- Absolute File Path
- Access controls
- Active packet sniffing
- Address Resolution Protocol (ARP)
- Advanced persistent threat (APT)
- Adversarial artificial intelligence (AI)
- Adware
- A group of connected devices
- Algorithm
- Analysis
- Angler phishing
- Anomaly-based analysis
- Antivirus software
- Application
- Application programming interface (API) token
- Argument (Linux)
- Argument (Python)
- Array
- Assess
- Assest Inventory
- Asset
- Asset classification
- Asset Management
- Asymmetric Encryption
- Attack Surface
- Attack Tree
- Attack Vectors
- Authentication
- Authorization
- Authorize
- Automation
- Availability
- Baiting
- Bandwidth
- Baseline configuration (baseline image)
- Bash
- Basic Auth
- Basic Input/Output System (BIOS)
- Biometrics
- Bit
- Boolean Data
- Bootloader
- Botnet
- Bracket notation
- Broken chain of custody
- Brute force attack
- Bug bountry
- Built in function
- Business continuity
- Business continuity plan (BCP)
- Business Email Compromise (BEC)
- Categorize
- CentOS
- Central Processing Unit (CPU)
- Chain of custody
- Chronicle
- Cipher
- Cloud based firewalls
- Cloud computing
- Cloud network
- Cloud Security
- Command
- Command and control (C2)
- Command-line interface (CLI)
- Comment
- Common Event Format (CEF)
- Common Vulnerabilities and Exposures (CVE®) list
- Common Vulnerability Scoring System (CVSS)
- Compliance
- Computer security incident response teams (CSIRT)
- Computer virus
- Conditional statement
- Confidential data
- Confidentiality
- Confidentiality, integrity, availability (CIA) triad
- Configuration file
- Containment
- Controlled zone
- Cross-site scripting (XSS)
- Crowdsourcing
- Cryptographic attack
- Cryptographic key
- Cryptography
- Cryptojacking
- CSF
- CVE Numbering Authority (CNA)
- Cybersecurity
- Cybersecurity Framework
- Data
- Data at rest
- Database
- Data controller
- Data custodian
- Data exfiltration
- Data in transit
- Data in use
- Data owner
- Data packet
- Data point
- Data processor
- Data protection officer (DPO)
- Data type
- Date and time data
- Debugger
- Defense in depth
- Denial of service (DoS) attack
- Detect
- Detection
- Dictionary data
- Digital certificate
- Digital forensics
- Directory
- Disaster recovery plan
- Distributed denial of service (DDoS) attack
- Distributions
- Documentation
- Domain Name System (DNS)
- DOM-based XSS attack
- Dropper
- Elevator pitch
- Encapsulation
- Encryption
- Endpoint
- Endpoint detection and response (EDR)
- Enterprise Linux
- Eradication
- Escalation policy
- Event
- Exception
- Exclusive operator
- Exploit
- Exposure
- External threat
- False negative
- False positive
- Fileless malware
- File path
- Filesystem Hierarchy Standard (FHS)
- Filtering
- Final report
- Firewall
- Float data
- Foreign key
- Forward proxy server
- Function
- Global variable
- Graphical user interface (GUI)
- Hacker
- Hacktivist
- Hard drive
- Hardware
- Hash collision
- Hash function
- Hash table
- HIDS
- HIPAA
- Honeypot
- HTTP
- HTTPS
- Hub
- IAM
- ICMP
- ICMP flood
- IDE
- Identify
- IDS
- IEEE 802.11 (Wi-Fi)
- Immutable
- Implement
- Improper usage
- Incident
- Incident escalation
- Incident handler’s journal
- Incident response
- Incident response plan
- Inclusive operator
- Indentation
- Index
- Indicators of attack
- Indicators of compromise
- Information privacy
- Information security
- InfoSec
- Injection attack
- Input validation
- Integer data
- Integrated development environment
- Integrity
- Internal hardware
- Internal threat
- Internet control message protocol
- Internet Control Message Protocol flood
- Internet Protocol
- Internet protocol address
- Interpreter
- Intrusion detection system
- Intrusion prevention system
- IoA
- IoC
- IP
- IPS
- IP spoofing
- Iterative statement
- Kali Linux
- Kernel
- Key value pair
- LAN
- Legacy operating system
- Lessons learned meeting
- Library
- List concatenation
- List data
- Loader
- Local variable
- Log
- Log analysis
- Logging
- Logic error
- Log management
- Loop condition
- Loop variable
- Malware
- Malware infection
- Media Access Control (MAC) address
- Method
- Metrics
- MITRE
- Modem
- Module
- Monitor
- Multi-factor authentication (MFA)
- nano
- National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF)
- National Institute of Standards and Technology (NIST) Incident Response Lifecycle
- National Institute of Standards and Technology (NIST) Special Publication (S.P.) 800-53
- Network
- Network data
- Network log analysis
- Network protocol analyzer (packet sniffer)
- Network protocols
- Network security
- Network segmentation
- Network traffic
- NIC
- Non-repudiation
- Notebook
- Numeric data
- OAuth
- Object
- On-path attack
- Operator
- Options
- Order of volatility
- OS
- OSI
- OSINT
- OWASP
- OWASP Top 10
- Package
- Package manager
- Packet capture (P-cap)
- Parameter (Python)
- Parrot
- Parsing
- Passive packet sniffing
- Password attack
- PASTA
- Patch update
- PCI DSS
- Penetration test
- pen test
- PEP 8 style guide
- Peripheral devices
- Permissions
- Personally identifiable information
- Phishing
- Phishing kit
- Physical attack
- Physical social engineering
- PII
- Ping of death
- Playbook
- Policy
- Port
- Port filtering
- Post-incident activity
- Potentially unwanted application
- Prepare
- Prepared statement
- Primary key
- Principle of least privilege
- Privacy protection
- Private data
- Procedures
- Programming
- Protect
- Protected health information (PHI)
- Protecting and preserving evidence
- Proxy server
- PUA
- Public data
- Public key infrastructure
- Python Standard Library
- Query
- Quid pro quo
- Rainbow table
- Random Access Memory
- Ransomware
- Rapport
- Recover
- Recovery
- Reflected XSS attack
- Regular expression
- Regulations
- Relational database
- Replay attack
- Resiliency
- Respond
- Return statement
- Reverse proxy server
- Risk
- Risk mitigation
- Root directory
- Rootkit
- Root user
- Router
- Salting
- Scareware
- Security architecture
- Security architecture
- Security audit
- Security audit
- Security controls
- Security controls
- Security ethics
- Security ethics
- Security frameworks
- Security frameworks
- Security governance
- Security governance
- Security hardening
- Security mindset
- Security posture
- Security zone
- Select
- Sensitive data
- Separation of duties
- Session
- Session cookie
- Session hijacking
- Session ID
- Set data
- SFTP
- Shared responsibility
- Shell
- SIEM
- Signature
- Signature analysis
- Smishing
- Smurf attack
- SNMP
- SOAR
- SOC
- Social engineering
- Social media phishing
- Spear phishing
- Speed
- SPII
- SPL
- Splunk Cloud
- Splunk Enterprise
- Spyware
- SQL
- SQL injection
- SSH
- SSO
- Stakeholder
- Standard error
- Standard input
- Standard output
- Standards
- STAR method
- Stateful
- Stateless
- Stored XSS attack
- String concatenation
- String data
- Style guide
- Subnetting
- Substring
- Sudo
- Supply-chain attack
- Suricata
- Switch
- Symmetric encryption
- Synchronize (SYN) flood attack
- Syntax
- Syntax error
- Tailgating
- TCP
- tcpdump
- TCP/IP model
- Technical skills
- Telemetry
- Threat
- Threat actor
- Threat hunting
- Threat intelligence
- Threat modeling
- Transferable skills
- Triage
- Trojan horse
- True negative
- True positive
- Tuple data
- Type error
- Ubuntu
- UDP
- UEFI
- Unauthorized access
- Uncontrolled zone
- USB baiting
- User
- User-defined function
- User interface
- User provisioning
- Variable
- Virus
- VirusTotal
- Vishing
- Visual dashboard
- VPN
- Vulnerability
- Vulnerability assessment
- Vulnerability management
- Vulnerability scanner
- WAN
- Watering hole attack
- Web-based exploits
- Whaling
- Wildcard
- Wireshark
- World-writable file
- Worm
- WPA
- YARA-L
- Zero-day