Jobs

Jobs

Jobs

Learn the key terms from the world of IT security – from A for Authentication to Z for Zero Trust.

Advanced Persistent Threat (APT)

Advanced Persistent Threat Monitoring

Air Gap

Attack Surface Management

Authentication

Availability

Backup

Biometric authentication

Blue Teaming

Botnet

Brute Force Attack

BSI IT Basic Protection

Bug Bounty

Business Continuity Planning

Business Impact Analysis

BYOD

Chief Information Security Officer (CISO)

Cloud Compliance

Cloud Security

Cloud Security Posture Management

Cloud Security Posture Management (CSPM)

Code Injection

Code Obfuscation

Computer Security Incident Response Team (CSIRT)

Confidentiality

Credential Stuffing

Cross-Site Request Forgery (CSRF)

Cross-Site Scripting

Cyber Kill Chain

Cyber Resilience

Cyber risk

Cyber Threat Hunting

Cyber Threat Landscape

Dark Web

Dark Web Monitoring

Data Anonymization

Data Exfiltration

Data Governance

Data leak

Data Protection API

Data Protection Impact Assessment (DPIA)

Data Protection Officer (DPO)

DCC / MSCache-Hash

DDoS

Deep Packet Inspection (DPI)

Deep Web

Deepfake

Demilitarized Zone (DMZ)

DevSecOps

Digital Forensics

DNS Security

DNS Spoofing

Encryption

Endpoint Detection & Response (EDR)

Endpoint Security

Enterprise Risk Management

EOL (End of Life)

Ethical Hacking

Exploit

Extended Detection & Response (XDR)

Firewall

General Data Protection Regulation (GDPR)

Governance

Hacking LSASS.exe

Honeypot

Honeytoken

Human Firewall

Identity & Access Management (IAM)

Incident Handling

Incident Response

Incident Response Plan

Indicators of Compromise

Infrastructure as a Service (IaaS)

Insider threat

Integrity

Intrusion Detection System (IDS)

Intrusion Prevention System (IPS)

ISMS

ISO 27001

IT Audit Management

IT Compliance

IT Governance

IT Risk Management

IT Security Act

JMX Console

Least Privilege (Principle of Least Privilege)

LinPEAS/WinPEAS

Log Management

Malvertising

Malware

Malware Analysis

Man-in-the-Middle (MITM)

Memory Forensics

Mimikatz

Mobile Application Security Testing

Mobile Device Management (MDM)

Multi-Factor Authentication (MFA)

Network Access Control (NAC)

Network segmentation

NIS2 Directive

NT-Hash / NTLM

OSINT

OWASP Top 10

Pass-the-Hash Attack Simulation

Password Spraying

Patch Management

Penetration test

Phishing

Physical Penetration Testing

Physical Penetration Testing

Privacy by Default

Privacy by Design

Privilege escalation

Public Key Infrastructure (PKI)

Purple Teaming

Ransomware

Red Team Assessments

Red Team vs. Blue Team

Red Teaming

Reverse Engineering

Rogue Access Point

Root Cause Analysis

Rootkit

SABSA Framework

Secure Cloud Architecture

Secure Coding

Secure Development Lifecycle

Security Assertion Markup Language (SAML)

Security Hardening

Security Logging & Monitoring

Security Operations Center (SOC)

Security Posture Management

Security Posture Management

Server-Side Request Forgery (SSRF)

Shadow IT

SIEM

SIEM Optimization

Single Sign-On (SSO)

Social Media Security

Spoofing

SQL Injection

SSL/TLS

Static Application Security Testing (SAST)

Steganography

Supply Chain Attack

System Hardening

Third-Party IT Risk Management

Threat Intelligence Feeds

Transport Layer Security (TLS/SSL)

Typosquatting

Volatility2 and Volatility3

VPN

Vulnerability Assessment

Vulnerability Management

Vulnerability Scanning

WinPmem

Zero Trust

Zero Trust Access

Zero Trust Architecture

Zero Trust Identity Management

Zero Trust Network Access

Zero Trust Security Policies

Zero-Day Exploit

Zero-Day Vulnerability

Stay informed and discover more!


The glossary of Sectepe is continuously growing! We want to provide you with a platform that makes knowledge accessible and helps you dive deep into our world of topics. If there's a term you're missing or if you're looking for a specific explanation, let us know – we are happy to make additions!

Do you have questions or suggestions? Feel free to send us a message at any time or visit our community to connect with others.

Want to discover more? Check out our website and learn more about exciting topics, current trends, and useful information from Cyber Security.

Your partner in cyber security

At SecTepe, we take the protection of your digital assets very seriously. We understand the invaluable value of your digital heritage and use our expertise to defend it against all threats. As your reliable partner for cyber security, information security, and IT forensics, we are always ready to support you.