A hacker who breaks into a network with malicious intent is called a(n)

Cybercriminals are individuals or teams of people who use technology to commit malicious activities on digital systems or networks with the intention of stealing sensitive company information or personal data, and generating profit.

Cybercriminals are known to access the cybercriminal underground markets found in the deep web to trade malicious goods and services, such as hacking tools and stolen data. Cybercriminal underground markets are known to specialize in certain products or services.

Laws related to cybercrime continue to evolve across various countries worldwide. Law enforcement agencies are also continually challenged when it comes to finding, arresting, charging, and proving cybercrimes.

 Cybercriminals, Hackers, and Threat Actors

Hacking does not necessarily count as a cybercrime; as such, not all hackers are cybercriminals. Cybercriminals hack and infiltrate computer systems with malicious intent, while hackers only seek to find new and innovative ways to use a system, be it for good or bad.

Cybercriminals also differ greatly from threat actors in various ways, the first of which is intent. Threat actors are individuals who conduct targeted attacks, which actively pursue and compromise a target entity’s infrastructure. Cybercriminals are unlikely to focus on a single entity, but conduct operations on broad masses of victims defined only by similar platform types, online behavior, or programs used. Secondly, they differ in the way that they conduct their operations. Threat actors follow a six-step process, which includes researching targets and moving laterally inside a network. Cybercriminals, on the other hand, are unlikely to follow defined steps to get what they want from their victims.

Note, however, that cybercriminals have also been known to adopt targeted attack methodologies in their operations. Related terms: Hacker, targeted attack, dark web

Graphics : http://geography.oii.ox.ac.uk/?page=tor

Links:

https://www.blackhat.com/docs/eu-15/materials/eu-15-Balduzzi-Cybercrmine-In-The-Deep-Web-wp.pdf

https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/the-many-faces-of-cybercrime

http://blog.trendmicro.com/punishing-cyber-criminals-what-do-they-deserve/

Common Cybersecurity Terminology from a Cyber Security Expert
Scott Schober, Berkeley Varitronics Systems, Inc. CEO, Cyber Security Expert and author, appears regularly on Bloomberg TV, Fox Business & Fox News, CNBC, CNN, CTV News, CGTN, The Blaze, Arise TV, PIX11 as well as local and syndicated Radio including NPR and Sirius/XM & Bloomberg Radio. Through his webinar and event experience, he has assembled a list of common cyber security terms. If you have any you would like to add, feel free to contact with suggested terms and their respective definitions.

A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z Click one of the letters above to automatically scroll down to terms beginning with that letter.

A

access
Definition: The ability and means to communicate with or otherwise interact with a system, to use system resources to handle information, to gain knowledge of the information the system contains, or to control system components and functions.

access and identity management
Synonym(s): identity and access management

access control
Definition: The process of granting or denying specific requests for or attempts to: 1) obtain and use information and related information processing services; and 2) enter specific physical facilities.

Related Term(s): access control mechanism

access control mechanism
Definition: Security measures designed to detect and deny unauthorized access and permit authorized access to an information system or a physical facility.

active attack
Definition: An actual assault perpetrated by an intentional threat source that attempts to alter a system, its resources, its data, or its operations.

Related Term(s): passive attack

active content
Definition: Software that is able to automatically carry out or trigger actions without the explicit intervention of a user.

Advanced Persistent Threat
Definition: An adversary that possesses sophisticated levels of expertise and significant resources which allow it to create opportunities to achieve its objectives by using multiple attack vectors (e.g., cyber, physical, and deception).

adversary
Definition: An individual, group, organization, or government that conducts or has the intent to conduct detrimental activities.

Related Term(s): threat agent, attacker

air gap
Definition: To physically separate or isolate a system from other systems or networks (verb).

Extended Definition: The physical separation or isolation of a system from other systems or networks (noun).

alert
Definition: A notification that a specific attack has been detected or directed at an organization?s information systems.

All Source Intelligence
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Analyzes threat information from multiple sources, disciplines, and agencies across the Intelligence Community. Synthesizes and places intelligence information in context; draws insights about the possible implications.

Analyze
Definition: A NICE Workforce Framework category consisting of specialty areas responsible for highly specialized review and evaluation of incoming cybersecurity information to determine its usefulness for intelligence.

antispyware software
Definition: A program that specializes in detecting and blocking or removing forms of spyware.

Related Term(s): spyware

antivirus software
Definition: A program that monitors a computer or network to detect or identify major types of malicious code and to prevent or contain malware incidents. Sometimes by removing or neutralizing the malicious code.

asset
Definition: A person, structure, facility, information, and records, information technology systems and resources, material, process, relationships, or reputation that has value.

Extended Definition: Anything useful that contributes to the success of something, such as an organizational mission; assets are things of value or properties to which value can be assigned.

asymmetric cryptography
Synonym(s): public key cryptography

attack
Definition: An attempt to gain unauthorized access to system services, resources, or information, or an attempt to compromise system integrity.

Extended Definition: The intentional act of attempting to bypass one or more security services or controls of an information system.

Related Term(s): active attack, passive attack

attack method
Definition: The manner or technique and means an adversary may use in an assault on information or an information system.

attack mode
Synonym(s): attack method

attack path
Definition: The steps that an adversary takes or may take to plan, prepare for, and execute an attack.

attack pattern
Definition: Similar cyber events or behaviors that may indicate an attack has occurred or is occurring, resulting in a security violation or a potential security violation.

Extended Definition: For software, descriptions of common methods for exploiting software systems.

Related Term(s): attack signature

attack signature
Definition: A characteristic or distinctive pattern that can be searched for or that can be used in matching to previously identified attacks.

Extended Definition: An automated set of rules for identifying a potential threat (such as an exploit or the presence of an attacker tool) and possible responses to that threat.

Related Term(s): attack pattern

attack surface
Definition: The set of ways in which an adversary can enter a system and potentially cause damage.

Extended Definition: An information system’s characteristics that permit an adversary to probe, attack, or maintain presence in the information system.

attacker
Definition: An individual, group, organization, or government that executes an attack.

Extended Definition: A party acting with malicious intent to compromise an information system.

Related Term(s): adversary, threat agent

authenticate
Related Term(s): authentication

authentication
Definition: The process of verifying the identity or other attributes of an entity (user, process, or device).

Extended Definition: Also the process of verifying the source and integrity of data.

authenticity
Definition: A property achieved through cryptographic methods of being genuine and being able to be verified and trusted, resulting in confidence in the validity of a transmission, information or a message, or sender of information or a message.

Related Term(s): integrity, non-repudiation

authorization
Definition: A process of determining, by evaluating applicable access control information, whether a subject is allowed to have the specified types of access to a particular resource.

Extended Definition: The process or act of granting access privileges or the access privileges as granted.

availability
Definition: The property of being accessible and usable upon demand.

Extended Definition: In cybersecurity, applies to assets such as information or information systems.

Related Term(s): confidentiality, integrity

Go to top

B

behavior monitoring
Definition: Observing activities of users, information systems, and processes and measuring the activities against organizational policies and rule, baselines of normal activity, thresholds, and trends.

behavioral monitoring
Synonym(s): behavior monitoring

bitcoin
Definition: A type of digital currency in which encryption techniques are used to regulate the generation of units of currency and verify the transfer of funds, operating independently of a central bank. Many bitcoin transactions are associated with illegal, dark web activity but not all.

blacklist
Definition: A list of entities that are blocked or denied privileges or access.

Related Term(s): whitelist

black box
Definition: A method of penetration testing in which the hacker is given no prior information other than a target network or computer system to hack.

Related Term(s): white box, gray box

black hat
Definition: A Hacker who uses their abilities for malicious or selfish purposes.

Related Term(s): white hat

blockchain
Definition: A digital ledger in which transactions made in bitcoin or another cryptocurrency are recorded chronologically and publicly.

Blue Team
Definition: A group that defends an enterprise’s information systems when mock attackers (i.e., the Red Team) attack, typically as part of an operational exercise conducted according to rules established and monitored by a neutral group (i.e., the White Team).

Extended Definition: Also, a group that conducts operational vulnerability evaluations and recommends mitigation techniques to customers ho need an independent technical review of their cybersecurity posture.

Related Term(s): Red Team, White Team

bot
Definition: A computer connected to the Internet that has been surreptitiously / secretly compromised with malicious logic to perform activities under remote the command and control of a remote administrator.

Extended Definition: A member of a larger collection of compromised computers known as a botnet.

Synonym(s): zombie

Related Term(s): botnet

bot herder
Synonym(s): bot master

bot master
Definition: The controller of a botnet that, from a remote location, provides direction to the compromised computers in the botnet.

Synonym(s): bot herder

botnet
Definition: A collection of computers compromised by malicious code and controlled across a network.

bug
Definition: An unexpected and relatively small defect, fault, flaw, or imperfection in an information system or device.

Build Security In
Definition: A set of principles, practices, and tools to design, develop, and evolve information systems and software that enhance resistance to vulnerabilities, flaws, and attacks.

Go to top

C

capability
Definition: The means to accomplish a mission, function, or objective.

Related Term(s): intent

cat fishing 
Definition: Common on social networking and online dating sites. Sometimes a catfish’s sole purpose is to engage in a fantasy but sometimes the catfish’s intent is to defraud a victim, seek revenge or commit identity theft.

Related Term(s): phishing

cipher
Synonym(s): cryptographic algorithm

ciphertext
Definition: Data or information in its encrypted form.

Related Term(s): plaintext

cloud computing
Definition: A model for enabling on-demand network access to a shared pool of configurable computing capabilities or resources (e.g., networks, servers, storage, applications, and services) that can be rapidly provisioned and released with minimal management effort or service provider interaction.

Collect & Operate
Definition: A NICE Workforce Framework category consisting of specialty areas responsible for specialized denial and deception operations and collection of cybersecurity information that may be used to develop intelligence.

Collection Operations
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Executes collection using appropriate strategies and within the priorities established through the collection management process.

computer forensics
Synonym(s): digital forensics

computer network defense
Definition: The actions taken to defend against unauthorized activity within computer networks.

Computer Network Defense Analysis
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Uses defensive measures and information collected from a variety of sources to identify, analyze, and report events that occur or might occur within the network in order to protect information, information systems, and networks from threats.

Computer Network Defense Infrastructure Support
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Tests, implements, deploys, maintains, reviews, and administers the infrastructure hardware and software that are required to effectively manage the computer network defense service provider network and resources; monitors network to actively remediate unauthorized activities.

computer security incident
Synonym(s): incident

Related Term(s): event

confidentiality
Definition: A property that information is not disclosed to users, processes, or devices unless they have been authorized to access the information.

Extended Definition: Preserving authorized restrictions on information access and disclosure, including means for protecting personal privacy and proprietary information.

Related Term(s): availability, integrity

consequence
Definition: The effect of an event, incident, or occurrence.

Extended Definition: In cybersecurity, the effect of a loss of confidentiality, integrity or availability of information or an information system on an organization’s operations, its assets, on individuals, other organizations, or on national interests.

Continuity of Operations Plan
Definition: A document that sets forth procedures for the continued performance of core capabilities and critical operations during any disruption or potential disruption.

Related Term(s): Business Continuity Plan, Disaster Recovery Plan, Contingency Plan

critical infrastructure
Definition: The systems and assets, whether physical or virtual, so vital to society that the incapacity or destruction of such may have a debilitating impact on the security, economy, public health or safety, environment, or any combination of these matters.

Related Term(s): key resource

critical infrastructure and key resources
Synonym(s): critical infrastructure

cryptanalysis
Definition: The operations performed in defeating or circumventing cryptographic protection of information by applying mathematical techniques and without an initial knowledge of the key employed in providing the protection.

Extended Definition: The study of mathematical techniques for attempting to defeat or circumvent cryptographic techniques and/or information systems security.

cryptocurrency
Definition: A digital asset designed to work as a medium of exchange that uses cryptography to secure its transactions, to control the creation of additional units, and to verify the transfer of assets.

Extended Definition: Cryptocurrency examples include Bitcoin, Dogecoin, Etherium, Litecoin and many more.

cryptographic algorithm
Definition: A well-defined computational procedure that takes variable inputs, including a cryptographic key, and produces an output.

Related Term(s): key, encryption, decryption, symmetric key, asymmetric key

cryptography
Definition: The use of mathematical techniques to provide security services, such as confidentiality, data integrity, entity authentication, and data origin authentication.

Extended Definition: The art or science concerning the principles, means, and methods for converting plaintext into ciphertext and for restoring encrypted ciphertext to plaintext.

Related Term(s): plaintext, ciphertext, encryption, decryption

cryptology
Definition: The mathematical science that deals with cryptanalysis and cryptography.

Related Term(s): cryptanalysis, cryptography

Customer Service and Technical Support
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Addresses problems, installs, configures, troubleshoots, and provides maintenance and training in response to customer requirements or inquiries (e.g., tiered-level customer support).

cyber ecosystem
Definition: The interconnected information infrastructure of interactions among persons, processes, data, and information and communications technologies, along with the environment and conditions that influence those interactions.

cyber exercise
Definition: A planned event during which an organization simulates a cyber disruption to develop or test capabilities such as preventing, detecting, mitigating, responding to or recovering from the disruption.

cyber incident
Synonym(s): incident

Related Term(s): event

cyber incident response plan
Synonym(s): incident response plan

cyber infrastructure
Definition: An electronic information and communications systems and services and the information contained therein.

Extended Definition: The information and communications systems and services composed of all hardware and software that process, store, and communicate information, or any combination of all of these elements: ? Processing includes the creation, access, modification, and destruction of information. Storage includes paper, magnetic, electronic, and all other media types. ? Communications include sharing and distribution of information.

Cyber Operations
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Performs activities to gather evidence on criminal or foreign intelligence entities in order to mitigate possible or real-time threats, protect against espionage or insider threats, foreign sabotage, international terrorist activities, or to support other intelligence activities.

Cyber Operations Planning
Definition: in the NICE Workforce Framework, cybersecurity work where a person: Performs in-depth joint targeting and cyber planning process. Gathers information and develops detailed Operational Plans and Orders supporting requirements. Conducts strategic and operational-level planning across the full range of operations for integrated information and cyberspace operations

cybersecurity
Definition: The activity or process, ability or capability, or state whereby information and communications systems and the information contained therein are protected from and/or defended against damage, unauthorized use or modification, or exploitation.

Extended Definition: Strategy, policy, and standards regarding the security of and operations in cyberspace, and encompass[ing] the full range of threat reduction, vulnerability reduction, deterrence, international engagement, incident response, resiliency, and recovery policies and activities, including computer network operations, information assurance, law enforcement, diplomacy, military, and intelligence missions as they relate to the security and stability of the global information and communications infrastructure.

cyberspace
Definition: The interdependent network of information technology infrastructures, that includes the Internet, telecommunications networks, computer systems, and embedded processors and controllers.

Go to top

D

dark web
Definition: The portion of World Wide Web content that is not indexed by standard search engine generally attributed to hacking and illegal cyber activities.

Synonym(s): deep web

Data Administration
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Develops and administers databases and/or data management systems that allow for the storage, query, and utilization of data.

data aggregation
Definition: The process of gathering and combining data from different sources, so that the combined data reveals new information.

Extended Definition: The new information is more sensitive than the individual data elements themselves and the person who aggregates the data was not granted access to the totality of the information.

Related Term(s): data mining

data breach
Definition: The unauthorized movement or disclosure of sensitive information to a party, usually outside the organization, that is not authorized to have or see the information.

Related Term(s): data loss, data theft, exfiltration

data integrity
Definition: The property that data is complete, intact, and trusted and has not been modified or destroyed in an unauthorized or accidental manner.

Related Term(s): integrity, system integrity

data leakage
Synonym(s): data breach

data loss
Definition: The result of unintentionally or accidentally deleting data, forgetting where it is stored, or exposure to an unauthorized party.

Related Term(s): data leakage, data theft

data loss prevention
Definition: A set of procedures and mechanisms to stop sensitive data from leaving a security boundary.

Related Term(s): data loss, data theft, data leak

data mining
Definition: The process or techniques used to analyze large sets of existing information to discover previously unrevealed patterns or correlations.

Related Term(s): data aggregation

data spill
Synonym(s): data breach

data theft
Definition: The deliberate or intentional act of stealing of information.

Related Term(s): data aggregation, data leakage, data loss

DDoS
Definition: An attack that prevents or impairs the authorized use of information system resources or services.

Related Term(s): distributed denial of service

decipher
Definition: To convert enciphered text to plain text by means of a cryptographic system.

Synonym(s): decode, decrypt

decode
Definition: To convert encoded text to plain text by means of a code.

Synonym(s): decipher, decrypt

decrypt
Definition: A generic term encompassing decode and decipher.

Synonym(s): decipher, decode

decryption
Definition: The process of transforming ciphertext into its original plaintext.

Extended Definition: The process of converting encrypted data back into its original form, so it can be understood.

Synonym(s): decode, decrypt, decipher

deep web
Definition: The portion of World Wide Web content that is not indexed by standard search engine generally attributed to hacking and illegal cyber activities.

Synonym(s): dark web

denial of service
Definition: An attack that prevents or impairs the authorized use of information system resources or services.

Related Term(s): DDoS

designed-in security
Synonym(s): Build Security In

digital forensics
Definition: The processes and specialized techniques for gathering, retaining, and analyzing system-related data (digital evidence) for investigative purposes.

Extended Definition: In the NICE Workforce Framework, cybersecurity work where a person: Collects, processes, preserves, analyzes, and presents computer-related evidence in support of network vulnerability, mitigation, and/or criminal, fraud, counterintelligence or law enforcement investigations.

Synonym(s): computer forensics, forensics

digital rights management
Definition: A form of access control technology to protect and manage use of digital content or devices in accordance with the content or device provider’s intentions.

digital signature
Definition: A value computed with a cryptographic process using a private key and then appended to a data object, thereby digitally signing the data.

Related Term(s): electronic signature

disruption
Definition: An event which causes unplanned interruption in operations or functions for an unacceptable length of time.

distributed denial of service
Definition: A denial of service technique that uses numerous systems to perform the attack simultaneously.

Related Term(s): denial of service, botnet

dynamic attack surface
Definition: The automated, on-the-fly changes of an information system’s characteristics to thwart actions of an adversary.

Go to top

E

Education and Training
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Conducts training of personnel within pertinent subject domain; develop, plan, coordinate, deliver, and/or evaluate training courses, methods, and techniques as appropriate.

electronic signature
Definition: Any mark in electronic form associated with an electronic document, applied with the intent to sign the document.

Related Term(s): digital signature

encipher
Definition: To convert plaintext to ciphertext by means of a cryptographic system.

Synonym(s): encode, encrypt

encode
Definition: To convert plaintext to ciphertext by means of a code.

Synonym(s): encipher, encrypt

encrypt
Definition: The generic term encompassing encipher and encode.

Synonym(s): encipher, encode

encryption
Definition: The process of transforming plaintext into ciphertext.

Extended Definition: Converting data into a form that cannot be easily understood by unauthorized people.

Synonym(s): encode, encrypt, encipher

enterprise risk management
Definition: A comprehensive approach to risk management that engages people, processes, and systems across an organization to improve the quality of decision making for managing risks that may hinder an organization?s ability to achieve its objectives.

Extended Definition: Involves identifying mission dependencies on enterprise capabilities, identifying and prioritizing risks due to defined threats, implementing countermeasures to provide both a static risk posture and an effective dynamic response to active threats; and assessing enterprise performance against threats and adjusts countermeasures as necessary.

Related Term(s): risk management, integrated risk management, risk

event
Definition: An observable occurrence in an information system or network.

Extended Definition: Sometimes provides an indication that an incident is occurring or at least raise the suspicion that an incident may be occurring.

Related Term(s): incident

exfiltration
Definition: The unauthorized transfer of information from an information system.

Related Term(s): data breach

exploit
Definition: A technique to breach the security of a network or information system in violation of security policy.

Exploitation Analysis
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Analyzes collected information to identify vulnerabilities and potential for exploitation.

exposure
Definition: The condition of being unprotected, thereby allowing access to information or access to capabilities that an attacker can use to enter a system or network.

Go to top

F

Failure
Definition: The inability of a system or component to perform its required functions within specified performance requirements.

firewall
Definition: A capability to limit network traffic between networks and/or information systems.

Extended Definition: A hardware/software device or a software program that limits network traffic according to a set of rules of what access is and is not allowed or authorized.

forensics
Synonym(s): digital forensics

Go to top

G

GDPR
Definition: The General Data Protection Regulation (GDPR) is a European regulation for data protection and privacy for all individuals within the European Union but it addresses the export of personal data outside the EU as well. The GDPR aims primarily to give control back to citizens and residents over their personal data while simplifying the regulatory environment.

gray box
Definition: A method of penetration testing in which the hacker is given some information about the internal details of the target network in order to provide a quick summary of some specific strengths and weaknesses in that netowrk’s security.

Related Term(s): black box, white box

H

hack
Definition: An unauthorized attempt to gain access to an information system.

Related Term(s): hacker

hacker
Definition: An unauthorized user who attempts to or gains access to an information system.

Related Term(s): hacktivist

hacktivist
Definition: A computer hacker whose activity is aimed at promoting a social or political cause.

hash value
Definition: A numeric value resulting from applying a mathematical algorithm against a set of data such as a file.

Synonym(s): cryptographic hash value

Related Term(s): hashing

hashing
Definition: A process of applying a mathematical algorithm against a set of data to produce a numeric value (a ‘hash value’) that represents the data.

Extended Definition: Mapping a bit string of arbitrary length to a fixed length bit string to produce the hash value.

Related Term(s): hash value

hazard
Definition: A natural or man-made source or cause of harm or difficulty.

Related Term(s): threat

Go to top

I

ICT supply chain threat
Definition: A man-made threat achieved through exploitation of the information and communications technology (ICT) system?s supply chain, including acquisition processes.

Related Term(s): supply chain, threat

identity and access management
Definition: The methods and processes used to manage subjects and their authentication and authorizations to access specific objects.

impact
Synonym(s): consequence

incident
Definition: An occurrence that actually or potentially results in adverse consequences to (adverse effects on) (poses a threat to) an information system or the information that the system processes, stores, or transmits and that may require a response action to mitigate the consequences.

Extended Definition: An occurrence that constitutes a violation or imminent threat of violation of security policies, security procedures, or acceptable use policies.

Related Term(s): event

incident management
Definition: The management and coordination of activities associated with an actual or potential occurrence of an event that may result in adverse consequences to information or information systems.

incident response
Definition: The activities that address the short-term, direct effects of an incident and may also support short-term recovery.

Extended Definition: In the Workforce framework, cybersecurity work where a person: Responds to crisis or urgent situations within the pertinent domain to mitigate immediate and potential threats; uses mitigation, preparedness, and response and recovery approaches, as needed, to maximize survival of life, preservation of property, and information security. Investigates and analyzes all relevant response activities.

Synonym(s): response

Related Term(s): recovery

incident response plan
Definition: A set of predetermined and documented procedures to detect and respond to a cyber incident.

indicator
Definition: An occurrence or sign that an incident may have occurred or may be in progress.

Related Term(s): precursor

Industrial Control System
Definition: An information system used to control industrial processes such as manufacturing, product handling, production, and distribution or to control infrastructure assets.

Related Term(s): Supervisory Control and Data Acquisition, Operations Technology

information and communication(s) technology
Definition: Any information technology, equipment, or interconnected system or subsystem of equipment that processes, transmits, receives, or interchanges data or information.

Related Term(s): information technology

information assurance
Definition: The measures that protect and defend information and information systems by ensuring their availability, integrity, and confidentiality.

Related Term(s): information security

Information Assurance Compliance
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Oversees, evaluates, and supports the documentation, validation, and accreditation processes necessary to assure that new IT systems meet the organization’s information assurance and security requirements; ensures appropriate treatment of risk, compliance, and assurance from internal and external perspectives.

information security policy
Definition: An aggregate of directives, regulations, rules, and practices that prescribe how an organization manages, protects, and distributes information.

Related Term(s): security policy

information sharing
Definition: An exchange of data, information, and/or knowledge to manage risks or respond to incidents.

information system resilience
Definition: The ability of an information system to: (1) continue to operate under adverse conditions or stress, even if in a degraded or debilitated state, while maintaining essential operational capabilities; and (2) recover effectively in a timely manner.

Related Term(s): resilience

Information Systems Security Operations
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Oversees the information assurance program of an information system in or outside the network environment; may include procurement duties (e.g., Information Systems Security Officer).

information technology
Definition: Any equipment or interconnected system or subsystem of equipment that processes, transmits, receives, or interchanges data or information.

Related Term(s): information and communication(s) technology

inside( r) threat
Definition: A person or group of persons within an organization who pose a potential risk through violating security policies.

Extended Definition: One or more individuals with the access and/or inside knowledge of a company, organization, or enterprise that would allow them to exploit the vulnerabilities of that entity’s security, systems, services, products, or facilities with the intent to cause harm.

Related Term(s): outside( r) threat

integrated risk management
Definition: The structured approach that enables an enterprise or organization to share risk information and risk analysis and to synchronize independent yet complementary risk management strategies to unify efforts across the enterprise.

Related Term(s): risk management, enterprise risk management

integrity
Definition: The property whereby information, an information system, or a component of a system has not been modified or destroyed in an unauthorized manner.

Extended Definition: A state in which information has remained unaltered from the point it was produced by a source, during transmission, storage, and eventual receipt by the destination.

Related Term(s): availability, confidentiality, data integrity, system integrity

intent
Definition: A state of mind or desire to achieve an objective.

Related Term(s): capability

interoperability
Definition: The ability of two or more systems or components to exchange information and to use the information that has been exchanged.

intrusion
Definition: An unauthorized act of bypassing the security mechanisms of a network or information system.

Synonym(s): penetration

intrusion detection
Definition: The process and methods for analyzing information from networks and information systems to determine if a security breach or security violation has occurred.

Investigate
Definition: a NICE Workforce Framework category consisting of specialty areas responsible for the investigation of cyber events and/or crimes of IT systems, networks, and digital evidence

investigation
Definition: A systematic and formal inquiry into a qualified threat or incident using digital forensics and perhaps other traditional criminal inquiry techniques to determine the events that transpired and to collect evidence.

Extended Definition: In the NICE Workforce Framework, cybersecurity work where a person: Applies tactics, techniques, and procedures for a full range of investigative tools and processes to include but not limited to interview and interrogation techniques, surveillance, counter surveillance, and surveillance detection, and appropriately balances the benefits of prosecution versus intelligence gathering.

IT asset
Synonym(s): asset

Go to top

K

key
Definition: The numerical value used to control cryptographic operations, such as decryption, encryption, signature generation, or signature verification.

Related Term(s): private key, public key, secret key, symmetric key

key pair
Definition: A public key and its corresponding private key.

Extended Definition: Two mathematically related keys having the property that one key can be used to encrypt a message that can only be decrypted using the other key.

Related Term(s): private key, public key

key resource
Definition: A publicly or privately controlled asset necessary to sustain continuity of government and/or economic operations, or an asset that is of great historical significance.

Related Term(s): critical infrastructure

keylogger
Definition: Software or hardware that tracks keystrokes and keyboard events, usually surreptitiously / secretly, to monitor actions by the user of an information system.

Related Term(s): spyware

Knowledge Management
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Manages and administers processes and tools that enable the organization to identify, document, and access intellectual capital and information content.

Go to top

L

Legal Advice and Advocacy
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Provides legally sound advice and recommendations to leadership and staff on a variety of relevant topics within the pertinent subject domain; advocates legal and policy changes and makes a case on behalf of client via a wide range of written and oral work products, including legal briefs and proceedings.

Go to top

M

machine learning and evolution
Definition: A field concerned with designing and developing artificial intelligence algorithms for automated knowledge discovery and innovation by information systems.

macro virus
Definition: A type of malicious code that attaches itself to documents and uses the macro programming capabilities of the document?s application to execute, replicate, and spread or propagate itself.

Related Term(s): virus

malicious applet
Definition: A small application program that is automatically downloaded and executed and that performs an unauthorized function on an information system.

Related Term(s): malicious code

malicious code
Definition: Program code intended to perform an unauthorized function or process that will have adverse impact on the confidentiality, integrity, or availability of an information system.

Extended Definition: Includes software, firmware, and scripts.

Related Term(s): malicious logic

malicious logic
Definition: Hardware, firmware, or software that is intentionally included or inserted in a system to perform an unauthorized function or process that will have adverse impact on the confidentiality, integrity, or availability of an information system.

Related Term(s): malicious code

malware
Definition: Software that compromises the operation of a system by performing an unauthorized function or process.

Synonym(s): malicious code, malicious applet, malicious logic

man in the middle (MITM)
Definition: Using false digital credentials or certificates to fool a device or user into thinking it is communicating directly with the original site they intended to connect with by rerouting internet traffic through another server.

mitigation
Definition: The application of one or more measures to reduce the likelihood of an unwanted occurrence and/or lessen its consequences.

Extended Definition: Implementing appropriate risk-reduction controls based on risk management priorities and analysis of alternatives.

moving target defense
Definition: The presentation of a dynamic attack surface, increasing an adversary’s work factor necessary to probe, attack, or maintain presence in a cyber target.

Go to top

N

network resilience
Definition: The ability of a network to: (1) provide continuous operation (i.e., highly resistant to disruption and able to operate in a degraded mode if damaged); (2) recover effectively if failure does occur; and (3) scale to meet rapid or unpredictable demands.

Network Services
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Installs, configures, tests, operates, maintains, and manages networks and their firewalls, including hardware (e.g., hubs, bridges, switches, multiplexers, routers, cables, proxy servers, and protective distributor systems) and software that permit the sharing and transmission of all spectrum transmissions of information to support the security of information and information systems.

NFC or Near Field Communication
Definition: Near-field (or nearfield) communication (NFC) is a form of short-range wireless communication where the antenna used is much smaller than the wavelength of the carrier signal. Although the communication range of NFC is limited to a few centimeters, NFC alone does not ensure secure communications, they are susceptible to relay attacks.

non-repudiation
Definition: A property achieved through cryptographic methods to protect against an individual or entity falsely denying having performed a particular action related to data.

Extended Definition: Provides the capability to determine whether a given individual took a particular action such as creating information, sending a message, approving information, and receiving a message.

Related Term(s): integrity, authenticity

Go to top

O

object
Definition: A passive information system-related entity containing or receiving information.

Related Term(s): subject, access, access control

Operate & Maintain
Definition: A NICE Workforce Framework category consisting of specialty areas responsible for providing the support, administration, and maintenance necessary to ensure effective and efficient IT system performance and security.

operational exercise
Definition: An action-based exercise where personnel rehearse reactions to an incident scenario, drawing on their understanding of plans and procedures, roles, and responsibilities.

Extended Definition: Also referred to as operations-based exercise.

Operations Technology
Definition: The hardware and software systems used to operate industrial control devices.

Related Term(s): Industrial Control System

outside( r) threat
Definition: A person or group of persons external to an organization who are not authorized to access its assets and pose a potential risk to the organization and its assets.

Related Term(s): inside( r) threat

Oversight & Development
Definition: A NICE Workforce Framework category consisting of specialty areas providing leadership, management, direction, and/or development and advocacy so that all individuals and the organization may effectively conduct cybersecurity work.

Go to top

P

passive attack
Definition: An actual assault perpetrated by an intentional threat source that attempts to learn or make use of information from a system, but does not attempt to alter the system, its resources, its data, or its operations.

Related Term(s): active attack

password
Definition: A string of characters (letters, numbers, and other symbols) used to authenticate an identity or to verify access authorization.

pen test
Definition: A colloquial term for penetration test or penetration testing.

Synonym(s): penetration testing

penetration
Synonym(s): intrusion

penetration testing
Definition: An evaluation methodology whereby assessors search for vulnerabilities and attempt to circumvent the security features of a network and/or information system.

Personal Identifying Information / Personally Identifiable Information
Definition: The information that permits the identity of an individual to be directly or indirectly inferred.

phishing
Definition: A digital form of social engineering to deceive individuals into providing sensitive information.

plaintext
Definition: Unencrypted information.

Related Term(s): ciphertext

precursor
Definition: An observable occurrence or sign that an attacker may be preparing to cause an incident.

Related Term(s): indicator

Preparedness
Definition: The activities to build, sustain, and improve readiness capabilities to prevent, protect against, respond to, and recover from natural or manmade incidents.

privacy
Definition: The assurance that the confidentiality of, and access to, certain information about an entity is protected.

Extended Definition: The ability of individuals to understand and exercise control over how information about themselves may be used by others.

private key
Definition: A cryptographic key that must be kept confidential and is used to enable the operation of an asymmetric (public key) cryptographic algorithm.

Extended Definition: The secret part of an asymmetric key pair that is uniquely associated with an entity.

Related Term(s): public key, asymmetric cryptography

Protect & Defend
Definition: A NICE Workforce Framework category consisting of specialty areas responsible for the identification, analysis, and mitigation of threats to internal IT systems or networks.

public key
Definition: A cryptographic key that may be widely published and is used to enable the operation of an asymmetric (public key) cryptographic algorithm.

Extended Definition: The public part of an asymmetric key pair that is uniquely associated with an entity and that may be made public.

Related Term(s): private key, asymmetric cryptography

public key cryptography
Definition: A branch of cryptography in which a cryptographic system or algorithms use two uniquely linked keys: a public key and a private key (a key pair).

Synonym(s): asymmetric cryptography, public key encryption

public key encryption
Synonym(s): public key cryptography

Public Key Infrastructure
Definition: A framework consisting of standards and services to enable secure, encrypted communication and authentication over potentially insecure networks such as the Internet.

Extended Definition: A framework and services for generating, producing, distributing, controlling, accounting for, and revoking (destroying) public key certificates.

Go to top

R

ransomware
Definition: Type of malware which restricts access to the computer system that it infects, and demands a ransom paid to the creator(s) of the malware in order for the restriction to be removed.

Recovery
Definition: The activities after an incident or event to restore essential services and operations in the short and medium term and fully restore all capabilities in the longer term.

Red Team
Definition: A group authorized and organized to emulate a potential adversary?s attack or exploitation capabilities against an enterprise?s cybersecurity posture.

Related Term(s): Blue Team, White Team

Red Team exercise
Definition: An exercise, reflecting real-world conditions, that is conducted as a simulated attempt by an adversary to attack or exploit vulnerabilities in an enterprise’s information systems.

Related Term(s): cyber exercise

redundancy
Definition: Additional or alternative systems, sub-systems, assets, or processes that maintain a degree of overall functionality in case of loss or failure of another system, sub-system, asset, or process.

relay attack
Definition: An attack in which the adversary has to forward the request of the card reader, for example, to the victim and relay back its answer to the card reader in real time, in order to carry out a task pretending to be the owner of the victim’s smart card, for example.

resilience
Definition: The ability to adapt to changing conditions and prepare for, withstand, and rapidly recover from disruption.

response
Definition: The activities that address the short-term, direct effects of an incident and may also support short-term recovery.

Extended Definition: In cybersecurity, response encompasses both automated and manual activities.

Related Term(s): recovery

response plan
Synonym(s): incident response plan

risk
Definition: The potential for an unwanted or adverse outcome resulting from an incident, event, or occurrence, as determined by the likelihood that a particular threat will exploit a particular vulnerability, with the associated consequences.

risk analysis
Definition: The systematic examination of the components and characteristics of risk.

Related Term(s): risk assessment, risk

risk assessment
Definition: The product or process which collects information and assigns values to risks for the purpose of informing priorities, developing or comparing courses of action, and informing decision making.

Extended Definition: The appraisal of the risks facing an entity, asset, system, or network, organizational operations, individuals, geographic area, other organizations, or society, and includes determining the extent to which adverse circumstances or events could result in harmful consequences.

Related Term(s): risk analysis, risk

risk management
Definition: The process of identifying, analyzing, assessing, and communicating risk and accepting, avoiding, transferring or controlling it to an acceptable level considering associated costs and benefits of any actions taken.

Extended Definition: Includes: 1) conducting a risk assessment; 2) implementing strategies to mitigate risks; 3) continuous monitoring of risk over time; and 4) documenting the overall risk management program.

Related Term(s): enterprise risk management, integrated risk management, risk

risk mitigation
Synonym(s): mitigation

risk-based data management
Definition: A structured approach to managing risks to data and information by which an organization selects and applies appropriate security controls in compliance with policy and commensurate with the sensitivity and value of the data.

rootkit
Definition: A set of software tools with administrator-level access privileges installed on an information system and designed to hide the presence of the tools, maintain the access privileges, and conceal the activities conducted by the tools.

Go to top

S

secret key
Definition: A cryptographic key that is used for both encryption and decryption, enabling the operation of a symmetric key cryptography scheme.

Extended Definition: Also, a cryptographic algorithm that uses a single key (i.e., a secret key) for both encryption of plaintext and decryption of ciphertext.

Related Term(s): symmetric key

Securely Provision
Definition: A NICE Workforce Framework category consisting of specialty areas concerned with conceptualizing, designing, and building secure IT systems, with responsibility for some aspect of the systems’ development.

security automation
Definition: The use of information technology in place of manual processes for cyber incident response and management.

security incident
Synonym(s): incident

security policy
Definition: A rule or set of rules that govern the acceptable use of an organization’s information and services to a level of acceptable risk and the means for protecting the organization’s information assets.

Extended Definition: A rule or set of rules applied to an information system to provide security services.

Security Program Management
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Manages information security (e.g., information security) implications within the organization, specific program, or other area of responsibility, to include strategic, personnel, infrastructure, policy enforcement, emergency planning, security awareness, and other resources (e.g., the role of a Chief Information Security Officer).

signature
Definition: A recognizable, distinguishing pattern.

Extended Definition: Types of signatures: attack signature, digital signature, electronic signature.

situational awareness
Definition: Comprehending information about the current and developing security posture and risks, based on information gathered, observation and analysis, and knowledge or experience.

Extended Definition: In cybersecurity, comprehending the current status and security posture with respect to availability, confidentiality, and integrity of networks, systems, users, and data, as well as projecting future states of these.

software assurance
Definition: The level of confidence that software is free from vulnerabilities, either intentionally designed into the software or accidentally inserted at any time during its lifecycle, and that the software functions in the intended manner.

Software Assurance and Security Engineering
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Develops and writes/codes new (or modifies existing) computer applications, software, or specialized utility programs following software assurance best practices.

spam
Definition: The abuse of electronic messaging systems to indiscriminately send unsolicited bulk messages.

Spear Phishing
Definition: An e-mail spoofing fraud attempt that targets a specific organization or individual, seeking unauthorized access to confidential data. Spear phishing attempts are not typically initiated by “random hackers” but are more likely to be conducted by perpetrators out for financial gain, trade secrets or military information. These attacks are more targeted than common phishing or spam attacks.

Related Term(s): phishing

spillage
Synonym(s): data spill, data breach

Spoofing
Definition: Faking the sending address of a transmission to gain illegal [unauthorized] entry into a secure system.

Extended Definition: The deliberate inducement of a user or resource to take incorrect action. Note: Impersonating, masquerading, piggybacking, and mimicking are forms of spoofing.

spyware
Definition: Software that is secretly or surreptitiously installed into an information system without the knowledge of the system user or owner.

Related Term(s): keylogger

Strategic Planning and Policy Development
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Applies knowledge of priorities to define an entity.

subject
Definition: An individual, process, or device causing information to flow among objects or a change to the system state.

Extended Definition: An active entity.

Related Term(s): object, access, access control

Supervisory Control and Data Acquisition
Definition: A generic name for a computerized system that is capable of gathering and processing data and applying operational controls to geographically dispersed assets over long distances.

Related Term(s): Industrial Control System

supply chain
Definition: A system of organizations, people, activities, information and resources, for creating and moving products including product components and/or services from suppliers through to their customers.

Related Term(s): supply chain risk management

Supply Chain Risk Management
Definition: The process of identifying, analyzing, and assessing supply chain risk and accepting, avoiding, transferring or controlling it to an acceptable level considering associated costs and benefits of any actions taken.

Related Term(s): supply chain

symmetric cryptography
Definition: A branch of cryptography in which a cryptographic system or algorithms use the same secret key (a shared secret key).

symmetric encryption algorithm
Synonym(s): symmetric cryptography

symmetric key
Definition: A cryptographic key that is used to perform both the cryptographic operation and its inverse, for example to encrypt plaintext and decrypt ciphertext, or create a message authentication code and to verify the code.

Extended Definition: Also, a cryptographic algorithm that uses a single key (i.e., a secret key) for both encryption of plaintext and decryption of ciphertext.

Related Term(s): secret key

System Administration
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Installs, configures, troubleshoots, and maintains server configurations (hardware and software) to ensure their confidentiality, integrity, and availability; also manages accounts, firewalls, and patches; responsible for access control, passwords, and account creation and administration.

system integrity
Definition: The attribute of an information system when it performs its intended function in an unimpaired manner, free from deliberate or inadvertent unauthorized manipulation of the system.

Related Term(s): integrity, data integrity

Systems Development
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Works on the development phases of the systems development lifecycle.

Systems Requirements Planning
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Consults with customers to gather and evaluate functional requirements and translates these requirements into technical solutions; provides guidance to customers about applicability of information systems to meet business needs.

Systems Security Analysis
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Conducts the integration/testing, operations, and maintenance of systems security.

Systems Security Architecture
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Develops system concepts and works on the capabilities phases of the systems development lifecycle; translates technology and environmental conditions (e.g., law and regulation) into system and security designs and processes.

Go to top

T

tabletop exercise
Definition: A discussion-based exercise where personnel meet in a classroom setting or breakout groups and are presented with a scenario to validate the content of plans, procedures, policies, cooperative agreements or other information for managing an incident.

tailored trustworthy space
Definition: A cyberspace environment that provides a user with confidence in its security, using automated mechanisms to ascertain security conditions and adjust the level of security based on the user’s context and in the face of an evolving range of threats.

Targets
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Applies current knowledge of one or more regions, countries, non-state entities, and/or technologies.

Technology Research and Development
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Conducts technology assessment and integration processes; provides and supports a prototype capability and/or evaluates its utility.

Test and Evaluation
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Develops and conducts tests of systems to evaluate compliance with specifications and requirements by applying principles and methods for cost-effective planning, evaluating, verifying, and validating of technical, functional, and performance characteristics (including interoperability) of systems or elements of systems incorporating information technology.

threat
Definition: A circumstance or event that has or indicates the potential to exploit vulnerabilities and to adversely impact (create adverse consequences for) organizational operations, organizational assets (including information and information systems), individuals, other organizations, or society.

Extended Definition: Includes an individual or group of individuals, entity such as an organization or a nation), action, or occurrence.

threat actor
Synonym(s): threat agent

threat agent
Definition: An individual, group, organization, or government that conducts or has the intent to conduct detrimental activities.

Related Term(s): adversary, attacker

threat analysis
Definition: The detailed evaluation of the characteristics of individual threats.

Extended Definition: In the NICE Workforce Framework, cybersecurity work where a person: Identifies and assesses the capabilities and activities of cyber criminals or foreign intelligence entities; produces findings to help initialize or support law enforcement and counterintelligence investigations or activities.

threat assessment
Definition: The product or process of identifying or evaluating entities, actions, or occurrences, whether natural or man-made, that have or indicate the potential to harm life, information, operations, and/or property.

Related Term(s): threat analysis

ticket
Definition: In access control, data that authenticates the identity of a client or a service and, together with a temporary encryption key (a session key), forms a credential.

TOR (The Onion Router)
Definition: Free software designed to make it possible for users to surf the Internet anonymously, so their activities and location cannot be discovered by government agencies, corporations, or anyone else.

Related Term(s): The Onion Network

traffic light protocol
Definition: A set of designations employing four colors (RED, AMBER, GREEN, and WHITE) used to ensure that sensitive information is shared with the correct audience.

Trojan horse
Definition: A computer program that appears to have a useful function, but also has a hidden and potentially malicious function that evades security mechanisms, sometimes by exploiting legitimate authorizations of a system entity that invokes the program.

two-factor authentication
Definition: An extra layer of security that is known as “multi factor authentication” that requires not only a password and username but also something that only that user has on them or immediate accessabiltiy to.

Related Term(s): 2FA, TFA, two step verification

Go to top

U

unauthorized access
Definition: Any access that violates the stated security policy.

unencrypted
Definition: (of information or data) not converted into a code that would prevent unauthorized access.

Antonym: encrypt

Go to top

V

Virtual Private Network (VPN)
Definition: A virtual private network is a technology that creates a safe and encrypted connection over a less secure network, such as the internet.

Related Term(s): privacy

virus
Definition: A computer program that can replicate itself, infect a computer without permission or knowledge of the user, and then spread or propagate to another computer.

Related Term(s): macro virus

vulnerability
Definition: A characteristic or specific weakness that renders an organization or asset (such as information or an information system) open to exploitation by a given threat or susceptible to a given hazard.

Extended Definition: Characteristic of location or security posture or of design, security procedures, internal controls, or the implementation of any of these that permit a threat or hazard to occur. Vulnerability (expressing degree of vulnerability): qualitative or quantitative expression of the level of susceptibility to harm when a threat or hazard is realized.

Related Term(s): weakness

Vulnerability Assessment and Management
Definition: In the NICE Workforce Framework, cybersecurity work where a person: Conducts assessments of threats and vulnerabilities, determines deviations from acceptable configurations, enterprise or local policy, assesses the level of risk, and develops and/or recommends appropriate mitigation countermeasures in operational and non-operational situations.

Go to top

W

weakness
Definition: A shortcoming or imperfection in software code, design, architecture, or deployment that, under proper conditions, could become a vulnerability or contribute to the introduction of vulnerabilities.

Related Term(s): vulnerability

weakness 
Definition: Whaling is a specific kind of malicious hacking within the more general category of phishing, which involves hunting for data that can be used by the hacker. Whaling targets are generally high-ranking bankers, executives or others in powerful positions or job titles while phishing efforts are focused on collecting personal data about users.

Related Term(s): phishing

white box
Definition: A method of penetration testing in which the hacker is given access to information about the internal details of the target network in order to provide a comprehensive test of the network’s security strengths and weaknesses.

Related Term(s): black box, gray box

white hat
Definition: A Hacker who uses their abilities to identify security weaknesses in systems in a way that will allow the system’s owners to fix the weakness.

Related Term(s): black hat

White Team
Definition: A group responsible for refereeing an engagement between a Red Team of mock attackers and a Blue Team of actual defenders of information systems.

Related Term(s): Blue Team, Red Team

whitelist
Definition: A list of entities that are considered trustworthy and are granted access or privileges.

Related Term(s): blacklist

work factor
Definition: An estimate of the effort or time needed by a potential adversary, with specified expertise and resources, to overcome a protective measure.

work
Definition: A self-replicating, self-propagating, self-contained program that uses networking mechanisms to spread itself.

Go to top

Z

zero-day exploit
Definition: A cyber attack that occurs on the same day a weakness is discovered in software. At that point, it’s exploited before a fix becomes available from its creator.

zombie
Synonym(s): bot

Go to top