CompTIA Security+ SY0-701 All Acronyms Flashcards

FrontBack
DBADatabase Administrator
MBRMaster Boot Record
SSHSecure Shell
CTOChief Technology Officer
GPGGnu Privacy Guard
OTAOver the Air
UEFIUnified Extensible Firmware Interface
DSADigital Signature Algorithm
BYODBring Your Own Device
GDPRGeneral Data Protection Regulation
HMACHashed Message Authentication Code
IoCIndicators of Compromise
HIPSHost-based Intrusion Prevention System
PBKDF2Password-based Key Derivation Function 2
PSKPre-shared Key
STIXStructured Threat Information eXchange
BIOSBasic Input/Output System
IMInstant Messaging
TPMTrusted Platform Module
WIDSWireless Intrusion Detection System
CASBCloud Access Security Broker
CFBCipher Feedback
CRLCertificate Revocation List
FIMFile Integrity Management
PAMPluggable Authentication Modules
SDLCSoftware Development Lifecycle
RASRemote Access Server
SCEPSimple Certificate Enrollment Protocol
TOUTime-of-use
HAHigh Availability
HTTPHypertext Transfer Protocol
PATPort Address Translation
PIIPersonally Identifiable Information
SDNSoftware-defined Networking
AISAutomated Indicator Sharing
HTMLHypertext Markup Language
RIPEMDRACE Integrity Primitives Evaluation Message Digest
CSUChannel Service Unit
MANMetropolitan Area Network
CIRTComputer Incident Response Team
FRRFalse Rejection Rate
TSIGTransaction Signature
DRPDisaster Recovery Plan
MDMMobile Device Management
POPPost Office Protocol
SEHStructured Exception Handler
MFPMultifunction Printer
PKIPublic Key Infrastructure
POTSPlain Old Telephone Service
SOWStatement of Work
TTPTactics, Techniques, and Procedures
VBAVisual Basic
CSOChief Security Officer
DHCPDynamic Host Configuration Protocol
DMARCDomain Message Authentication Reporting and Conformance
SHTTPSecure Hypertext Transfer Protocol
SoCSystem on Chip
SWGSecure Web Gateway
TCP/IPTransmission Control Protocol/Internet Protocol
WOWork Order
IRCInternet Relay Chat
PAPPassword Authentication Protocol
VLANVirtual Local Area Network
XORExclusive Or
ACLAccess Control List
CTMCounter Mode
OSINTOpen-source Intelligence
PPTPPoint-to-Point Tunneling Protocol
SOCSecurity Operations Center
MLMachine Learning
RATRemote Access Trojan
WTLSWireless TLS
DLPData Loss Prevention
MOAMemorandum of Agreement
PPPPoint-to-Point Protocol
BGPBorder Gateway Protocol
GREGeneric Routing Encapsulation
RFIDRadio Frequency Identifier
AROAnnualized Rate of Occurrence
DDoSDistributed Denial of Service
DKIMDomainKeys Identified Mail
IoTInternet of Things
MDFMain Distribution Frame
PaaSPlatform as a Service
SIMSubscriber Identity Module
VPNVirtual Private Network
GPOGroup Policy Object
NISTNational Institute of Standards & Technology
UDPUser Datagram Protocol
USBOTG USB On the Go
VMVirtual Machine
VoIPVoice over IP
APTAdvanced Persistent Threat
CERTComputer Emergency Response Team
PIVPersonal Identity Verification
SCAPSecurity Content Automation Protocol
SOARSecurity Orchestration, Automation, Response
SSOSingle Sign-on
VTCVideo Teleconferencing
ALEAnnualized Loss Expectancy
MFDMultifunction Device
NATNetwork Address Translation
NTPNetwork Time Protocol
SMTPSimple Mail Transfer Protocol
CACertificate Authority
CSRFCross-site Request Forgery
XSRFCross-site Request Forgery
AIArtificial Intelligence
MPLSMulti-protocol Label Switching
NACNetwork Access Control
SaaSSoftware as a Service
RTBHRemotely Triggered Black Hole
SELinux Security-enhanced Linux
SFTPSecured File Transfer Protocol
NTFSNew Technology File System
UAVUnmanned Aerial Vehicle
DNSDomain Name System
AES-256Advanced Encryption Standards 256-bit
KEKKey Encryption Key
SAMLSecurity Assertions Markup Language
XSSCross-site Scripting
DSLDigital Subscriber Line
RDPRemote Desktop Protocol
TOTPTime-based One-time Password
FPGAField Programmable Gate Array
HIDSHost-based Intrusion Detection System
OSOperating System
SLAService-level Agreement
RC4Rivest Cipher version 4
IAMIdentity and Access Management
KDCKey Distribution Center
MACMessage Authentication Code
S/MIMESecure/Multipurpose Internet Mail Extensions
WPSWi-Fi Protected Setup
BPABusiness Partners Agreement
CPContingency Planning
ESPEncapsulated Security Payload
FDEFull Disk Encryption
ICSIndustrial Control Systems
IVInitialization Vector
URIUniform Resource Identifier
HTTPSHypertext Transfer Protocol Secure
LEAPLightweight Extensible Authentication Protocol
MTUMaximum Transmission Unit
PHIPersonal Health Information
AESAdvanced Encryption Standard
CVECommon Vulnerability Enumeration
DACDiscretionary Access Control
DNATDestination Network Address Translation
IMAPInternet Message Access Protocol
LANLocal Area Network
MSSPManaged Security Service Provider
SMTPSSimple Mail Transfer Protocol Secure
CIOChief Information Officer
RADRapid Application Development
WAPWireless Access Point
CSPCloud Service Provider
RBACRule-based Access Control
PEMPrivacy Enhanced Mail
PGPPretty Good Privacy
RAIDRedundant Array of Inexpensive Disks
BPDUBridge Protocol Data Unit
SLESingle Loss Expectancy
CHAPChallenge Handshake Authentication Protocol
NIDSNetwork-based Intrusion Detection System
TGTTicket Granting Ticket
IaCInfrastructure as Code
ISSOInformation Systems Security Officer
PCIDSS Payment Card Industry Data Security Standard
TAXIITrusted Automated eXchange of Indicator Information
VDEVirtual Desktop Environment
IRPIncident Response Plan
SD-WANSoftware-defined Wide Area Network
CCTVClosed-circuit Television
DPOData Privacy Officer
ESNElectronic Serial Number
HDDHard Disk Drive
OCSPOnline Certificate Status Protocol
GPSGlobal Positioning System
IDFIntermediate Distribution Frame
PCAPPacket Capture
TOCTime-of-check
SANSubject Alternative Name
MFAMultifactor Authentication
SHASecure Hashing Algorithm
SIEMSecurity Information and Event Management
EAPExtensible Authentication Protocol
UPSUninterruptable Power Supply
CAPTCHACompletely Automated Public Turing Test to Tell Computers and Humans Apart
UATUser Acceptance Testing
URLUniversal Resource Locator
ECCElliptic Curve Cryptography
ISPInternet Service Provider
PEDPersonal Electronic Device
VDIVirtual Desktop Infrastructure
HOTPHMAC-based One-time Password
OTOperational Technology
BASHBourne Again Shell
SAESimultaneous Authentication of Equals
APIApplication Programming Interface
ICMPInternet Control Message Protocol
ROIReturn on Investment
SOAPSimple Object Access Protocol
VLSMVariable Length Subnet Masking
WPAWi-Fi Protected Access
SEDSelf-encrypting Drives
XDRExtended Detection and Response
ATT&CKAdversarial Tactics, Techniques, and Common Knowledge
MTTFMean Time to Failure
WEPWired Equivalent Privacy
ASLRAddress Space Layout Randomization
IaaSInfrastructure as a Service
IKEInternet Key Exchange
PBXPrivate Branch Exchange
PFSPerfect Forward Secrecy
RPORecovery Point Objective
AUPAcceptable Use Policy
PTZPan-tilt-zoom
UTMUnified Threat Management
L2TPLayer 2 Tunneling Protocol
MSCHAPMicrosoft Challenge Handshake
MSPManaged Service Provider
MTBFMean Time Between Failures
SPIMSpam over Internet Messaging
MMSMultimedia Message Service
PDUPower Distribution Unit
P12PKCS #12
TKIPTemporal Key Integrity Protocol
PUPPotentially Unwanted Program
CIAConfidentiality, Integrity, Availability
RADIUSRemote Authentication Dial-in User Service
COOPContinuity of Operation Planning
ISOInternational Standards Organization
SNMPSimple Network Management Protocol
CYODChoose Your Own Device
DESDigital Encryption Standard
FTPFile Transfer Protocol
IEEEInstitute of Electrical and Electronics Engineers
NDANon-disclosure Agreement
RTOSReal-time Operating System
CBCCipher Block Chaining
HVACHeating, Ventilation Air Conditioning
MaaSMonitoring as a Service
BIABusiness Impact Analysis
SCADASupervisory Control and Data Acquisition
XMLExtensible Markup Language
CRCCyclical Redundancy Check
OAUTHOpen Authorization
OIDObject Identifier
UEMUnified Endpoint Management
VPCVirtual Private Cloud
WAFWeb Application Firewall
ECBElectronic Code Book
FACLFile System Access Control List
IPSIntrusion Prevention System
RACEResearch and Development in Advanced Communications Technologies in Europe
DLLDynamic Link Library
IDEAInternational Data Encryption Algorithm
NGFWNext-generation Firewall
CSRCertificate Signing Request
MTTRMean Time to Recover
SRTPSecure Real-Time Protocol
FTPSSecured File Transfer Protocol
IPSecInternet Protocol Security
OVALOpen Vulnerability Assessment Language
SQLiSQL Injection
COPECorporate Owned, Personally Enabled
EFSEncrypted File System
SMSShort Message Service
SQLStructured Query Language
IPInternet Protocol
MD5Message Digest 5
NIPSNetwork-based Intrusion Prevention System
RARegistration Authority
AVAntivirus
CMSContent Management System
DEPData Execution Prevention
ECDSAElliptic Curve Digital Signature Algorithm
OSPFOpen Shortest Path First
DoSDenial of Service
GPUGraphics Processing Unit
NFCNear Field Communication
SASESecure Access Service Edge
UTPUnshielded Twisted Pair
BCPBusiness Continuity Planning
SSDSolid State Drive
SSLSecure Sockets Layer
AAAAuthentication, Authorization, and Accounting
PACProxy Auto Configuration
PKCSPublic Key Cryptography Standards
AHAuthentication Header
DHEDiffie-Hellman Ephemeral
ERPEnterprise Resource Planning
P2PPeer to Peer
ARPAddress Resolution Protocol
AuthenticationProtocol
SPFSender Policy Framework
IDSIntrusion Detection System
MOUMemorandum of Understanding
MSAMaster Service Agreement
EDREndpoint Detection and Response
TLSTransport Layer Security
WIPSWireless Intrusion Prevention System
CARCorrective Action Report
ECDHEElliptic Curve Diffie-Hellman Ephemeral
RTPReal-time Transport Protocol
CCMPCounter Mode/CBC-MAC Protocol
IRIncident Response
NTLMNew Technology LAN Manager
SDKSoftware Development Kit
RSARivest, Shamir, & Adleman
TACACS+Terminal Access Controller Access Control System
APAccess Point
HSMHardware Security Module
RTORecovery Time Objective
CVSSCommon Vulnerability Scoring System
GCMGalois Counter Mode
PEAPProtected Extensible Authentication Protocol
IdPIdentity Provider
LDAPLightweight Directory Access Protocol
SDLMSoftware Development Lifecycle Methodology