Glossary

Our glossary lists computer security terms that are commonly used throughout the cybersecurity
industry to assist you in easily understanding technical terms used in the antivirus world.

A

Abandonware

Abandonware is a software, ignored by the developer and owner, no longer supported by the business that created it. Software of that kind is usually still under copyright, but the user may not be tracking violations of that copyright. As it is no longer supported or updated, it is usually rife with vulnerabilities.

Account Harvesting

Account harvesting is a process of gathering user account data from services, systems or databases using phishing or malware, among other methods.

Account Hijacking

Account Hijacking is a process used to gain access to an individual user's email account, computer account or any other account used with a device or service. The hijacking is the work of cyber criminals.

ActiveX Controls

Small applications that add interactive functions and features to web pages. ActiveX can be used for multimedia and animation effects in addition to being used to display pop-ups or applied to desktop applications and software development tools. ActiveX is usually automatically installed and activated without computer user interaction or permission allowing malicious code to be installed initiated in some cases.

Address Bar Spoofing

This is an approach that allows the replacement of legitimate URLs in the browser address bar. It is often used in data or financial theft operations.

Advanced Persistent Threat (APT)

Advanced Persistent Threats are prolonged and targeted attacks against an entity or organization with the idea of compromising systems or stealing information.

Adware

Programs designed to display or launch advertisements. Displays advertisements in the form of pop-ups, image banners or text banners. Adware programs are built into other shareware or freeware applications. Trojans can download and install malicious adware programs automatically without the computer users permission. Web browser vulnerabilities are also used to download and install adware programs silently.

Air Gap

Air gap refers to computers incapable of connecting to a network or another computer connected to the internet. Air gapped systems were believed to have higher security, but they can still get infected through external means.

Alias

An alternative Trojan, virus or other malware name used by other anti-virus or anti-spyware vendors. A security organization may give a computer parasite a different name for a specific computer virus.

Application

A program that can be installed onto a computer consisting of executable, data, DLL files and registry settings. Most applications are accompanied by install and uninstall files.

Asymmetric Cryptography

Asymmetric cryptography is a way of communicating securely using a pair of keys – public and private. Public keys can be shared with people, but private keys must be kept secret and known only to the owner.

Attack vector

Attack vectors are techniques used to gain illegal access to networks or systems. It is often part of research into vulnerabilities to see how an attack vector may be used to do so.

Attack

An assault that causes damage or theft of stored data. Some attacks may result in sabotage of a computer network.

Automatic Download Software

An application used to download and install software without permission or interaction from the computer user.

B

Backdoor

Remote control software that allows an attacker or third part to gain access to the infected computer. Backdoors can compromise a victim's computer allowing theft of personal information. Trojans are considered to be Backdoor infections as they bypass security mechanisms.

Background task

An application or process that continually runs without intrusion, visible windows or user interfaces visible to the computer user. Malicious applications can run in the Background without alerting the computer user of its operation.

Bad sector

Bad sectors are sectors on a device's disk or flash drive that are unusable, usually due to physical damage.

Bait advertising

Bait advertising is a shady advertising practice where customers are promised inexpensive items, but once the customers take interest in the product, the advertiser makes it unavailable and redirects users to a more expensive version of the original offer.

Banking Trojan

Banking Trojans are a type of Trojan made to harvest credentials, personal information and financial information stored and processed being part of online banking.

Batch files

A batch or sequence of commands carried out by a file that contains operating system commands. The .bat extension is used for batch files. Batch files are compatible with Windows operating systems.

BIOS

A small piece of software stored on the motherboard of a computer providing basic functions to the operating system or functionality of the system.

Block list

A list of web addresses or e-mail messages that are believed to be malicious in content or known to send spam messages.

Boot disk

A disk containing specific files or programs that allow a computer to startup. A boot disk can be in the form of a bootable CD, floppy disk or physical hard drive. Boot disks are usually required to effectively remove viruses with an antivirus application.

Boot record

A part of the boot area or files that contain the instructions needed to start up a computer. Boot records are infected by viruses allowing a virus to install itself into memory during startup.

Boot sector infector

A type of virus that corrupts the boot sector on a drive or disk allowing the virus to load into memory at startup. This type of virus is known to spread very quickly.

Boot Sector

A boot sector is a part of a hard drive or other information carrier that contains code loaded into a system's RAM to start the boot process. Boot sectors are created when a volume is formatted.

Bootkit

Bootkits are a kind of rootkit that replaces or makes changes to the bootloader of an affected system with the aim of taking control. Removing a bootkit requires a bootable medium with the necessary tools to revert the changes.

Bot

A bot is a compromised machine controlled by threat actors or an automated program coded with instructions to follow that allows interaction with websites and humans through interactive interfaces. Within the context of malware, the former definition applies.

Botnet

A group of networked computers pre-programmed to automatically perform actions such as send out spam messages. A botnet can send out thousands of spam messages from a single computer.

Browser Helper Object (BHOs)

A type of Dynamic Link Library (DLL) file that Internet Explorer allows to alter or modify the way it acts or functions. A BHO can include adding menu items, toolbars and the modification of HTML data.

Browser hijacker

Programs that replace the set browser home page, search results page, error page, search page or other browser content with unexpected or unwanted content.

Browser Plug-in

A software component that interacts with a Web Browser application that provides additional functions or capabilities otherwise not included in the browser. Types of browser plugins can include ActiveX Controls and Browser Helper Objects.

Brute Force Attack

Brute force attacks are a method used to decode encrypted data through an application. This is done on a trial and error basis, until the decryption is complete, most often when passwords are involved.

Bundleware

Bundleware is a term used to describe software bundles that contain more than one type of software. These may not always be malicious, but they may contain adware and potentially unwanted programs. Some of these bundles may not allow the users the option to install parts of the package, forcing them to install unwanted software.

Bundling

A practice of distributing multiple pieces of software or files together. In some cases unwanted software is distributed spreading malicious applications or parasite infections through a bundle without notice or consent to the computer user.

Business Email Compromise (BEC)

A business email compromise attack is used when an employee, usually a high ranking one within the structure of a business, is manipulated via social engineering into wiring large sums of money to a third party account.

Business Process Compromise (BPC)

Business process compromise attacks happen when the threat actors target weaknesses in an organization's process or systems, looking for loopholes in their operations to get through. Unlike BEC attacks, BPC doesn't lean on social engineering to make it happen.

C

Cache

In terms of computing, a cache is the temporary storage used to speed up computer operations. Examples of that can be seen with the browser cache storing website content, allowing faster loading times after a first visit.

Certificate

An electronic document that contains and proves the identity of a website. Certificates are used to prove weather a website is authentic and contains a user's name and public key.

Click Fraud

Click fraud is the use of artificially inflated statistics of online ads through the use of automated clickers or hitbots.

Clickjacking

Clickjacking is a kind of attack that tricks users into clicking a website element that is disguised as another element or made transparent. The technique allows attackers to hijack the user clicks and to redirect them to another website or to get them infected with malware.

Command & Control (C&C)

Command and Control, also known as C&C or C2 is a central server or a computer used by criminals to issue commands and control malware and botnets. These are also used to receive reports from infected machines.

Cookie

A piece of data that a website uses to save on the hard drive for retrieval during visits to the a specific website. Unique identifiers are used by some cookies linking information such as registration, login data, user preferences, shopping care info etc.

Crack

A crack is a term used for software used to figure out passwords during a brute force attack. It may also mean a piece of software used to bypass software security features, for example copy protection.

Credential Stuffing

Credential stuffing means trying to access online accounts through username and password combinations acquired from stolen data. This is often done through the use of an automated program.

Crimeware

Crimeware is a software specifically made with criminal actions in mind, such as ransom, communications monitoring, data theft and more.

Cross-site Scripting (XSS)

Cross-site scripting is an injection attack that uses a vulnerability in web apps, allowing threat actors to inject malicious scripts into a site. Trusted sites are often used to deliver malicious scripts to visitors.

Crypter

A program that makes malware harder to read. The most basic type of technique used by crypters is obfuscation. The technique is used in scripts, such as VBScript and JavaScript. More complex methods use better encryption to make it harder for security researchers to analyze the code of a threat.

Cryptojacking

Cryptojacking is the covert use of devices to mine cryptocurrency for cybercriminals.

D

Denial of Service (DoS) attack

Concentrated efforts to make a computer resource or website unavailable to its intended users. DoS attacks consist of bombarding the target machine with a large amount of external communication requests preventing normal traffic from accessing the machine or source.

Destruction of Service (DeOS)

Destruction of service attacks use botnets to destroy an organization's backups, ensuring recovery of critical systems and data after a cyber attack is harder or impossible.

Dialing Software

Programs that use a computer's modem to make calls or access services. Dialers can contact malicious sources where the download of unwanted files or theft of personal information can occur.

Dictionary Attack

A dictionary attack is an act of penetrating protected systems or servers by using a large set of words for password cracking. The attack often works because many users are still using ordinary words as part of their passwords.

Distributed Denial of Service (DDoS)

A distributed denial of service (DDoS) attack is an attack made against networks, forcing systems to send requests to a specific server, overwhelming it and disrupting its operations to the point where users can't connect to it.

Distributed Denial-of-Service (DDoS) Attack

In addition to a DoS attack this is a processes involving botnets or a group of compromised systems to make a resource or website unavailable to its intended users.

Domain Name System (DNS)

The Domain Name System is an internet protocol that translates URLs into numeric IP addresses, allowing devices to access web servers without the hassle of manual input of said numeric values or forcing the users to remember them.

Downloader

An application designed to download and install files in an automated process. Unwanted files or applications can be downloaded by downloaders potentially infecting a computer with a parasite.

Doxing

Doxing is an internet-based practice of publically broadcasting personal information on an individual or an organization, obtained through research or hacking. This may be done through accessing publically available databases, social media profiles or social engineering.

Drive-By Download

A drive-by download happens when one or more files are downloaded onto a system without the consent of the user or their knowledge. That may also happen when software bundles install programs the users didn't sign up for.

Drive-By Mining

Drive-by mining is a term used to describe a JavaScript code embedded into a web page, with the goal of mining cryptocurrencies on devices that visit the webpage.

Drive-by-Download

An automatic download of software or files when a specific website is visited. This process is typically performed by exploiting security holes or modified security settings on a specific computer.

Droneware

Applications used to remotely control a computer for malicious actions such as sending spam messages or running DDoS attacks.

Dropper

Malicious file that carries a Virus or Trojan infection dropping it onto a specific computer for malicious intent.

Dwell time

The term refers to the amount of time passing between the initial infiltration of a system by malware, to the moment it was detected and removed from it.

E

End User License Agreement (EULA)

A legal agreement or contract between the author and user of a particular program. The software license specifying the parameters and limitations of use of an application.

Exploit/Security Exploit

Software that takes advantage of a vulnerability within a user's system for gaining access to the system.

Extended Validation SSL Certificate (EV SSL)

The certificate used to identify authentication solutions used in HTTPS websites, telling the users whether the owner or operator of a website is legitimate. A green bar by the address bar shows the presence of an EV SSL on the website.

F

File-Based Attack

File-based attacks are attacks where threat actors use a specific file types, such as documents like .docx and .pdf to fool users into opening them. The files are embedded with malicious code, one that gets executed once the files are opened.

Fingerprinting

Fingerprinting is a term used to describe the process of initial gathering of information about a system. The process is used by malware or threat operators to determine whether a system contains any vulnerabilities criminals can utilize during attacks.

G

General Data Protection Regulation (GDPR)

The General Data Protection Regulation is the standard data protection law used in the European Union. It places regulations on the personally identifiable information of citizens and organizations and how it can be stored, process and controlled.

Globally Unique Identifier (GUID)

A globally unique identifier is a number created by Microsoft applications for the purpose of identifying files, user accounts, hardware and components.

Greyware

Greyware is software that does disruptive, annoying or unwanted tasks, but not to the point of becoming malicious.

H

Hacker Tool

Tools or programs used by a hacker to gain access to a computer so it can be attacked. Hacker tools are commonly used to gain information or access hosts bypassing security mechanisms put in place for protection. Also they are used to disable a computer preventing normal use.

Hash Value

A hash value is the alphanumeric string used to identify files or data. Examples of hash value algorithms are MD5, SHA-1 and SHA-2.

Heap Spraying

Heap spraying is a technique used to write malicious code in various parts of the heap, the memory allocated for program use. The code is later used to refer to give exploits a greater chance of success.

Hijacker

Software that modifies a computer without notice or consent to the user. Normally hijackers modify browser setting changing the home page or redirecting users to unwanted web pages.

Homograph Attack

A homograph attack is a method of fooling users where a threat actor uses similarities in character scripts to make fake domains with addresses close to their legitimate counterparts.

Host File

A file used to look up the IP address of a device connect to a computer network. Parasites may use host files to redirect computer users to malicious websites.

Host Intrusion Prevention System (HIPS)

The Host Intrusion Prevention System is a software package that watches for suspicious activity on host machines.

I

Indicator of Compromise (IOC)

Indicators of compromise can be found after a system intrusion takes place. The indicators can take place as domains, hashes, malware files, IP addresses or virus signatures, among other things.

Injection Attacks

Injection attacks are a broad term that refers to a specific attack vector. In such cases a malicious code is part of the attacks, one that allows the attackers to provide input that alters the execution of programs. Injection attacks can have several scripts, most often cross-site scripting (XSS) or SQL injections.

Internationalized Domain Names (IDN)

Internationalized domain names, are domain names containing a minimum of one non-ASCII character, enabling users to create domain names in their native language.

Intranet

Intranets are private networks with restricted access, often set up by a company that aims at having a private network for company employees.

IoT Devices

An Internet-of-Things (IoT) device is a hardware with a sensor, transmitting data from one location to another on the web. IoT devices include wireless sensors, actuators, software, computer devices and more. These can be embedded in industrial equipment, medical devices, mobile devices, environmental sensors and other devices. Connected IoT devices share usage and other data, potentially allowing the data to be used to reduce costs, gain efficiency or come up with new opportunities. IoT devices can be any man-made object with electronic functionality and an assigned IP address, capable of transferring data over networks.

J

JavaScript virus

A virus obtained from a JavaScript running from either a website or other malicious source. A JavaScript Virus may not require much interaction from the computer user for infection.

Juice Jacking

Juice Jacking is a cyberattack used against targets through mobile devices. It happens when the user plugs their device into a USB port to charge. The port works as a data connection the threat actors abuse, introducing malware to the device through the USB link or retrieving sensitive information.

K

Key Generator

Key generators, more commonly known as keygens are an illegal software that generates random keys, most often software product keys that allows users to activate a program without paying.

Keylogger (or Keystroke Logger)

Tracking software that records keyboard activity. A Keylogger can essentially compromise logins and passwords where they are transmitted to a remote user. Some Keylogger software is legitimate but is mostly used for malicious actions leading to identity theft.

L

Lateral Movement

Lateral movement is a term used for various tactics threat actors utilize to move through a network, searching for important assets and data.

Layered Service Provider (LSP)

A layered service provider is a Windows feature allowing software to access data flowing through a network. That allows for interception, filtering and modifying of traffic between the web and a system.

M

Macro Virus

A macro virus is a malware made in the same macro language used for software applications. Examples of such applications are seen with Microsoft Word and Microsoft Excel.

Magecart

Magecart is a name given to a group of criminals who use web skimming to make money from vulnerable users. The attackers are usually after the Magento system, a popular e-commerce platform of online stores, stealing payment card information from visiting customers.

Malspam

Malware spam or malspam is a spam email made to deliver malware. In most cases spam is unsolicited mail, malware spam has malicious attachments, infected URLs or phishing messages. Malspam may be an opening salvo in an attack filled with ransomware, bots, infostealers, cryptominers, spyware, keyloggers and other malware.

Malvertising

Malicious advertising is the use of online ads to spread malware with nearly no need for user interaction.

Malware

Malicious Software programs that are designed to perform unwanted actions or compromise your system. Popular examples of malware include Viruses, Trojans and unwanted programs.

Man-in-the-Browser (MiTB)

A man in the browser is a middleman attack where malware is used to intercept and alter communications between browsers and their libraries.

Man-in-the-Middle (MitM)

A man in the middle is an attack that happens when threat actors are intercepting and forwarding traffic between two places without either of the locations noticing the operation. Some of these attacks change the communications between the two parties, without them realizing it happened. To make it happen, the attackers not only have to have knowledge that allows them a believable impersonation attempt, but to be able to follow and manipulate the communication between two or more groups. MitM attacks can be seen between browser and internet or between a Wi-Fi hotspot and a web user, for example.

Master Boot Record (MBR)

The master boot record is the first sector on partitioned media or a startup drive. It contains a bootloader, an executable that works as the loader of the OS.

Master Boot Sector virus

A virus infection affecting the master boot record on a hard drive or disk. This type of virus infection loads into memory at boot before an antivirus application is able to detect or remove it.

MD5

A one-way operation hash function transformed into a shorter, fixed–length value. Verifies the data integrity by performing a hash operation on the data after received. No two or more strings will produce the same hash value.

Memory Dump

A memory dump is the content of the RAM created over time. This happens when the program caches or in cases of system failure. The memory dump is used to diagnose the issue, but can also be created for memory diagnostics or investigation of advanced malware.

Memory Resident

A memory resident program has the capability of staying loaded in memory, which is a common trait of some types of malware.

Metadata

Metadata is data regarding existing data. It gives the background details such as relevance, origin, creation of data. Geotags in media files such as photographs are a good example, as well as the author and data modified within document files.

Multi-factor authentication (MFA)

Multi-factor authentication uses two and more authentication protocols. Two-Factor Authentication (2FA) is the most common example of those, using these methods to gain access to a resource online.

O

Obfuscation

Obfuscation happens when malware hides its true intent to its potential victims, or hiding parts of is code from malware researchers during analysis.

Objective Criteria

Criteria used by anti-spyware companies determining behavioral factors in consideration of a process.

OpenSSL

OpenSSL is a software cryptographic library used for secure communication on computer networks. It uses an open source Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols.

P

Packer

A program used to compress a group of files and encrypt the original code. Packers perform this process to prevent matching the memory image of a file so that it may be difficult to detect.

Password Cracker

Software designed to decrypt a forgotten, lost or unknown password. Password Cracker identifies a password by running a brute-force attack, a method of testing each character combination to find the password. If used for illicit purposes a Password Cracker could pose a serious security and privacy risk.

Password cracking

Password cracking is a brute force method used against encrypted accounts or systems. The method uses a technique that works with an acquired list of password hashes or a database.

Payload

In cybersecurity, payloads are a malware that threat actors use against victims. Examples of those can be seen when a cybercriminal sends out an email with attached malicious macros, infecting users with malware.

Peer-to-Peer (P2P)

Peer-to-peer involves the sharing of resources or files between two devices connected to each other over a network. Each of the devices becomes a file server for the other, linking each other and allowing transfer.

Penetration Testing

Penetration testing is the practice of running controlled attacks on a system, software or network, looking for unpatched vulnerabilities that may be exploited by cyber criminals. Performing penetration testing allows organizations to improve their security against future attacks.

Phishing

Fraudulent activity that acquires personal information such as credit card numbers, social security numbers and passwords. Phishing comes in the forms of email and websites. A phishing website has a faux interface that usually resembles a legitimate site that the computer user is not able to identify in most casts. A phishing email message usually spoofs a legitimate sender or company that the computer user identifies as legitimate.

Port Scanner

A security software used to discover the computer network services a remote system provides.

Potentially Unwanted Program (PUP)

A program that may be unwanted by a significant number of persons who download it. This may be because the program is commonly downloaded as part of a bundle of programs, where the user may not be aware that the PUP was included with a program the user actually does want. Or this may be because the person discovered (or is likely to discover) that the program exhibits behaviors that could affect privacy or security. These examples are illustrative only; there may be other reasons why a program is potentially unwanted.

Privacy Policy

A notice that is legally binding providing how a company deals with personal information of a user. Privacy Policies disclose how the uses of data, including secondary data, is used and shared with other parties.

PUM

Potentially unwanted modifications are an alteration made to the computer's registry or other settings that either damage a computer or allow changes to its behavior without any knowledge by the user. Unwanted behavior can be caused by legitimate software, grayware, potentially unwanted programs or malware.

R

RAM Scraping

RAM scraping, also known as memory scraping is the act of scanning the memory of digital devices, such as Point-of-Sale (PoS) systems to steal banking and personal information. PoS malware may be made with RAM scraping in mind.

Ransomware

Ransomware is a type of malware that locks users out of a device and/or encrypts files, then forces them to pay ransom for their decryption.

Registry Keys

Individual entries in the Registry that includes values for specific settings of installed programs. Registry keys are susceptible to be changed by computer infections which can impact the usability of your computer.

Registry

A database used by an operating system that stores certain user information, settings and license information about all installed hardware and software on a computer.

Remote Access/Administration Tool (RAT)

A program that allows remote access of a system. If used by attackers, a remote access program can be used to install unauthorized programs or perform malicious actions.

Remote Administration Tool (RAT)

A software that allows users to control another device. Often used by cyber criminals to gain sensitive data or to sabotage networks or devices.

Remote Control Software

Any type of application used to give remote access of a computer.

Remote Desktop Protocol (RDP)

Remote desktop protocol is a network communications protocol that allows remote asset management. Network admins often use RDP to diagnose issues on the endpoint of a network.

Riskware

Riskware are legitimate programs that contain security vulnerabilities and loopholes that may be exploited by hackers with malicious goals in mind.

Rootkit

An application that maliciously gains and/or maintains administrator level access without detection. Rootkits can be used to create a Backdoor where a computer could be compromised. Once a program has gained access it can be used to record keystrokes and monitor internet activity thus stealing personal information.

RunPE Technique

A technique used by malware that involves running the original executable of a software, suspending it, then unmapping it from memory and mapping a malicious payload in its place.

S

Sandbox

A controlled environment that allows security researchers and IT administrators to determine whether it is safe to deploy their network or to test a piece of malware or software.

Scam

Scams are usually referred to as a form of fake email messages that mislead computer users promising material or luck to future recipients of the message. Scams are also associated with money-based hoaxes or far-fetched promises.

Screen Scraper

Screen scrapers are a type of malware capable of making screenshots or gathering data on the desktop to share with its operator.

Screen Scrapers/Screen Capturers

A type of tracking software that records desktop activity in addition to keystrokes. Screen Capture programs are used to record videos of on-screen computer activity for viewing at a later time. If used for malicious purposes a screen scraper or screen capture program can lead to theft of personal information.

Screenlocker

Screenlockers can come in legit form with programs locking a device when the users are away, or a piece of malware that does the same with the idea of blocking access for the users. The latter may try to look like the desktop, while encrypting files in the background, so it may blackmail victims into paying ransom later on.

Secure Sockets Layer (SSL)

A secure sockets layer is an encryption protocol that ensures connection between client and server on the internet. The protocol has been deprecated and replaced by the Transport Layer Security (TLS) protocol since 2015.

SEO

Search Engine Optimization (SEO) is a set of marketing techniques used to raise the popularity and visibility of a website online. The goal is to keep the website high in search results whenever users are looking for related keywords in search engines.

Server Message Block (SMB)

Within computer networking, the server message block is the internet standard communications protocol for sharing serial ports, printers, folders and other resources between a client and a server on networks.

Skimming

A method of fraud that targets ATMs and Point-of-Sale (POS) terminals where a device called a skimmer is installed. The same can be done through the use of malware that steals information from credit or debit cards.

SkypeSkraping

SkypeSkraping is a computer exploit in the Skype application that allows attackers to take control over another person's account.

Social Engineering

The methods used by attackers who manipulate victims to breach security protocols and give up sensitive information. There are many ways that can be done, most relying on psychological manipulation, praying on the victim's vanity, greed or compassion toward causes.

Spam

Junk mail or email messages that are unwanted or unrequested. Spam is usually sent to multiple recipients advertising products. Spam messages also include emails containing malicious attachments that if opened could infect the recipients computer.

Spear Phishing

Spear phishing is a method used to deceive users through the use of online messages, most often emails. The method allows criminals to steal important data. Attacks like these are targeted at either a single user or a specific group of users, such as company employees. The victims are manipulated into filling out forms or installing data gathering malware on their system when they open the attachments.

Spoofing

A method of faking an email address, IP or legitimate website to acquire personal information or access to a secure system.

Spyware

Tracking applications that send information about personal details without the computer user's permission. The use of common spyware is to emulate commercial software impairing a users ability to control their computer and greatly affect system security.

SQL Injection

An SQ injection is a type of injection that introduces SQL code of a malicious nature into the MySQL database, using that as a workaround against security measures. It is done with the idea of revealing sensitive data, tampering with it or revealing it as a result. This is usually done with vulnerable sites possessing user input capability, such as search boxes.

Stalkerware

A general term used to describe the software that is made to track individuals while remaining hidden in the system. Stalkerware apps sometimes market themselves as parental monitoring tools, but they can be used to spy on any person.

Supply Chain Attack

A kind of attack that goes after the most vulnerable parts of a business or organization's supply network. The attacks are done through hacking, embedding of malware into a manufacturer's software and more. The goal of the attack is to gain access to sensitive data and to damage the company's business.

T

Threat Actor

Within the realms of cybersecurity, a threat actor is a group of individuals behind malicious incidents and attacks. Given the nature of these incidents, it is unclear whether they are the work of a single individual or a group, so the term is used as a blanket expression for responsible parties.

Toolbar

A Toolbar is often found at the top of a web browser's window or just below a web browser's primary menu bar. Toolbars commonly consist of a row of boxes and buttons that allow quick access to various functions of the toolbar or an application. Toolbar buttons often contain images that correspond with their functions that are activated by a click. In most circumstances, Toolbars can be adjusted, hidden, or removed through various methods, which may involve the settings of some popular web browser applications.

TOR

An acronym for the software known as "The Onion Router", made to promote privacy and anonymity online by stopping data collection on location and browsing habits.

Tracking Cookies

A type of cookie used for tracking users' web surfing habits. Tracking Cookies are typically used by advertisers analyzing data for marketing purposes. Tracking Cookies used for malicious purposes could arm an attacker with a text file containing details on a computer user's internet activity.

Tracking Software

Computer software that monitors a computer user's behavior and actions including recording personal information.

Trackware

A program used to gather information on user activity or system information. The data is sent off to third party entities after collection.

Transport Layer Security (TLS)

Transport Layer Security is an encryption protocol used to authenticate the communications of two applications. It ensures the channel is private and that the exchanged data is only viewed by authorized parties.

Trojan

A malicious program that appears to be legitimate and do certain action but actually performs another. Trojans are mostly downloaded from websites or P2P communication.

Typosquatting

The practice of registering a domain name with a similarity to existing popular names, hoping to get traffic by users who mistype the name of the more popular domain.

U

USB Attack

An attack used by threat actors who use USB drives to spread malware. In targeted attacks a physical element is used, with infected USB drives deliberately dropped off in public locations, such as parking lots or office buildings. Victims who pick them up and open them on their computers end up infecting their systems.

User

The computer owner or assigned system administrator. This is the person who mainly operates and has full access to the computer.

V

Virtual Local Access Network (VLAN)

A network of systems simulated a connection on the same network. These are bound through an OSI Layer 2 datalink layer, meaning they can communicate as if they are wired, even if they are on different local area networks and physically distant. VLAN can be used to divide LAN into subsets that allow sharing of information and devices.

Virtual Memory

A memory management technique used by the Windows operating system to enlarge address space. That allows a part of the hard drive to store pages and to copy them into RAM memory space when needed. The method is slower than using RAM, but it enables a user to run programs even when RAM is limited or completely in use.

Virus

A dangerous program containing code that replicates a copy of itself.

Voice over Internet Protocol (VoIP)

A technology that allows users to make voice calls over the internet through a broadband connection instead of analog connection. The technology is used in voice chat applications worldwide.

Voice Phishing

A method used in social engineering efforts by criminals to fool users via phone or VoIP to steal information from their victims.

W

Whale Phishing

A phishing scheme used to target high profile end users, usually celebrities, politicians or businessmen. Criminals behind whaling campaigns are often working to trick targets into sharing their personal information or business credentials. The most common method involved in whale phishing involves social engineering.

Wide Area Network (WAN)

A wide area network is a private telecom network that interconnects multiple LANs. It may cover a wide area in the physical world. Routers connect to a LAN or a WAN.

Wireless Application Protocol (WAP)

A standard set of communication protocols that allows wireless devices such as smartphones to securely access the internet. WAP is supported on most wireless networks and all operating systems.

Wireless Personal Area Network (WPAN)

A network for interconnected devices within an individual's workspace. The connection between these devices is usually wireless with an area of coverage around ten meters. Examples of such technology can be seen with Bluetooth and any connected peripheral devices.

Wiretap Trojan

A malware capable of secretly recording instant messaging and voice conversations online. The malware often comes with a backdoor that allows the user to retrieve the recordings for later use.

Worm

A virus that creates a copies on other drives or networked computers to perform malicious actions.
Loading...