts administrators of

play06:45

potential attacks

play06:46

43. intrusion prevention system IPS a

play06:51

security system that monitors Network

play06:53

traffic and automatically blocks

play06:55

suspicious activity

play06:57

44. security information and event

play07:00

management sim a security system that

play07:03

collects and analyzes log data from

play07:06

multiple sources to detect and respond

play07:08

to security threats

play07:10

45. Advanced encryption standard as a

play07:14

widely used symmetric encryption

play07:16

algorithm

play07:17

46. public key infrastructure pki a

play07:22

system for creating managing and

play07:24

distributing digital certificates and

play07:26

public-private key pairs

play07:28

47 digital signature a method of

play07:32

verifying the authenticity and integrity

play07:34

of electronic data using a digital

play07:36

certificate

play07:37

48 digital certificate a digital

play07:41

document that binds a public key to an

play07:43

identity

play07:44

49. secure sockets layer SSL a protocol

play07:49

for securely transmitting data over the

play07:51

internet

play07:52

50. transport layer security TLS a

play07:57

security protocol that replaces SSL for

play08:00

securely transmitting data over the

play08:02

internet

play08:03

51. hypertext transfer protocol secure

play08:07

https a protocol for securely

play08:10

transmitting data over the Internet used

play08:12

for online shopping and banking

play08:15

52. secure shell SSH a protocol for

play08:20

securely accessing and managing remote

play08:22

computer systems

play08:23

53 remote access Trojan rat malware that

play08:28

allows an attacker to remotely control

play08:30

an infected computer

play08:32

54. Trojan Horse malware that disguises

play08:36

itself as legitimate software

play08:39

55. worm a self-replicating type of

play08:43

malware that spreads itself to other

play08:45

computers

play08:46

56. adware software that displays

play08:50

unwanted advertisements

play08:52

57. spyware software that collects

play08:56

personal information or tracks a user's

play08:58

online activity without their knowledge

play09:01

58. phylus malware malware that resides

play09:05

in memory and does not leave any trace

play09:07

on the hard drive

play09:09

59.

play09:10

script Kitty an unskilled individual who

play09:13

uses pre-written scripts or tools to

play09:15

launch cyber attacks

play09:17

60. advanced persistent threat apt a

play09:22

targeted Cyber attack Often by a

play09:24

nation-state that gains unauthorized

play09:26

access to a network and remains

play09:28

undetected for an extended period of

play09:30

time

play09:31

61. root access the highest level of

play09:35

access to a computer system or network

play09:37

allowing full control over the system

play09:41

62. distributed denial of service DDOS a

play09:46

type of attack that floods a website or

play09:48

network with traffic to make it

play09:49

unavailable

play09:51

63. cross-site scripting xss a type of

play09:55

attack that injects malicious code into

play09:58

a website to steal user data

play10:00

64. cross-site request forgery csrf a

play10:05

type of attack that tricks a user into

play10:07

performing actions on a website without

play10:10

their knowledge

play10:11

65. Internet of Things iot the

play10:15

interconnectedness of everyday devices

play10:18

such as smart home devices and cars

play10:20

through the internet

play10:22

66 artificial intelligence AI the

play10:27

ability of a computer system to mimic

play10:29

human intelligence and perform tasks

play10:31

such as learning and problem solving

play10:34

67 machine learning ml a type of AI that

play10:38

allows computer systems to learn and

play10:40

improve performance without being

play10:42

explicitly programmed

play10:44

68. Cloud security the practice of

play10:48

securing data applications and

play10:50

infrastructure in cloud computing

play10:52

environments

play10:53

69 Cloud access security broker csb a

play10:59

security solution that sits between a

play11:01

company's on-premises infrastructure and

play11:03

cloud services to provide visibility and

play11:05

control over Cloud usage

play11:08

70.

play11:09

software-defined networking sdn a

play11:12

network architecture that allows the

play11:14

control plane of a network to be

play11:16

programmatically configured

play11:18

71 identity and access management I am

play11:22

the process of managing user identities

play11:25

and access rights to resources and

play11:27

applications

play11:28

72 data loss prevention DLP the practice

play11:33

of identifying and blocking sensitive

play11:35

data from leaving an organization

play11:37

73 Cloud identity and access management

play11:41

cim the practice of managing user

play11:44

identities and access rights to

play11:46

cloud-based resources and applications

play11:49

74. identity and access governance ieg

play11:53

the practice of ensuring that only

play11:55

authorized users have access to

play11:57

sensitive data and systems

play12:00

75 encryption key management the process

play12:04

of creating storing protecting and

play12:07

managing encryption keys

play12:09

76

play12:11

multi-factor authentication MFA a

play12:14

security process that requires more than

play12:16

one method of authentication such as a

play12:19

password and fingerprint or security

play12:21

token

play12:22

77 cyber threat intelligence CTI the

play12:27

process of collecting analyzing and

play12:30

disseminating information about cyber

play12:32

threats to protect against them

play12:34

78 cyber resilience the ability to

play12:38

prepare for withstand and recover from

play12:41

cyber attacks

play12:42

79 cyber security operations center SOC

play12:47

a centralized unit responsible for

play12:50

monitoring and analyzing security

play12:51

related data from various sources to

play12:54

detect and respond to cyber threats

play12:56

80. risk management the process of

play13:00

identifying assessing and prioritizing

play13:03

potential risks to an organization's

play13:05

assets and implementing controls to

play13:07

mitigate or accept those risks

play13:09

81 compliance the adherence to laws

play13:14

regulations standards and policies that

play13:17

govern an organizations information

play13:19

security practices

play13:21

82. supply chain security the practice

play13:24

of securing the flow of information and

play13:27

materials throughout the supply chain

play13:28

from supplier to customer

play13:30

83 digital forensics the process of

play13:34

collecting and analyzing digital

play13:36

evidence in support of criminal

play13:38

investigations

play13:39

84. incident response IR the process of

play13:44

identifying containing and recovering

play13:47

from a Cyber attack

play13:48

85 mobile device management MDM the

play13:53

practice of securing and managing mobile

play13:55

devices such as smartphones and tablets

play13:58

in an organization

play14:00

86 network security the practice of

play14:04

protecting a computer network from

play14:05

unauthorized access use disclosure

play14:09

disruption modification or destruction

play14:12

87 email security the practice of

play14:16

protecting email systems from spam

play14:18

phishing and other types of cyber

play14:21

attacks

play14:22

88 cyber insurance insurance coverage

play14:26

for losses resulting from cyber attacks

play14:29

89. Internet of Things iot security the

play14:34

practice of securing the interconnected

play14:36

devices and systems that make up the

play14:38

Internet of Things

play14:40

90. physical security the practice of

play14:43

protecting a building and its assets

play14:45

from unauthorized access and damage

play14:48

91. artificial intelligence AI security

play14:52

the practice of protecting a systems

play14:55

from cyber attacks and other forms of

play14:57

misuse

play14:58

92 access control the practice of

play15:02

limiting access to resources and systems

play15:05

based on user identity and other factors

play15:08

93 authentication the process of

play15:12

verifying a user's identity

play15:14

94. authorization the process of

play15:17

granting or denying access to resources

play15:20

and systems based on user identity and

play15:22

other factors

play15:24

95. security information and event

play15:27

management sim a security system that

play15:31

collects and analyzes log data from

play15:33

multiple sources to detect and respond

play15:35

to security threats

play15:37

96 web application firewall Waf a

play15:42

security system that monitors and

play15:43

controls incoming and outgoing web

play15:45

traffic

play15:47

97 internet service provider ISB a

play15:51

company that provides internet access to

play15:53

customers

play15:55

98. Network address translation in at a

play16:00

technique used to change the IP address

play16:02

of a device on a network to make it

play16:04

accessible to other devices on the

play16:06

internet

play16:07

99 zero trust security a security model

play16:11

that assumes that all devices networks

play16:14

and users are potentially compromised

play16:16

and therefore requires continuous

play16:18

verification and authentication before

play16:20

granting access

play16:22

100 dark web a part of the internet that

play16:26

is not indexed by search engines and can

play16:28

only be accessed using special software

play16:31

it is often used for illegal activities

play16:33

such as buying and selling illegal Goods

play16:36

or stolen data

Rate This

5.0 / 5 (0 votes)

関連タグ
CybersecurityMalwareRansomwareFishingBotnetFirewallVPNDDOSAntivirusEncryptionSecurityThreatsData BreachCloud ComputingEnd-to-End EncryptionIncident ResponseAdvanced Persistent ThreatCyber HygienePenetration TestingMobile Device ManagementIdentity AccessCyber EspionageCyber WarfareCybercrimeCyberbullyingZero TrustDark Web
英語で要約が必要ですか?