Skip to content

Latest commit

 

History

History
82 lines (79 loc) · 3.61 KB

cybersecurity-abbreviations.md

File metadata and controls

82 lines (79 loc) · 3.61 KB

Security Abbreviations

  1. AppSec: Application Security
  2. ACL: Access Control List
  3. AP: Access Point
  4. APT: Advanced Persistent Threat
  5. AV: Anti-Virus
  6. BCP: Business Continuity Plan
  7. BSIMM: Building Security In Maturity Model
  8. CASB: Cloud Access Security Broker
  9. CERT: Computer Emergency Response Team
  10. CIA: Confidentiality Integrity and Availability
  11. CIPP - Certified Information Privacy Professional
  12. CIO: Chief Information Officer
  13. CIRT: Cyber Incident Response Team
  14. CIS: Center for Internet Security
  15. CISO: Chief Information Security Officer
  16. CNAPP: Cloud Native Application Protection Platform
  17. CompTIA - Computing Technology Industry Association
  18. CSA: Cloud Security Alliance
  19. CSPM: Cloud Security Posture Management
  20. CVE: Common Vulnerabilities and Exposures
  21. CVSS: Common Vulnerability Scoring System
  22. CWPP: Cloud Workload Protection Platform
  23. CyberSETA: Cybersecurity Education Training and Awareness
  24. DAST: Dynamic Application Security Testing
  25. DDoS: Distributed Denial of Service
  26. DLP: Data Loss Prevention
  27. DNS: Domain Name Server
  28. DoS: Denial of Service
  29. DPO: Data Privacy Officers
  30. DR: Disaster Recovery
  31. EC-Council - International Council of Electronic Commerce Consultants
  32. EDR: Endpoint Detection and Response
  33. EULA: End-User License Agreement
  34. FedRAMP: Federal Risk and Authorization Management Program
  35. FISMA: Federal Information Security Management Act
  36. GDPR: General Data Protection Regulation
  37. GRC: Governance, Risk Management, and Compliance
  38. HIPAA: Health Insurance Portability and Accountability Act
  39. IAM: Identity and access management
  40. IAPP: International Association of Privacy Professionals
  41. IAST: Interactive Application Security Testing
  42. IDS: Intrusion Detection System
  43. IoT: Internet of Things
  44. IPS: Intrusion Prevention System
  45. IR: Incident Response
  46. ISACA - Information System Audit and Control Association
  47. (ISC)² - International Information System Security Certification Consortium
  48. ISO/IEC: International Organization for Standardization/International Electrotechnical Commission
  49. MTD: Maximum Tolerable Downtime (RTO + WRT)
  50. NIST: National Institute of Standards and Technology
  51. OSAMM: OWASP Software Assurance Maturity Model
  52. OWASP: Open Web Application Security Project
  53. PAM: Privilege Access Management
  54. PCI-DSS: Payment Card Industry Data Security Standard
  55. Pentest: Penetration Testing
  56. PII: Personally Identifiable Information
  57. PITR: Point in time Recovery
  58. RASP: Runtime Application Self-Protection
  59. RPO: Recovery Point Objective
  60. RTO: Recovery Time Objective
  61. SANS: System Administration, Networking, and Security Institute
  62. SAST: Static Application Security Testing
  63. SIEM: Security Information and Events Management (SIM + SEM)
  64. SOAR: Security Orchestration, Automation and Response
  65. SOC: System and Organisation Control
  66. SOX: Sarbanes–Oxley Act
  67. SRA: Security Risk Assessment
  68. SSL: Secure Socket Layer
  69. TLS: Transport Layer Security
  70. UEBA: User and Entity Behavior Analytics
  71. VAPT: Vulnerability Assessment and Penetration testing
  72. VPN: Virtual Private Network
  73. WRT: Work Recovery Time

Security and Compliance Controls

  • ISO/IEC 27001:2013 Information security management systems — Requirements
  • ISO/IEC 27002:2013 Code of practice for information security controls
  • ISO/IEC 27018:2019 Code of practice for protection of personally identifiable information (PII) in public clouds acting as PII processors
  • ISO/IEC 27017:2015 Code of practice for information security controls based on ISO/IEC 27002 for cloud services