Blog
December 6, 2023

The Ultimate Cybersecurity Glossary of Terms

Our team have compiled a comprehensive glossary of terms to help you find exactly what you need, quickly and easily.

Download
Download

The world of cybersecurity can be a confusing place. There are hundreds of acronyms to get to grips with, and plenty of complicated terms to understand.

Our team have compiled a comprehensive glossary of terms to help you find exactly what you need, quickly and easily.

A

Access Control: A critical security technique that regulates who or what can view or use resources in a computing environment. Access control policies are designed to provide authorised users with the access they need while preventing unauthorised users from accessing restricted resources.

Agentless Architecture: Agentless architecture refers to a system design that operates without requiring dedicated software agents for communication and management tasks.

Anomaly Detection: A technique used to identify unusual patterns or behaviours that do not conform to expected behaviour. In data security, it's used to detect suspicious activities that could indicate a data breach or other security threat.

Application Programming Interface (API): A set of rules and protocols for building software and applications. It dictates how software components should interact, facilitating the integration of different software systems.

Artificial Intelligence (AI): The simulation of human intelligence processes by machines, especially computer systems. These processes include learning, reasoning, and self-correction. AI is a crucial aspect of software engineering and data analysis in the modern tech landscape.

Asymmetric Encryption: A form of encryption where two different keys are used - one for encryption (public key) and one for decryption (private key). It's a fundamental method for securing data in transit, often used in secure communication protocols like SSL/TLS.

Attack Surface: The attack surface refers to the sum of all potential points where a system, network, or application could be vulnerable to unauthorised access or compromise by an attacker.

Authentication: This refers to the process of establishing a user's identity. It is usually executed through the provision of credentials such as username and password, serving as a primary layer of security in most systems.

Audit Trail: In the context of data security, an audit trail refers to a chronological record of system activities. It serves as a method of tracking operations and changes to an information system, and is crucial for ensuring accountability and facilitating the detection and investigation of security incidents.

B

Backup: This is a term referring to the process of creating duplicate copies of important data or information. Backup serves as a safety net, ensuring data loss prevention by providing a means to restore the original data if it becomes lost or damaged.

Biometrics: Biometrics encompass the techniques and methods utilised for identifying a person based on their unique physical or behavioural characteristics. These characteristics, such as fingerprints or voice patterns, serve as a reliable and secure form of identity verification.

Bit: The fundamental unit of digital information storage and communication in computing, a Bit represents binary data, existing either as a zero or one. Bits form the foundational building blocks of all digital systems.

Bring Your Own Device (BYOD): Bring Your Own Device (BYOD) is a policy allowing employees to use their personal electronic devices, such as smartphones or laptops, for work-related purposes within an organisation.

Byte: A Byte is a unit of digital information in computing that most commonly consists of eight bits. It stands as the fundamental unit of storage in computer systems, often holding one character of information (such as a letter, number, or symbol).

C

CASB (Cloud Access Security Broker): A security solution that helps organisations monitor, manage, and secure data and applications accessed or stored in cloud environments.

Classifiers: Metomic uses pre-built classifiers to detect sensitive data such as email addresses, secrets, health data, and more. Customers can also create custom classifiers to suit their needs. 

Cloud Computing: The delivery of different services through the Internet, including data storage, servers, databases, networking, and software. It provides a means to access and store data on remotely located servers.

Cookies: Small files stored on a user's computer in the context of web browsing, designed to hold data specific to a particular client and website, allowing for personalised web experiences.

CSPM (Cloud Security Posture Management): The practice of continuously monitoring and managing the security configuration of cloud infrastructure to ensure compliance with security best practices.

Cryptography: The practice and study of techniques for securing communication and data from adversaries, typically involving encryption and decryption.

D

Data Encryption: A security method where information is encoded and can only be accessed or decrypted by a user with the correct decryption key.

Deep Learning: A subset of machine learning that uses neural networks with many layers to process vast amounts of data and extract meaningful patterns.

Distributed Systems: Computing environments in which multiple computers work together on a network to achieve a common goal, improving performance, scalability, and reliability.

DLP (Data Loss Prevention): Strategies, tools, and processes used to protect sensitive information from unauthorised access, sharing, or leakage within an organization.

DNS (Domain Name System): A hierarchical system translating domain names into IP addresses, facilitating internet communication.

DoS (Denial of Service): A type of cyber attack disrupting services by making a machine or network resource unavailable to its intended users.

E

Encryption: A method of converting plain text or any other form of data into a complex code to protect it from unauthorised access.

Endpoint Security: A method of protecting a corporate network when accessed via remote devices, providing centralised protection for end-user devices.

Event Logging: The practice of logging every event that occurs within an operating system or other software runs, crucial for security and network troubleshooting.

Exabyte: A unit of information or computer storage equal to one quintillion bytes, used to quantify extraordinarily large data sets.

F

Firewall: A network security system that supervises and regulates incoming and outgoing network traffic, providing a protective barrier between trusted and untrusted networks.

Fragmentation: In computing, fragmentation refers to the condition where data storage is used inefficiently, reducing storage capacity or performance.

G

GDPR (General Data Protection Regulation): A regulation enacted by the European Union to protect the privacy and personal data of EU citizens, imposing strict regulations on how businesses handle customer data.

Gigabyte (GB): A unit of digital information storage, equal to 1,024 megabytes, commonly used to denote disk storage space and memory capacity.

Grey Hat Hacking: The practice of ethical hacking, where individuals exploit security vulnerabilities to identify and remediate them.

H

Hashing: A technique used in cryptography to convert any form of data into a unique string of text, providing a high level of security for stored data.

Honeypot: A decoy system set up to attract and trap individuals attempting unauthorised access, providing insight into attack methodologies.

Heuristic Analysis: An expert-based analysis that determines the susceptibility of a system towards particular threats using a set of rules.

HIPAA: In the US, healthcare organisations must adhere to the Health Insurance Portability and Accountability Act (HIPAA), which protects the sensitive data of patients. 

I

IP Address: A unique identifier assigned to each device participating in a network that uses the Internet Protocol for communication.

ISP (Internet Service Provider): A company that provides access to the Internet, offering services such as internet access, domain name registration, and web hosting.

Intrusion Detection System (IDS): A security measure that monitors network or system activities for malicious activities or security policy violations.

K

Keylogger: A type of surveillance software that records every keystroke made by a user, often used in cybercrime for stealing sensitive information.

Keystroke Encryption: The method of encrypting and scrambling keystrokes in real-time to shield data from being intercepted by keyloggers.

L

Load Balancer: A device or software that distributes network traffic evenly across multiple servers, ensuring no single server is overwhelmed with too much traffic.

Logic Bomb: A piece of code intentionally inserted into a software system to set off a malicious function when specified conditions are met.

M

Machine Learning: A subset of artificial intelligence that involves the design and usage of algorithms allowing computers to learn from and make decisions or predictions based on data.

Malware: Malicious software designed to cause damage or gain unauthorised access to a computer system.

Multifactor Authentication (MFA): A security system requiring users to provide two or more forms of identification to verify their identity.

MAC (Mandatory Access Control): A strategy ensuring confidentiality and integrity of data by preventing unauthorised access to resources.

N

Natural Language Processing (NLP): A subfield of linguistics, computer science, and artificial intelligence concerned with interactions between computers and human languages.

Network Security: Policies, procedures, and practices adopted to prevent and monitor unauthorised access, misuse, alteration, or denial of a computer network and its resources.

O

OAuth: An open standard for access delegation used to grant websites or applications access to user information without revealing passwords.

Obfuscation: The deliberate act of creating obfuscated code, making it difficult for humans to understand, to prevent tampering or reverse engineering.

Operating System (OS): Software that manages hardware resources and provides services for other software applications.

P

Password Management: The practice of securely managing and storing passwords to prevent unauthorised access to systems and accounts.

PCI DSS: PCI DSS (Payment Card Industry Data Security Standard) is a set of security standards designed to ensure the secure handling of credit card information during payment transactions.

Phishing: A type of cyber attack where attackers disguise themselves as a trustworthy entity to trick victims into revealing sensitive information.

Proxy Server: A gateway between users and the internet that separates end users from the websites they browse.

Pseudonymization: A data security technique where personally identifiable information is replaced with artificial identifiers, adding an extra layer of protection.

Q

Quality Control: A crucial step in data security, ensuring information is accurate, reliable, and free from errors.

R

Ransomware: Malicious software that encrypts a user's files and demands payment for their release.

Risk Assessment: A key aspect of data security involving the identification, evaluation, and estimation of risks affecting data integrity.

Role-Based Access Control (RBAC): A method of regulating access to resources based on the roles of individual users within an enterprise.

Rules: Metomic uses Rules to set retention periods or automatic redaction for sensitive data within SaaS applications like Slack, Google Drive, or Microsoft Teams. 

S

SIEM (Security Information and Event Management): A comprehensive approach to cybersecurity involving collecting, correlating, and analysing security-related data to detect and respond to potential threats.

SOC 2: SOC 2 (Service Organisation Control 2) is a framework for managing and securing sensitive data held by service providers to ensure the protection of customer privacy and trust in their systems and processes.

Social Engineering: The manipulation of individuals to divulge confidential information through psychological tactics.

SSL (Secure Sockets Layer): A standard technology for establishing an encrypted connection between a web server and a client.

Symmetric Encryption: A type of encryption where the same key is used for both encryption and decryption of data.

T

Threat Intelligence: Knowledge that helps organisations understand cyber threats targeting the organisation, used to prepare, prevent, and identify cyber threats.

Tokenisation: A data security method involving replacing sensitive data with unique identification symbols.

Trojan Horse: Malicious software disguised as legitimate software, often allowing unauthorised access or causing harm to a computer system.

Two-Factor Authentication (2FA): A security protocol requiring users to provide two distinct forms of identification before gaining access to an account or system.

U

User Authentication: The verification of a user's identity before granting access to a system, a key security measure.

User Authorisation: The process of giving an authenticated user permission to access specific resources or perform particular actions.

Unified Threat Management (UTM): A security solution consolidating multiple security functions into a single system.

URL (Uniform Resource Locator): A reference or address used to access resources on the internet.

V

VPN (Virtual Private Network): A connection method enhancing security and privacy by creating an encrypted connection between a device and a VPN server.

Virus: Malicious software that replicates itself by modifying other computer programs, causing harm to the system or its network.

W

Web Application Firewall (WAF): A specific form of application firewall filtering, monitoring, and blocking HTTP traffic to and from a web application.

Worm: A type of malware that duplicates itself to spread to other computers, often causing harm to the system or its network.

Wireless Security: Protective measures employed to safeguard wireless networks from threats and unauthorised access.

Y

YARA: A tool primarily used in malware research and detection, providing a language to create descriptions of malware families based on patterns.

Y2K Bug: A computer flaw expected to create havoc as the year changed from 1999 to 2000, feared to cause failures in computer systems.

Z

Zero-Day Exploit: A software security flaw unknown to those who should mitigate it, allowing hackers to exploit it before a fix is implemented.

Zero Trust Architecture: A security concept centred on not automatically trusting anything inside or outside its perimeters, verifying anything before granting access.

The world of cybersecurity can be a confusing place. There are hundreds of acronyms to get to grips with, and plenty of complicated terms to understand.

Our team have compiled a comprehensive glossary of terms to help you find exactly what you need, quickly and easily.

A

Access Control: A critical security technique that regulates who or what can view or use resources in a computing environment. Access control policies are designed to provide authorised users with the access they need while preventing unauthorised users from accessing restricted resources.

Agentless Architecture: Agentless architecture refers to a system design that operates without requiring dedicated software agents for communication and management tasks.

Anomaly Detection: A technique used to identify unusual patterns or behaviours that do not conform to expected behaviour. In data security, it's used to detect suspicious activities that could indicate a data breach or other security threat.

Application Programming Interface (API): A set of rules and protocols for building software and applications. It dictates how software components should interact, facilitating the integration of different software systems.

Artificial Intelligence (AI): The simulation of human intelligence processes by machines, especially computer systems. These processes include learning, reasoning, and self-correction. AI is a crucial aspect of software engineering and data analysis in the modern tech landscape.

Asymmetric Encryption: A form of encryption where two different keys are used - one for encryption (public key) and one for decryption (private key). It's a fundamental method for securing data in transit, often used in secure communication protocols like SSL/TLS.

Attack Surface: The attack surface refers to the sum of all potential points where a system, network, or application could be vulnerable to unauthorised access or compromise by an attacker.

Authentication: This refers to the process of establishing a user's identity. It is usually executed through the provision of credentials such as username and password, serving as a primary layer of security in most systems.

Audit Trail: In the context of data security, an audit trail refers to a chronological record of system activities. It serves as a method of tracking operations and changes to an information system, and is crucial for ensuring accountability and facilitating the detection and investigation of security incidents.

B

Backup: This is a term referring to the process of creating duplicate copies of important data or information. Backup serves as a safety net, ensuring data loss prevention by providing a means to restore the original data if it becomes lost or damaged.

Biometrics: Biometrics encompass the techniques and methods utilised for identifying a person based on their unique physical or behavioural characteristics. These characteristics, such as fingerprints or voice patterns, serve as a reliable and secure form of identity verification.

Bit: The fundamental unit of digital information storage and communication in computing, a Bit represents binary data, existing either as a zero or one. Bits form the foundational building blocks of all digital systems.

Bring Your Own Device (BYOD): Bring Your Own Device (BYOD) is a policy allowing employees to use their personal electronic devices, such as smartphones or laptops, for work-related purposes within an organisation.

Byte: A Byte is a unit of digital information in computing that most commonly consists of eight bits. It stands as the fundamental unit of storage in computer systems, often holding one character of information (such as a letter, number, or symbol).

C

CASB (Cloud Access Security Broker): A security solution that helps organisations monitor, manage, and secure data and applications accessed or stored in cloud environments.

Classifiers: Metomic uses pre-built classifiers to detect sensitive data such as email addresses, secrets, health data, and more. Customers can also create custom classifiers to suit their needs. 

Cloud Computing: The delivery of different services through the Internet, including data storage, servers, databases, networking, and software. It provides a means to access and store data on remotely located servers.

Cookies: Small files stored on a user's computer in the context of web browsing, designed to hold data specific to a particular client and website, allowing for personalised web experiences.

CSPM (Cloud Security Posture Management): The practice of continuously monitoring and managing the security configuration of cloud infrastructure to ensure compliance with security best practices.

Cryptography: The practice and study of techniques for securing communication and data from adversaries, typically involving encryption and decryption.

D

Data Encryption: A security method where information is encoded and can only be accessed or decrypted by a user with the correct decryption key.

Deep Learning: A subset of machine learning that uses neural networks with many layers to process vast amounts of data and extract meaningful patterns.

Distributed Systems: Computing environments in which multiple computers work together on a network to achieve a common goal, improving performance, scalability, and reliability.

DLP (Data Loss Prevention): Strategies, tools, and processes used to protect sensitive information from unauthorised access, sharing, or leakage within an organization.

DNS (Domain Name System): A hierarchical system translating domain names into IP addresses, facilitating internet communication.

DoS (Denial of Service): A type of cyber attack disrupting services by making a machine or network resource unavailable to its intended users.

E

Encryption: A method of converting plain text or any other form of data into a complex code to protect it from unauthorised access.

Endpoint Security: A method of protecting a corporate network when accessed via remote devices, providing centralised protection for end-user devices.

Event Logging: The practice of logging every event that occurs within an operating system or other software runs, crucial for security and network troubleshooting.

Exabyte: A unit of information or computer storage equal to one quintillion bytes, used to quantify extraordinarily large data sets.

F

Firewall: A network security system that supervises and regulates incoming and outgoing network traffic, providing a protective barrier between trusted and untrusted networks.

Fragmentation: In computing, fragmentation refers to the condition where data storage is used inefficiently, reducing storage capacity or performance.

G

GDPR (General Data Protection Regulation): A regulation enacted by the European Union to protect the privacy and personal data of EU citizens, imposing strict regulations on how businesses handle customer data.

Gigabyte (GB): A unit of digital information storage, equal to 1,024 megabytes, commonly used to denote disk storage space and memory capacity.

Grey Hat Hacking: The practice of ethical hacking, where individuals exploit security vulnerabilities to identify and remediate them.

H

Hashing: A technique used in cryptography to convert any form of data into a unique string of text, providing a high level of security for stored data.

Honeypot: A decoy system set up to attract and trap individuals attempting unauthorised access, providing insight into attack methodologies.

Heuristic Analysis: An expert-based analysis that determines the susceptibility of a system towards particular threats using a set of rules.

HIPAA: In the US, healthcare organisations must adhere to the Health Insurance Portability and Accountability Act (HIPAA), which protects the sensitive data of patients. 

I

IP Address: A unique identifier assigned to each device participating in a network that uses the Internet Protocol for communication.

ISP (Internet Service Provider): A company that provides access to the Internet, offering services such as internet access, domain name registration, and web hosting.

Intrusion Detection System (IDS): A security measure that monitors network or system activities for malicious activities or security policy violations.

K

Keylogger: A type of surveillance software that records every keystroke made by a user, often used in cybercrime for stealing sensitive information.

Keystroke Encryption: The method of encrypting and scrambling keystrokes in real-time to shield data from being intercepted by keyloggers.

L

Load Balancer: A device or software that distributes network traffic evenly across multiple servers, ensuring no single server is overwhelmed with too much traffic.

Logic Bomb: A piece of code intentionally inserted into a software system to set off a malicious function when specified conditions are met.

M

Machine Learning: A subset of artificial intelligence that involves the design and usage of algorithms allowing computers to learn from and make decisions or predictions based on data.

Malware: Malicious software designed to cause damage or gain unauthorised access to a computer system.

Multifactor Authentication (MFA): A security system requiring users to provide two or more forms of identification to verify their identity.

MAC (Mandatory Access Control): A strategy ensuring confidentiality and integrity of data by preventing unauthorised access to resources.

N

Natural Language Processing (NLP): A subfield of linguistics, computer science, and artificial intelligence concerned with interactions between computers and human languages.

Network Security: Policies, procedures, and practices adopted to prevent and monitor unauthorised access, misuse, alteration, or denial of a computer network and its resources.

O

OAuth: An open standard for access delegation used to grant websites or applications access to user information without revealing passwords.

Obfuscation: The deliberate act of creating obfuscated code, making it difficult for humans to understand, to prevent tampering or reverse engineering.

Operating System (OS): Software that manages hardware resources and provides services for other software applications.

P

Password Management: The practice of securely managing and storing passwords to prevent unauthorised access to systems and accounts.

PCI DSS: PCI DSS (Payment Card Industry Data Security Standard) is a set of security standards designed to ensure the secure handling of credit card information during payment transactions.

Phishing: A type of cyber attack where attackers disguise themselves as a trustworthy entity to trick victims into revealing sensitive information.

Proxy Server: A gateway between users and the internet that separates end users from the websites they browse.

Pseudonymization: A data security technique where personally identifiable information is replaced with artificial identifiers, adding an extra layer of protection.

Q

Quality Control: A crucial step in data security, ensuring information is accurate, reliable, and free from errors.

R

Ransomware: Malicious software that encrypts a user's files and demands payment for their release.

Risk Assessment: A key aspect of data security involving the identification, evaluation, and estimation of risks affecting data integrity.

Role-Based Access Control (RBAC): A method of regulating access to resources based on the roles of individual users within an enterprise.

Rules: Metomic uses Rules to set retention periods or automatic redaction for sensitive data within SaaS applications like Slack, Google Drive, or Microsoft Teams. 

S

SIEM (Security Information and Event Management): A comprehensive approach to cybersecurity involving collecting, correlating, and analysing security-related data to detect and respond to potential threats.

SOC 2: SOC 2 (Service Organisation Control 2) is a framework for managing and securing sensitive data held by service providers to ensure the protection of customer privacy and trust in their systems and processes.

Social Engineering: The manipulation of individuals to divulge confidential information through psychological tactics.

SSL (Secure Sockets Layer): A standard technology for establishing an encrypted connection between a web server and a client.

Symmetric Encryption: A type of encryption where the same key is used for both encryption and decryption of data.

T

Threat Intelligence: Knowledge that helps organisations understand cyber threats targeting the organisation, used to prepare, prevent, and identify cyber threats.

Tokenisation: A data security method involving replacing sensitive data with unique identification symbols.

Trojan Horse: Malicious software disguised as legitimate software, often allowing unauthorised access or causing harm to a computer system.

Two-Factor Authentication (2FA): A security protocol requiring users to provide two distinct forms of identification before gaining access to an account or system.

U

User Authentication: The verification of a user's identity before granting access to a system, a key security measure.

User Authorisation: The process of giving an authenticated user permission to access specific resources or perform particular actions.

Unified Threat Management (UTM): A security solution consolidating multiple security functions into a single system.

URL (Uniform Resource Locator): A reference or address used to access resources on the internet.

V

VPN (Virtual Private Network): A connection method enhancing security and privacy by creating an encrypted connection between a device and a VPN server.

Virus: Malicious software that replicates itself by modifying other computer programs, causing harm to the system or its network.

W

Web Application Firewall (WAF): A specific form of application firewall filtering, monitoring, and blocking HTTP traffic to and from a web application.

Worm: A type of malware that duplicates itself to spread to other computers, often causing harm to the system or its network.

Wireless Security: Protective measures employed to safeguard wireless networks from threats and unauthorised access.

Y

YARA: A tool primarily used in malware research and detection, providing a language to create descriptions of malware families based on patterns.

Y2K Bug: A computer flaw expected to create havoc as the year changed from 1999 to 2000, feared to cause failures in computer systems.

Z

Zero-Day Exploit: A software security flaw unknown to those who should mitigate it, allowing hackers to exploit it before a fix is implemented.

Zero Trust Architecture: A security concept centred on not automatically trusting anything inside or outside its perimeters, verifying anything before granting access.

The world of cybersecurity can be a confusing place. There are hundreds of acronyms to get to grips with, and plenty of complicated terms to understand.

Our team have compiled a comprehensive glossary of terms to help you find exactly what you need, quickly and easily.

A

Access Control: A critical security technique that regulates who or what can view or use resources in a computing environment. Access control policies are designed to provide authorised users with the access they need while preventing unauthorised users from accessing restricted resources.

Agentless Architecture: Agentless architecture refers to a system design that operates without requiring dedicated software agents for communication and management tasks.

Anomaly Detection: A technique used to identify unusual patterns or behaviours that do not conform to expected behaviour. In data security, it's used to detect suspicious activities that could indicate a data breach or other security threat.

Application Programming Interface (API): A set of rules and protocols for building software and applications. It dictates how software components should interact, facilitating the integration of different software systems.

Artificial Intelligence (AI): The simulation of human intelligence processes by machines, especially computer systems. These processes include learning, reasoning, and self-correction. AI is a crucial aspect of software engineering and data analysis in the modern tech landscape.

Asymmetric Encryption: A form of encryption where two different keys are used - one for encryption (public key) and one for decryption (private key). It's a fundamental method for securing data in transit, often used in secure communication protocols like SSL/TLS.

Attack Surface: The attack surface refers to the sum of all potential points where a system, network, or application could be vulnerable to unauthorised access or compromise by an attacker.

Authentication: This refers to the process of establishing a user's identity. It is usually executed through the provision of credentials such as username and password, serving as a primary layer of security in most systems.

Audit Trail: In the context of data security, an audit trail refers to a chronological record of system activities. It serves as a method of tracking operations and changes to an information system, and is crucial for ensuring accountability and facilitating the detection and investigation of security incidents.

B

Backup: This is a term referring to the process of creating duplicate copies of important data or information. Backup serves as a safety net, ensuring data loss prevention by providing a means to restore the original data if it becomes lost or damaged.

Biometrics: Biometrics encompass the techniques and methods utilised for identifying a person based on their unique physical or behavioural characteristics. These characteristics, such as fingerprints or voice patterns, serve as a reliable and secure form of identity verification.

Bit: The fundamental unit of digital information storage and communication in computing, a Bit represents binary data, existing either as a zero or one. Bits form the foundational building blocks of all digital systems.

Bring Your Own Device (BYOD): Bring Your Own Device (BYOD) is a policy allowing employees to use their personal electronic devices, such as smartphones or laptops, for work-related purposes within an organisation.

Byte: A Byte is a unit of digital information in computing that most commonly consists of eight bits. It stands as the fundamental unit of storage in computer systems, often holding one character of information (such as a letter, number, or symbol).

C

CASB (Cloud Access Security Broker): A security solution that helps organisations monitor, manage, and secure data and applications accessed or stored in cloud environments.

Classifiers: Metomic uses pre-built classifiers to detect sensitive data such as email addresses, secrets, health data, and more. Customers can also create custom classifiers to suit their needs. 

Cloud Computing: The delivery of different services through the Internet, including data storage, servers, databases, networking, and software. It provides a means to access and store data on remotely located servers.

Cookies: Small files stored on a user's computer in the context of web browsing, designed to hold data specific to a particular client and website, allowing for personalised web experiences.

CSPM (Cloud Security Posture Management): The practice of continuously monitoring and managing the security configuration of cloud infrastructure to ensure compliance with security best practices.

Cryptography: The practice and study of techniques for securing communication and data from adversaries, typically involving encryption and decryption.

D

Data Encryption: A security method where information is encoded and can only be accessed or decrypted by a user with the correct decryption key.

Deep Learning: A subset of machine learning that uses neural networks with many layers to process vast amounts of data and extract meaningful patterns.

Distributed Systems: Computing environments in which multiple computers work together on a network to achieve a common goal, improving performance, scalability, and reliability.

DLP (Data Loss Prevention): Strategies, tools, and processes used to protect sensitive information from unauthorised access, sharing, or leakage within an organization.

DNS (Domain Name System): A hierarchical system translating domain names into IP addresses, facilitating internet communication.

DoS (Denial of Service): A type of cyber attack disrupting services by making a machine or network resource unavailable to its intended users.

E

Encryption: A method of converting plain text or any other form of data into a complex code to protect it from unauthorised access.

Endpoint Security: A method of protecting a corporate network when accessed via remote devices, providing centralised protection for end-user devices.

Event Logging: The practice of logging every event that occurs within an operating system or other software runs, crucial for security and network troubleshooting.

Exabyte: A unit of information or computer storage equal to one quintillion bytes, used to quantify extraordinarily large data sets.

F

Firewall: A network security system that supervises and regulates incoming and outgoing network traffic, providing a protective barrier between trusted and untrusted networks.

Fragmentation: In computing, fragmentation refers to the condition where data storage is used inefficiently, reducing storage capacity or performance.

G

GDPR (General Data Protection Regulation): A regulation enacted by the European Union to protect the privacy and personal data of EU citizens, imposing strict regulations on how businesses handle customer data.

Gigabyte (GB): A unit of digital information storage, equal to 1,024 megabytes, commonly used to denote disk storage space and memory capacity.

Grey Hat Hacking: The practice of ethical hacking, where individuals exploit security vulnerabilities to identify and remediate them.

H

Hashing: A technique used in cryptography to convert any form of data into a unique string of text, providing a high level of security for stored data.

Honeypot: A decoy system set up to attract and trap individuals attempting unauthorised access, providing insight into attack methodologies.

Heuristic Analysis: An expert-based analysis that determines the susceptibility of a system towards particular threats using a set of rules.

HIPAA: In the US, healthcare organisations must adhere to the Health Insurance Portability and Accountability Act (HIPAA), which protects the sensitive data of patients. 

I

IP Address: A unique identifier assigned to each device participating in a network that uses the Internet Protocol for communication.

ISP (Internet Service Provider): A company that provides access to the Internet, offering services such as internet access, domain name registration, and web hosting.

Intrusion Detection System (IDS): A security measure that monitors network or system activities for malicious activities or security policy violations.

K

Keylogger: A type of surveillance software that records every keystroke made by a user, often used in cybercrime for stealing sensitive information.

Keystroke Encryption: The method of encrypting and scrambling keystrokes in real-time to shield data from being intercepted by keyloggers.

L

Load Balancer: A device or software that distributes network traffic evenly across multiple servers, ensuring no single server is overwhelmed with too much traffic.

Logic Bomb: A piece of code intentionally inserted into a software system to set off a malicious function when specified conditions are met.

M

Machine Learning: A subset of artificial intelligence that involves the design and usage of algorithms allowing computers to learn from and make decisions or predictions based on data.

Malware: Malicious software designed to cause damage or gain unauthorised access to a computer system.

Multifactor Authentication (MFA): A security system requiring users to provide two or more forms of identification to verify their identity.

MAC (Mandatory Access Control): A strategy ensuring confidentiality and integrity of data by preventing unauthorised access to resources.

N

Natural Language Processing (NLP): A subfield of linguistics, computer science, and artificial intelligence concerned with interactions between computers and human languages.

Network Security: Policies, procedures, and practices adopted to prevent and monitor unauthorised access, misuse, alteration, or denial of a computer network and its resources.

O

OAuth: An open standard for access delegation used to grant websites or applications access to user information without revealing passwords.

Obfuscation: The deliberate act of creating obfuscated code, making it difficult for humans to understand, to prevent tampering or reverse engineering.

Operating System (OS): Software that manages hardware resources and provides services for other software applications.

P

Password Management: The practice of securely managing and storing passwords to prevent unauthorised access to systems and accounts.

PCI DSS: PCI DSS (Payment Card Industry Data Security Standard) is a set of security standards designed to ensure the secure handling of credit card information during payment transactions.

Phishing: A type of cyber attack where attackers disguise themselves as a trustworthy entity to trick victims into revealing sensitive information.

Proxy Server: A gateway between users and the internet that separates end users from the websites they browse.

Pseudonymization: A data security technique where personally identifiable information is replaced with artificial identifiers, adding an extra layer of protection.

Q

Quality Control: A crucial step in data security, ensuring information is accurate, reliable, and free from errors.

R

Ransomware: Malicious software that encrypts a user's files and demands payment for their release.

Risk Assessment: A key aspect of data security involving the identification, evaluation, and estimation of risks affecting data integrity.

Role-Based Access Control (RBAC): A method of regulating access to resources based on the roles of individual users within an enterprise.

Rules: Metomic uses Rules to set retention periods or automatic redaction for sensitive data within SaaS applications like Slack, Google Drive, or Microsoft Teams. 

S

SIEM (Security Information and Event Management): A comprehensive approach to cybersecurity involving collecting, correlating, and analysing security-related data to detect and respond to potential threats.

SOC 2: SOC 2 (Service Organisation Control 2) is a framework for managing and securing sensitive data held by service providers to ensure the protection of customer privacy and trust in their systems and processes.

Social Engineering: The manipulation of individuals to divulge confidential information through psychological tactics.

SSL (Secure Sockets Layer): A standard technology for establishing an encrypted connection between a web server and a client.

Symmetric Encryption: A type of encryption where the same key is used for both encryption and decryption of data.

T

Threat Intelligence: Knowledge that helps organisations understand cyber threats targeting the organisation, used to prepare, prevent, and identify cyber threats.

Tokenisation: A data security method involving replacing sensitive data with unique identification symbols.

Trojan Horse: Malicious software disguised as legitimate software, often allowing unauthorised access or causing harm to a computer system.

Two-Factor Authentication (2FA): A security protocol requiring users to provide two distinct forms of identification before gaining access to an account or system.

U

User Authentication: The verification of a user's identity before granting access to a system, a key security measure.

User Authorisation: The process of giving an authenticated user permission to access specific resources or perform particular actions.

Unified Threat Management (UTM): A security solution consolidating multiple security functions into a single system.

URL (Uniform Resource Locator): A reference or address used to access resources on the internet.

V

VPN (Virtual Private Network): A connection method enhancing security and privacy by creating an encrypted connection between a device and a VPN server.

Virus: Malicious software that replicates itself by modifying other computer programs, causing harm to the system or its network.

W

Web Application Firewall (WAF): A specific form of application firewall filtering, monitoring, and blocking HTTP traffic to and from a web application.

Worm: A type of malware that duplicates itself to spread to other computers, often causing harm to the system or its network.

Wireless Security: Protective measures employed to safeguard wireless networks from threats and unauthorised access.

Y

YARA: A tool primarily used in malware research and detection, providing a language to create descriptions of malware families based on patterns.

Y2K Bug: A computer flaw expected to create havoc as the year changed from 1999 to 2000, feared to cause failures in computer systems.

Z

Zero-Day Exploit: A software security flaw unknown to those who should mitigate it, allowing hackers to exploit it before a fix is implemented.

Zero Trust Architecture: A security concept centred on not automatically trusting anything inside or outside its perimeters, verifying anything before granting access.