2024-06-08T06:24:32+03:00[Europe/Moscow] en true DKIM, TAXII, ARP, MSP, FACL, KEK, URL, IaaS, MTBF, SAN, ISO, OAUTH, POP, VTC, WTLS, CBC, DAC, HTML, MBR, OSPF, RTO, HTTP, IMAP, RAID, HOTP, HSM, IKE, MFA, SLE, CSO, DEP, IM, POTS, OS, RSA, ALE, CSRF, COOP, EAP, IoC, L2TP, SFTP, IR, MSSP, SWG, TOTP, NIST, SPIM, VM, WAF, DLP, DoS, HA, IRP, SED, CP, SLA, AES, GPU, USB, CAPTCHA, OCSP, SQL, PPTP, SQLi, CCMP, IRC, LEAP, SaaS, UAT, VLSM, SSD, WAP, APT, IdP, RIPEMD, DNS, CASB, DBA, HDD, VDE, TACACS+, ARO, GPG, GPO, IPSec, AAA, AH, IDS, CRC, DMARC, ECDSA, SoC, TOU, ASLR, AV, CIO, DES, ECC, EDR flashcards

Sec Plus All Acronyms

This is the most important

  • DKIM
    DomainKeys Identified Mail
  • TAXII
    Trusted Automated eXchange of Indicator Information
  • ARP
    Address Resolution Protocol
  • MSP
    Managed Service Provider
  • FACL
    File System Access Control List
  • KEK
    Key Encryption Key
  • URL
    Universal Resource Locator
  • IaaS
    Infrastructure as a Service
  • MTBF
    Mean Time Between Failures
  • SAN
    Subject Alternative Name
  • ISO
    International Standards Organization
  • OAUTH
    Open Authorization
  • POP
    Post Office Protocol
  • VTC
    Video Teleconferencing
  • WTLS
    Wireless TLS
  • CBC
    Cipher Block Chaining
  • DAC
    Discretionary Access Control
  • HTML
    Hypertext Markup Language
  • MBR
    Master Boot Record
  • OSPF
    Open Shortest Path First
  • RTO
    Recovery Time Objective
  • HTTP
    Hypertext Transfer Protocol
  • IMAP
    Internet Message Access Protocol
  • RAID
    Redundant Array of Inexpensive Disks
  • HOTP
    HMAC-based One-time Password
  • HSM
    Hardware Security Module
  • IKE
    Internet Key Exchange
  • MFA
    Multifactor Authentication
  • SLE
    Single Loss Expectancy
  • CSO
    Chief Security Officer
  • DEP
    Data Execution Prevention
  • IM
    Instant Messaging Authentication Protocol
  • POTS
    Plain Old Telephone Service
  • OS
    Operating System
  • RSA
    Rivest, Shamir, & Adleman
  • ALE
    Annualized Loss Expectancy
  • CSRF
    Cross-site Request Forgery
  • COOP
    Continuity of Operation Planning
  • EAP
    Extensible Authentication Protocol
  • IoC
    Indicators of Compromise
  • L2TP
    Layer 2 Tunneling Protocol
  • SFTP
    Secured File Transfer Protocol
  • IR
    Incident Response
  • MSSP
    Managed Security Service Provider
  • SWG
    Secure Web Gateway
  • TOTP
    Time-based One-time Password
  • NIST
    National Institute of Standards & Technology
  • SPIM
    Spam over Internet Messaging
  • VM
    Virtual Machine
  • WAF
    Web Application Firewall
  • DLP
    Data Loss Prevention
  • DoS
    Denial of Service
  • HA
    High Availability
  • IRP
    Incident Response Plan
  • SED
    Self-encrypting Drives
  • CP
    Contingency Planning
  • SLA
    Service-level Agreement
  • AES
    Advanced Encryption Standard
  • GPU
    Graphics Processing Unit
  • USB
    OTG USB On the Go
  • CAPTCHA
    Completely Automated Public Turing Test to Tell Computers and Humans Apart
  • OCSP
    Online Certificate Status Protocol
  • SQL
    Structured Query Language
  • PPTP
    Point-to-Point Tunneling Protocol
  • SQLi
    SQL Injection
  • CCMP
    Counter Mode/CBC-MAC Protocol
  • IRC
    Internet Relay Chat
  • LEAP
    Lightweight Extensible Authentication Protocol
  • SaaS
    Software as a Service
  • UAT
    User Acceptance Testing
  • VLSM
    Variable Length Subnet Masking
  • SSD
    Solid State Drive
  • WAP
    Wireless Access Point
  • APT
    Advanced Persistent Threat
  • IdP
    Identity Provider
  • RIPEMD
    RACE Integrity Primitives Evaluation Message Digest
  • DNS
    Domain Name System
  • CASB
    Cloud Access Security Broker
  • DBA
    Database Administrator
  • HDD
    Hard Disk Drive
  • VDE
    Virtual Desktop Environment
  • TACACS+
    Terminal Access Controller Access Control System
  • ARO
    Annualized Rate of Occurrence
  • GPG
    Gnu Privacy Guard
  • GPO
    Group Policy Object
  • IPSec
    Internet Protocol Security
  • AAA
    Authentication, Authorization, and Accounting
  • AH
    Authentication Header
  • IDS
    Intrusion Detection System
  • CRC
    Cyclical Redundancy Check
  • DMARC
    Domain Message Authentication Reporting and Conformance
  • ECDSA
    Elliptic Curve Digital Signature Algorithm
  • SoC
    System on Chip
  • TOU
    Time-of-use
  • ASLR
    Address Space Layout Randomization
  • AV
    Antivirus
  • CIO
    Chief Information Officer
  • DES
    Digital Encryption Standard
  • ECC
    Elliptic Curve Cryptography
  • EDR
    Endpoint Detection and Response