Cybersecurity Vocab - 2.4

0.0(0)
studied byStudied by 1 person
GameKnowt Play
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
Card Sorting

1/12

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced

No study sessions yet.

13 Terms

1
New cards

attack surface

all potential pathways a threat actor could use to gain unauthorized access or control. Each piece of software, service, and every enabled protocol on an endpoint offers a unique opportunity for attack. The overall attack surface is composed of every asset's attack surface.

2
New cards

attack surface management

the methods used to continuously monitor an environment to identify changes to its attack surface quickly.

3
New cards

passive discovery

the indirect methods used to identify systems, services, and protocols. Reveals information about network-connected hosts, communications channels, protocols in use, and activity patterns.

4
New cards

edge discovery

defines the "edge" of the network as every device with internet connectivity.

5
New cards

penetration test

simulating an attack on an organization's network to identify vulnerabilities and weaknesses. Includes a findings report detailing identified weaknesses and recommended remediations.

6
New cards

adversary emulation

a type of penetration test that mimics the actions of known threat actor groups. Helps the organization improve its ability to detect and respond to specific attacks associated with the threat actor instead of generalized attacks used in penetration testing.

7
New cards

bug bounties

organizations define areas of their environment they would like help protecting and offer rewards for responsible disclosure of vulnerabilities. Bugcrowd and HackerOne are popular bug bounty platforms.

8
New cards

asset inventory

conducting an inventory of all hardware and software assets and user accounts in the environment. Once identified, the team must determine which assets are essential for business operations and which can be removed.

9
New cards

access control

implementing strict access control measures, such as multifactor authentication, can reduce the attack surface significantly. Limiting access to sensitive data and systems reduces the risk of unauthorized access.

10
New cards

patching and updating

regularly patching and updating software and firmware can prevent attackers from exploiting known vulnerabilities. Patching should be performed via automated patch management systems.

11
New cards

network segmentation

segmenting a large network into smaller subnets can limit the damage an attacker can cause. By segmenting the network, the breaches and infections can be more effectively contained, thereby reducing the attack surface.

12
New cards

removing unnecessary components

removing hardware or software components reduces the attack surface. By removing software, the organization eliminates a pathway that attackers can exploit.

13
New cards

employee training

employee training can help reduce the attack surface by raising awareness of the potential risks and the importance of security measures. Regular training can help employees recognize and report potential security threats, reducing the likelihood of successful attacks.