GLOSSARY

 IT security from A to Z

READ MORE!
a
  • Artificial Intelligence (AI) Artificial intelligence (AI) refers to the field of computer science that deals with the creation of machines or software capable of performing tasks that typically require human intelligence. This includes […]
  • Artificial Intelligence (AI) for DDoS Mitigation Why Automation and AI are Critical in DDoS Mitigation In recent years, the volume and severity of Distributed Denial of Service (DDoS) attacks have risen exponentially. The potential business consequences […]
  • Attack vector In IT security, an attack vector refers to a method or path used by an attacker to gain unauthorized access to a computer system or network. The aim of such […]
b
  • Backbone A backbone on the Internet refers to the central network of high-speed connections and routers that connect the various parts of the Internet. Metaphorically speaking, it is the the “backbone” […]
  • Bad Bots How To Protect Your Business Website from Bad Bots Every organization understands the threat posed by DDoS attacks. It is 2020, after all. DDoS flooding attacks against big name brands […]
  • BGP (Border Gateway Protocol) The Border Gateway Protocol (BGP) is the standard routing protocol used to route data packets on the Internet. It enables Internet Service Providers (ISPs) and other large networks to communicate […]
  • Blockchain Blockchain is a distributed database or ledger technology that provides a secure and immutable record of transactions. Each record or “block” of information is cryptographically linked to the previous block, […]
  • Bot Management What is Bot Management (and What Does it Do?) In recent years, organizations worldwide and across all industries have been forced to develop and maintain increasingly tight controls to protect […]
  • Bot Traffic Bot Traffic: What You Need to Know Over the last few years, bot traffic has become a massive headache for organizations across all industries. While bots themselves are nothing new, […]
  • Bot Website-Blocking How and Why You Should Block Bots on Your Business Website When you think about cyberattacks, you probably imagine a hooded hacker sitting in a darkened room and typing furiously […]
  • Brute force attack In the field of IT security, a brute force attack means cracking a password using trial and error. Although it can involve some level of calculation, it basically consists of […]
  • BSI - Federal Office for Information Security The Federal Office for Information Security (BSI) is a German federal authority responsible for security in information technology. It was founded in 1991 in response to the growing importance of […]
c
  • Captcha What is Captcha and how does it work? CAPTCHA is a popular security mechanism that is often used to protect against spam on websites. Almost everyone has had to deal […]
  • Carpet Bombing In IT, the term Carpet Bombing refers to an overload attack (DDoS) in which an enormous number of small requests overload a system. The problem: Due to the small requests, […]
  • CISO (Chief Information Security Officer) A CISO (Chief Information Security Officer) is responsible for the development and implementation of an information security strategy within an organization. The main role of a CISO is to protect […]
  • Climate neutrality As the digital transformation progresses and awareness of environmental issues grows, companies, governments and private individuals are focusing on climate neutrality. The concept of climate neutrality is becoming an essential […]
  • Cloud Computing Cloud computing refers to a technology in which various IT services are provided and used via the Internet, for example, storage space, computing power, and software. Instead of operating these […]
  • Credential Stuffing Cyber attacks have become an omnipresent threat in the age of the Internet and digital identities. One method gaining popularity and poses significant risks for online users is so-called “credential […]
  • Cross-site scripting (XSS) Cross-site scripting (XSS) describes a security vulnerability that occurs in web applications when an attacker successfully inserts malicious code (usually in the form of scripts) into web pages that other […]
  • Crypto Mining Crypto mining, also known as cryptic mining or cryptocurrency mining, is the process of validating and adding new transactions to a blockchain network and generating new units of a cryptocurrency. […]
  • Cryptography Cryptography refers to the science and practice of encrypting and decrypting information. The goal of cryptography is to encrypt data using various methods and techniques so that it is protected […]
  • Cyberattack A cyberattack is a targeted attempt to penetrate computer systems, networks, or digital devices with the intention of stealing, damaging, manipulating, or compromising data. These attacks are often carried out […]
  • Cybersecurity What does Cyber Security mean? By definition, cyber security refers to all measures required to protect the digital layers of a company. This includes computers, mobile devices, servers, other electronic […]
d
  • DDoS attack What is a DDoS Attack? A DDoS (Distributed Denial of Service) attack attempts to overwhelm an Internet-connected asset with the aim of making it unavailable to legitimate users. It does […]
  • DNS amplification attacks What are DNS Amplification Attacks? DNS amplification attacks are a version of distributed denial-of-service attacks (also known as DDoS). These DNS amplification attacks use DNS servers as amplifiers. The attack […]
  • DNS Cache Poisoning DNS cache poisoning, also known as DNS spoofing, is a form of cyberattack in which an attacker injects data into the DNS resolver cache to trick the resolver into returning […]
  • DNS Server A DNS server (Domain Name System server) is an important part of the Internet that serves to convert human-friendly domain names into the corresponding IP addresses used by computers and […]
  • Domain A domain, also known as a domain name in the context of the Internet, is a unique address that is used to identify a website. It allows users to easily […]
  • DoS, DDoS and RDoS DoS, DDoS und RDoS – What is the difference? The three terms DDoS, DoS and RDoS look very similar at first glance and also have many things in common, but […]
  • Doxing “Doxing” (also spelled “doxxing”) is the practice of collecting personal and private information about an individual without their consent and publishing it on the Internet. This typically includes names, addresses, […]
e
  • Edge Computing Edge computing is a computing paradigm that aims to bring data processing as close as possible to the source of data generation (i.e., the “edge” of the network). This approach […]
g
  • GDPR Compliance GDPR compliance refers to a set of regulations called the General Data Protection Regulation (GDPR), which is used in the European Union (EU). The GDPR is a comprehensive data protection […]
  • Geo-blocking Geo-blocking is a technique used to restrict access to Internet content based on a user’s geographical location. This restriction is made possible by recognizing the user’s IP address, which provides […]
h
  • Hacker A hacker is a person with in-depth knowledge of computer technology. Their skills enable them to understand systems and find security breaches, a process known as hacking. When the term […]
  • HTTP 400 error HTTP status codes are used for communication between web servers and clients to provide information about the status of a request. A HTTP 400 error: Bad Request is an HTTP […]
  • HTTP 403 error The display of an HTTP 403 error informs the user that there was an error with a website request. If your web browser displays a 403: Forbidden code instead of […]
  • HTTP 404 error One of the most common errors encountered on the Internet is the HTTP 404 error code. It indicates that the desired page or requested file is no longer available. If […]
  • HTTP 500 error The display of an HTTP 500 error is not uncommon when surfing the Internet. Many error codes, such as the HTTP 404 error, signal a clear problem and are therefore […]
  • HTTP 504 error The HTTP 504 error is a common phenomenon in the online world, not only for website visitors but website operators too. While the error message itself is very well known, […]
  • HTTP and HTTPs HTTP and HTTPS: What is the difference? The HTTP and HTTPS protocols are important for communication on the Internet and are therefore terms often encountered while browsing the net. But […]
i
  • Internet of Things The Internet of Things (IoT) is a term used to describe the networking of Internet-enabled, intelligent devices. These devices communicate with each other to automate processes and measure, collect, and […]
  • IP address An IP address (Internet Protocol Address) is a unique numeric identifier assigned to each device or machine on a computer network. This address is used to identify devices that use […]
  • IP fragmentation attacks IP fragmentation attacks – how do they work? To understand IP fragmentation attacks, it is important to understand IP fragmentation first. IP communication is used to exchange data packets on […]
  • IP Routing IP routing is an essential process in computer networks. In short, it is the method by which networks route data packets from a source to their destination within an IP […]
  • ISO 27001 Certification The ISO 27001 certification is an international standard for information security management systems (ISMS). It was developed by the International Organization for Standardization (ISO) in collaboration with the International Electrotechnical […]
  • IT baseline protection IT baseline protection is a framework developed in accordance with BSI specifications (German Federal Office for Information Security). Its purpose is to help organizations achieve an appropriate level of security […]
  • IT Compliance Compliance in IT is a fairly complex subject. It refers to the observance of legal, regulatory and industry-specific rules and regulations that affect the handling of information, data, systems and […]
l
  • Load Balancing Load balancing is a technique that aims to distribute the workload evenly among multiple resources such as servers, processors or network connections. The main goal is to use the available […]
m
  • Machine Learning Machine learning is a subfield of artificial intelligence (AI) that deals with the development of algorithms and models. These enable computers to learn from experience and perform tasks without having […]
  • MTLS (Mutual TLS) Mutual TLS (mTLS) is an extension of the TLS protocol that enables mutual authentication between a client and a server. In a typical TLS connection, only the server confirms its […]
  • Multi-factor authentication (MFA) Multi-factor authentication (MFA) is a security measure that requires users to provide two or more pieces of evidence (factors) to confirm their identity before gaining access to an online account, […]
o
  • Open Source The term “open source” refers to software or technology where the source code is freely available to the public and can be collaboratively edited, improved, and shared by a community […]
  • Original - Virtual Private Network (VPN) VPN stands for Virtual Private Network. It is a technology that establishes a secure and encrypted connection to a private network via a public network. It is, therefore, as if […]
  • OSI Model - Network Layer What is a Network Layer? (OSI Model Explained) In the cybersecurity world, threats are often described as targeting a specific layer. But what does that actually mean? The idea of […]
  • OWASP Top 10 OWASP stands for “Open Web Application Security Project” and is a global non-profit organization focused on improving web application security. OWASP aims to create awareness for that type of protection […]
p
  • Patch A patch is a software update or small program designed to fix errors (also called “bugs”) in a software application or operating system. Patches are also used to add new […]
  • Pentest Pentest: How does it work? In the field of IT security, a penetration test, or pentest for short, is a desired, commissioned test for vulnerabilities in IT infrastructure. As such, […]
  • Phishing What is Phishing? Phishing is a cyberattack in which fraudsters use fake communications, such as e-mails, text messages, or websites, to steal personal information from bona fide users. The main […]
  • Privacy Shield The Privacy Shield, also known as the EU-US Privacy Shield or EU-US Privacy Shield Framework, was an agreement between the European Union (EU) and the United States (US). It was […]
  • Proxy A proxy is a server that acts as an intermediary between an end device, such as a computer, and the Internet. When a device establishes an Internet connection via a […]
r
  • Ransom DDoS What is Ransom DDoS? When cybercriminals combine a DDoS attack with a ransom demand, this is known as a ransom DDoSDDoS attack (RDDOS). The damage in such a case can […]
  • Ransomware Ransomware: A Tool for Cyber Blackmail Blackmail by anonymous cybercriminals is an acute threat to companies of all sizes. Hackers also target administrations and government authorities. Only a comprehensive approach […]
  • Ransomware/DDoS combined attack DDoS attacks as a dangerous smokescreen Distributed denial of service attacks is currently on the agenda throughout Europe. However, due to the current situation, such attacks are no longer only […]
  • Reverse Proxy A reverse proxy is a type of proxy server that acts as an intermediary between external requests from the Internet and the servers running on an internal network. This is […]
s
  • Scrubbing Center A scrubbing center (also called a traffic scrubbing center) is a type of facility or service used in information and network security. It filters out malicious traffic from a network […]
  • Secure CDN What is a Secure CDN and How Does it Work? In recent years, there’s been plenty of hype surrounding CDNs. Once the exclusive domain of huge digital service providers like […]
  • Secure DNS What is Secure DNS and Why Do I Need it? Secure DNS infrastructure is an essential component of any cybersecurity program. Unfortunately, DNS exploits get far less media attention than […]
  • Single Sign-On (SSO) Single sign-on (SSO) is an authentication technology that allows users to log in once and access multiple applications, services, or systems.   SSO is designed to improve user experience, increase security, […]
  • Software-as-a-Service (SaaS) Software-as-a-Service (SaaS) is a cloud-based software distribution model in which applications are provided as a service via the Internet. Instead of installing copies of the software on individual computers, users […]
  • Spam Spam refers to unwanted communication, usually in the form of emails sent in bulk, that often contain advertising, phishing attempts, or malware. These messages are typically sent without the consent […]
  • Spoofing The concept of spoofing focuses on the deception of true identity or origin by an attacker to impersonate another person or entity. This deceitful technique can be applied at different […]
  • SQL Injection SQL injection (SQLi) is a type of cyberattack in which an attacker inserts malicious SQL code into a database query to manipulate the underlying database of a web application system. […]
  • SSL (Secure Sockets Layer) SSL (Secure Sockets Layer) is a standard security technology that establishes an encrypted connection between a web server and a browser. This connection ensures that all data transmitted between the […]
  • SYN flood attack A SYN flood attack is a form of Denial of Service (DoS) attack in which the attacker attempts to disable a server or network by overloading it with SYN packets. […]
t
  • TLS (Transport Layer Security) TLS (Transport Layer Security) is a protocol designed ensure the security of data communication on the Internet. It is used to encrypt and secure data transmission between servers, clients, and […]
  • Tor Browser The Tor Browser is a free, open-source web browser based on Mozilla Firefox. It was developed to protect the privacy and anonymity of users when surfing the Internet. The name […]
v
  • Virtual Private Network (VPN) VPN stands for Virtual Private Network. It is a technology that establishes a secure and encrypted connection to a private network via a public network. It is, therefore, as if […]
w
  • WAN (Wide Area Network) A Wide Area Network (WAN) is a network that covers a large geographical area. It is used to connect various smaller networks, such as Local Area Networks (LANs) or Metro […]
  • Web Application Firewall (WAF) A Web Application Firewall (WAF) is a type of firewall that specializes in protecting web applications from various security threats. In contrast to traditional firewalls, which filter and control data […]
  • Web Scraping In the world of digital information, a fascinating technique can help us deal with the sheer quantity of information on the Internet: web scraping, which can be used to read […]
z
  • Zero Day Exploit A zero day exploit is an attack tool that exploits a previously unknown security vulnerability in software or hardware. This vulnerability is not known to the developers and users at […]
  • Zero Trust Zero Trust marks a new way of thinking in IT security. With this IT security approach, the focus is on protecting the boundaries of the company. Here, the focus is […]
X