Press ESC to close or Enter to search

Home
About Us
Services
Pricing
Tools
Resources
Contact
Get Started
Live Security Feed
Your IPDetecting...
NCSCUK organisations urged to strengthen cyber defences ALERTPhishing attacks targeting Microsoft 365 users on the rise CISACritical vulnerabilities identified in popular software NEWSRansomware groups increasingly targeting SME businesses NCSCNew guidance released for securing remote workers ALERTBusiness email compromise attacks cost UK firms millions CISAZero-day exploits require immediate patching attention NEWSAI-powered threats becoming more sophisticated in 2025 NCSCUK organisations urged to strengthen cyber defences ALERTPhishing attacks targeting Microsoft 365 users on the rise CISACritical vulnerabilities identified in popular software NEWSRansomware groups increasingly targeting SME businesses NCSCNew guidance released for securing remote workers ALERTBusiness email compromise attacks cost UK firms millions CISAZero-day exploits require immediate patching attention NEWSAI-powered threats becoming more sophisticated in 2025
View Dashboard

Cyber Security Glossary

The definitive guide to UK cyber security terminology. Definitions, compliance controls, and technical concepts explained for regulated industries.

503 Terms Defined
27 Categories

A

GRC

Acceptable Use Policy

Policy defining acceptable and prohibited uses of organisational IT resources.

IAM

Access Control

Security measures controlling who can access resources and what actions they can perform.

IAM

Access Review

Periodic review of user access rights to ensure they remain appropriate and necessary.

Attacks

Account Takeover

Attack where criminals gain unauthorised access to a user's account, typically through stolen credentials.

Compliance

Accreditation

Official recognition that an organisation is competent to perform specific certification or testing activities.

Microsoft

Active Directory

Microsoft's on-premises directory service managing users, computers, and resources in Windows networks.

Cyber Security

Advanced Endpoint Protection

Next-generation endpoint security using AI and behavioural analysis to detect sophisticated threats.

Threats

Advanced Persistent Threat

Sophisticated, prolonged cyber attack campaigns typically conducted by well-resourced nation-states or organised groups.

Threats

Adware

Software that displays unwanted advertisements, often bundled with free programs.

Cyber Security

AEP

Acronym for Advanced Endpoint Protection—AI-powered protection against sophisticated endpoint threats.

Cryptography

AES

Advanced Encryption Standard—the dominant symmetric encryption algorithm for protecting sensitive data.

Backup

Air-Gap

Physical or logical isolation of backup systems from production networks to protect against ransomware.

CNI

Air-Gapped Network

Network physically isolated from other networks and the internet for security.

Attacks

Angler Phishing

Social media-based phishing where attackers pose as customer support to steal credentials.

Cyber Security

Anti-Malware

Security software that protects against all forms of malicious software, not just viruses.

Email Security

Anti-Spoofing

Controls preventing attackers from impersonating trusted domains and users in email.

Cyber Security

Anti-Virus

Software that detects and removes malicious software from computers and devices.

Threats

APT

Acronym for Advanced Persistent Threat—sophisticated, targeted attack campaigns by nation-states or organised groups.

GRC

Asset Management

Process of identifying, tracking, and managing organisational assets throughout their lifecycle.

Attacks

ATO

Acronym for Account Takeover—unauthorised access to user accounts using stolen credentials.

Vulnerability Management

Attack Surface

The total number of points where an attacker could potentially access or exploit a system.

Threat Intelligence

Attribution

The process of identifying who is responsible for a cyber attack or campaign.

Compliance

Audit

Systematic examination of processes, controls, and records to verify compliance and effectiveness.

IAM

Authentication

Process of verifying that a user or system is who they claim to be.

IAM

Authorisation

Process of determining what actions or resources an authenticated user is permitted to access.

Threats

Automated Cyber Attack

Computer-controlled attacks that operate without human intervention, scanning and exploiting systems at scale.

Energy

Aviation Fuel

Specialised fuel for aircraft, subject to strict quality and supply chain security requirements.

Microsoft

Azure

Microsoft's cloud computing platform providing infrastructure, platform, and software services.

Microsoft

Azure AD

Former name for Microsoft Entra ID—Microsoft's cloud identity service.

B

Backup

BaaS

Acronym for Backup as a Service—managed backup delivered as a service.

Backup

Backup

Copying data to a separate location to enable recovery in case of data loss, corruption, or disaster.

Backup

Backup as a Service

Managed backup service where a provider handles backup infrastructure and operations.

Backup

Backup Retention

How long backup data is kept before being deleted or overwritten.

Backup

Backup Verification

Testing that backup data is complete, intact, and can actually be restored successfully.

Threats

Badware

Catch-all term for any software that behaves badly—malware, spyware, adware, and other unwanted programs.

Attacks

Baiting

Attack that lures victims with something enticing, like infected USB drives or too-good-to-be-true offers.

Networking

Bandwidth

Maximum rate of data transfer across a network connection, typically measured in Mbps or Gbps.

Attacks

Barrel Phishing

Two-stage phishing where initial harmless contact builds trust before delivering the malicious payload.

Business Continuity

BCP

Acronym for Business Continuity Plan—documented procedures for maintaining operations during disruption.

Attacks

BEC

Acronym for Business Email Compromise—targeted email fraud to steal money or data from businesses.

Business Continuity

BIA

Acronym for Business Impact Analysis—identifying critical functions and disruption impact.

Threats

Blended Threat

Attack combining multiple malware types or techniques to increase effectiveness and evade detection.

Vulnerability Management

Blue Team

Security professionals responsible for defending systems and responding to attacks.

Threats

Bot

Compromised computer controlled remotely, often as part of a larger network of infected machines.

Threats

Botnet

Network of compromised computers controlled collectively by attackers for malicious purposes.

Defence

BPSS

Baseline Personnel Security Standard—basic pre-employment screening for government contractors.

Data Protection

Breach Notification

Legal requirement to report certain personal data breaches to regulators and affected individuals.

Incident Response

Breach Notification

Legal requirement to inform regulators and affected individuals about data breaches.

Managed Services

Break-Fix

Traditional IT support model where you pay for repairs only when something breaks.

Attacks

Brute Force Attack

Attack method that systematically tries every possible password combination until the correct one is found.

Business Continuity

Business Continuity

Capability to continue delivering products and services during and after a disruptive incident.

Business Continuity

Business Continuity Plan

Documented procedures for maintaining operations during and recovering from disruptions.

Attacks

Business Email Compromise

Sophisticated email fraud targeting businesses to initiate fraudulent wire transfers or steal sensitive data.

Business Continuity

Business Impact Analysis

Assessment identifying critical business functions and the impact of their disruption.

C

Compliance

CAF

NCSC's Cyber Assessment Framework for assessing cyber resilience of critical national infrastructure.

Cyber Security

CASB

Acronym for Cloud Access Security Broker—visibility and control over cloud application usage.

Attacks

CEO Fraud

Impersonation of company executives to trick employees into making fraudulent payments or sharing sensitive data.

Cryptography

Certificate Authority

Trusted organisation that issues and manages digital certificates verifying identities.

Compliance

Certification

Formal recognition that an organisation meets the requirements of a specific standard or framework.

Incident Response

Chain of Custody

Documented record tracking evidence handling from collection through analysis and presentation.

GRC

Change Management

Process for controlling changes to IT systems to minimise disruption and security risk.

Organisations

CISA

US Cybersecurity and Infrastructure Security Agency—leading US cyber security organisation.

Roles

CISM

Certified Information Security Manager—certification focused on security management and governance.

Roles

CISO

Chief Information Security Officer—senior executive responsible for an organisation's information security.

Roles

CISSP

Certified Information Systems Security Professional—widely recognised senior security certification.

Awareness

Clean Desk Policy

Policy requiring workspaces to be cleared of sensitive information when unattended.

Attacks

Clickjacking

Attack that tricks users into clicking hidden elements by overlaying them with innocent-looking content.

Attacks

Clone Phishing

Attack where a legitimate email is copied and resent with malicious links or attachments substituted.

Cyber Security

Cloud Access Security Broker

Security layer between users and cloud services that enforces security policies and provides visibility.

Backup

Cloud Backup

Backup service storing data in cloud infrastructure, providing offsite protection and accessibility.

Cloud

Cloud Computing

Delivery of computing services—servers, storage, databases, networking—over the internet on demand.

Cyber Security

Cloud Firewall

Firewall delivered as a cloud service to protect cloud workloads and distributed users.

Cyber Security

Cloud Native Application Protection Platform

Integrated security platform protecting cloud-native applications across development and runtime.

Cloud

Cloud Security

Practices and technologies for protecting cloud-based systems, data, and infrastructure.

Cloud

Cloud Security Posture Management

Tools and practices for identifying misconfigurations and compliance issues in cloud environments.

Compliance

CMMC

US Department of Defense cybersecurity maturity model for defence contractors.

Cyber Security

CNAPP

Acronym for Cloud Native Application Protection Platform—comprehensive security for cloud-native applications.

CNI

CNI

Acronym for Critical National Infrastructure—essential national systems requiring protection.

Managed Services

Co-Managed IT

Partnership model where internal IT staff and an MSP share responsibilities for IT management.

Vulnerability Management

Compensating Control

Alternative security measure implemented when a primary control cannot be applied.

Compliance

Compliance

Adhering to laws, regulations, standards, and contractual requirements relevant to your organisation.

Microsoft

Conditional Access

Entra ID feature that controls access based on conditions like user location, device compliance, and risk level.

Data Protection

Consent

Permission given by data subjects for specific processing of their personal data.

Incident Response

Containment

Actions to limit the spread and impact of a security incident while investigation continues.

GRC

Continual Improvement

Ongoing effort to improve security processes, controls, and effectiveness over time.

Cyber Security

Continuous Monitoring

Ongoing, real-time observation of systems and networks to detect security threats and compliance issues.

GRC

Control

Measure implemented to reduce risk—whether technical, administrative, or physical.

CNI

CPNI

Centre for the Protection of National Infrastructure—advises on physical and personnel security for CNI.

Attacks

Credential Stuffing

Automated attack using stolen username/password pairs from data breaches to access accounts on other services.

Business Continuity

Crisis Communication

Managing communications with stakeholders during and after a crisis or major incident.

Business Continuity

Crisis Management

Process of managing an organisation's response to a significant disruptive event.

Business Continuity

Critical Functions

Business activities essential for delivering key products and services to customers.

CNI

Critical National Infrastructure

Essential systems and services whose disruption would significantly impact national security and public welfare.

Attacks

Cross-Site Request Forgery

Attack that tricks authenticated users into unknowingly performing unwanted actions on web applications.

Attacks

Cross-Site Scripting

Attack that injects malicious scripts into trusted websites to execute in victims' browsers.

Threats

Crypto Malware

Malware designed to encrypt files for ransom or to hijack systems for cryptocurrency mining.

Cryptography

Cryptography

Science of securing information through encoding, ensuring only authorised parties can access it.

Threats

Cryptojacking

Unauthorised use of someone's computing resources to mine cryptocurrency.

Incident Response

CSIRT

Computer Security Incident Response Team—group responsible for handling security incidents.

Cloud

CSPM

Acronym for Cloud Security Posture Management—identifying cloud misconfigurations and risks.

Attacks

CSRF

Acronym for Cross-Site Request Forgery—tricking users into performing unwanted actions.

Threat Intelligence

CTI

Acronym for Cyber Threat Intelligence—analysed information about digital threats and adversaries.

Defence

CUI

Controlled Unclassified Information—US designation for sensitive information requiring protection.

Vulnerability Management

CVE

Standardised identifier for publicly known security vulnerabilities (Common Vulnerabilities and Exposures).

Vulnerability Management

CVSS

Standardised scoring system rating vulnerability severity from 0 to 10 (Common Vulnerability Scoring System).

Threats

Cyber Espionage

Use of cyber techniques to steal secrets, intellectual property, or sensitive information for intelligence purposes.

Compliance

Cyber Essentials

UK government-backed certification scheme covering fundamental cyber security controls.

Compliance

Cyber Essentials Plus

Enhanced Cyber Essentials certification with independent technical verification of security controls.

Incident Response

Cyber Insurance

Insurance coverage for losses and liabilities arising from cyber incidents and data breaches.

CNI

Cyber Physical Systems

Systems integrating computational elements with physical processes—where cyber attacks can cause physical effects.

Defence

Cyber Security Model

MOD framework defining cyber security controls required at different defence supply chain levels.

Threat Intelligence

Cyber Threat Intelligence

Information about cyber threats analysed and processed to support security operations and strategy.

D

Threat Intelligence

Dark Web Monitoring

Surveillance of dark web marketplaces and forums to detect leaked credentials, data, or threats targeting your organisat...

Data Protection

Data Breach

Security incident where personal data is accessed, disclosed, or lost without authorisation.

Attacks

Data Breach

Security incident where sensitive, protected, or confidential data is accessed, stolen, or disclosed without authorisati...

Data Protection

Data Controller

Organisation that determines the purposes and means of processing personal data.

Data Protection

Data Destruction

Secure disposal of data ensuring it cannot be recovered or reconstructed.

Attacks

Data Exfiltration

Unauthorised transfer of data out of an organisation, whether by attackers or malicious insiders.

Cyber Security

Data Loss Prevention

Technology that detects and prevents sensitive data from leaving your organisation through unauthorised channels.

Data Protection

Data Minimisation

GDPR principle requiring collection of only the personal data necessary for specified purposes.

Data Protection

Data Processing Agreement

Contract between controller and processor defining data processing terms and GDPR compliance obligations.

Data Protection

Data Processor

Organisation that processes personal data on behalf of a data controller.

Data Protection

Data Protection Act 2018

UK legislation implementing GDPR and providing the UK's data protection framework.

Data Protection

Data Protection Impact Assessment

Assessment required for high-risk processing to identify and mitigate data protection risks.

Data Protection

Data Retention

Policies governing how long personal data is kept before secure disposal.

Data Protection

Data Subject

The individual whose personal data is being collected, stored, or processed.

Data Protection

Data Subject Access Request

Request from an individual to access the personal data an organisation holds about them.

Attacks

DDoS

Acronym for Distributed Denial of Service—large-scale attacks overwhelming services with coordinated traffic.

Defence

DEFCON 658

MOD directive mandating minimum cybersecurity standards for defence supply chain organisations.

Defence

Defence Cyber Compliance

Framework of cyber security requirements for organisations in the UK defence supply chain.

GRC

Defence in Depth

Security strategy using multiple layers of controls so that if one fails, others provide protection.

Defence

Defence Supply Chain

Network of companies providing products and services supporting defence and military capabilities.

Attacks

Denial of Service

Attack that overwhelms a system or network with traffic to make it unavailable to legitimate users.

Networking

DHCP

Protocol that automatically assigns IP addresses and network configuration to devices.

Attacks

Dictionary Attack

Password cracking attack using lists of common words and known passwords rather than random combinations.

Cryptography

Digital Certificate

Electronic document binding a public key to an identity, verified by a Certificate Authority.

Cryptography

Digital Signature

Cryptographic method proving document authenticity and integrity—electronic equivalent of handwritten signature.

Backup

Disaster Recovery

Plans and processes for restoring IT systems and data following a major disruption or disaster.

Backup

Disaster Recovery as a Service

Cloud-based disaster recovery service providing replication and failover capabilities.

Attacks

Distributed Denial of Service

Coordinated attack from multiple sources overwhelming systems with traffic to cause service outages.

Email Security

DKIM

DomainKeys Identified Mail—email authentication using digital signatures to verify sender identity.

Cyber Security

DLP

Acronym for Data Loss Prevention—stopping sensitive data from leaving through unauthorised channels.

Email Security

DMARC

Domain-based Message Authentication, Reporting, and Conformance—policy layer for email authentication.

Networking

DNS

Domain Name System—translates human-readable domain names into IP addresses computers use.

Attacks

DNS Amplification Attack

DDoS technique using DNS servers to multiply attack traffic and overwhelm victims.

Attacks

DNS Tunneling

Technique that encodes data in DNS queries to bypass security controls and exfiltrate information.

Compliance

DORA

EU regulation on digital operational resilience for the financial sector.

Attacks

DoS

Acronym for Denial of Service—attacks that make systems unavailable to legitimate users.

Attacks

Doxxing

Researching and publicly revealing private information about individuals, typically with malicious intent.

Data Protection

DPIA

Acronym for Data Protection Impact Assessment—risk assessment for high-risk personal data processing.

Roles

DPO

Data Protection Officer—required role for certain organisations to oversee GDPR compliance.

Backup

DR

Acronym for Disaster Recovery—restoring IT operations after major disruptions.

Backup

DRaaS

Acronym for Disaster Recovery as a Service—cloud-based DR capabilities.

Attacks

Drive-by Attack

Malware infection that occurs simply by visiting a compromised or malicious website.

Data Protection

DSAR

Acronym for Data Subject Access Request—individual's request for their personal data.

Healthcare

DSPT

Data Security and Protection Toolkit—NHS self-assessment tool for data security standards.

GRC

Due Diligence

Reasonable investigation and assessment before making decisions or entering relationships.

Attacks

Dumpster Diving

Searching through rubbish to find confidential information, documents, or discarded equipment.

Defence

DV Clearance

Developed Vetting—highest clearance for regular access to Top Secret information.

E

Defence

EAR

Export Administration Regulations—US export controls on dual-use technology with military applications.

Vulnerability Management

EASM

Acronym for External Attack Surface Management—discovering and monitoring internet-facing exposures.

Cyber Security

EDR

Acronym for Endpoint Detection and Response—real-time threat monitoring and response for devices.

Email Security

Email Archiving

Long-term storage of email for compliance, legal discovery, and business records.

Email Security

Email Encryption

Protecting email content so only intended recipients can read it.

Email Security

Email Filtering

Technologies that analyse and control email flow based on content, sender, and threat indicators.

Email Security

Email Security

Measures protecting email systems and users from threats like phishing, malware, and data loss.

Email Security

Email Spoofing

Forging email headers to make messages appear from trusted sources.

Data Protection

Encryption

Converting data into coded form that can only be read with the correct decryption key.

Cryptography

Encryption

Process of converting readable data into coded form that requires a key to decode.

Cryptography

End-to-End Encryption

Encryption where only communicating parties can read messages—service providers cannot access content.

Cyber Security

Endpoint Detection and Response

Security technology that continuously monitors endpoints to detect and respond to cyber threats in real time.

Cyber Security

Endpoint Protection

Security software that protects devices like laptops, desktops, and servers from malware and attacks.

Cyber Security

Endpoint Protection Platform

Integrated security solution providing comprehensive protection for endpoints against various threats.

Organisations

ENISA

European Union Agency for Cybersecurity—EU body promoting cyber security across member states.

Cyber Security

EPP

Acronym for Endpoint Protection Platform—comprehensive security suite for device protection.

Incident Response

Eradication

Removing the threat and its artefacts from affected systems during incident response.

Incident Response

Escalation

Process of raising incident severity or involving additional resources when needed.

Attacks

Evil Twin Attack

Fake Wi-Fi access point that mimics a legitimate network to intercept users' traffic and credentials.

Microsoft

Exchange Online

Microsoft's cloud email service providing business email, calendar, and contacts.

Threats

Exploit

Code or technique that takes advantage of a software vulnerability to cause unintended behaviour.

Cyber Security

Extended Detection and Response

Security platform that unifies threat detection across endpoints, networks, cloud, and email into a single view.

Vulnerability Management

External Attack Surface Management

Continuous discovery and monitoring of internet-facing assets to identify security exposures.

F

Business Continuity

Failback

Process of returning to the primary system after it's restored following a failover.

Business Continuity

Failover

Automatic or manual switching to a backup system when the primary system fails.

Financial Services

FCA

Financial Conduct Authority—UK regulator for financial services with operational resilience requirements.

IAM

Federation

Linking identity systems across organisations to enable seamless authentication and access.

Compliance

FedRAMP

US government programme standardising security assessment for cloud services used by federal agencies.

Cyber Security

File Integrity Monitoring

Security control that detects unauthorised changes to critical system files and configurations.

Threats

Fileless Malware

Sophisticated malware that operates entirely in memory, leaving no files for traditional antivirus to detect.

Cyber Security

FIM

Acronym for File Integrity Monitoring—detecting unauthorised changes to critical files.

Networking

Firewall

Network security device that monitors and controls traffic based on defined security rules.

Attacks

Flooding

DoS technique that overwhelms targets with massive volumes of traffic or connection requests.

Incident Response

Forensics

Systematic investigation and analysis of digital evidence following security incidents.

Attacks

Fork Bomb

Malicious code that rapidly replicates itself to exhaust system resources and crash the target.

Backup

Full Backup

Complete copy of all selected data, providing a standalone recovery point.

H

Threats

Hacker

Person who uses technical skills to gain unauthorised access to systems, with varying motivations and ethics.

Threats

Hacktivism

Hacking motivated by political or social activism rather than financial gain.

Vulnerability Management

Hardening

Process of securing systems by reducing attack surface through configuration changes and removing unnecessary features.

Cryptography

Hardware Security Module

Physical device for secure cryptographic key storage and operations, resistant to tampering.

Cryptography

Hashing

One-way function converting data into a fixed-size output, used for integrity verification and password storage.

Managed Services

Help Desk

Technical support function providing assistance for IT problems and questions.

Cyber Security

HIDS

Acronym for Host-based Intrusion Detection System—monitoring individual devices for threats.

Business Continuity

High Availability

System design ensuring minimal downtime through redundancy and automatic failover.

Compliance

HIPAA

US law protecting health information, requiring safeguards for patient data privacy and security.

Cyber Security

HIPS

Acronym for Host-based Intrusion Prevention System—automatically blocking threats on individual devices.

Cyber Security

Host-based Intrusion Detection System

Security software installed on individual devices to monitor for suspicious activity and policy violations.

Cyber Security

Host-based Intrusion Prevention System

Security software on individual devices that detects and automatically blocks malicious activity.

Networking

HTTPS

Secure version of HTTP using TLS encryption for protected web communications.

Awareness

Human Factor

The role of human behaviour, decisions, and errors in security incidents and defence.

Cloud

Hybrid Cloud

Computing environment combining on-premises infrastructure with public and private cloud services.

I

Cloud

IaaS

Acronym for Infrastructure as a Service—cloud-delivered computing infrastructure.

IAM

IAM

Acronym for Identity and Access Management—controlling who can access what resources.

Compliance

IASME

Certification body and governance organisation for Cyber Essentials and related schemes.

Data Protection

ICO

Information Commissioner's Office—UK's data protection regulator and supervisory authority.

CNI

ICS

Acronym for Industrial Control Systems—technology controlling physical industrial processes.

IAM

Identity and Access Management

Framework of policies and technologies ensuring the right people have appropriate access to resources.

IAM

Identity Provider

Service that authenticates users and provides identity information to applications.

Cyber Security

IDPS

Acronym for Intrusion Detection and Prevention Systems—combined monitoring and blocking of network threats.

Cyber Security

IDS

Acronym for Intrusion Detection System—monitoring for malicious network or system activity.

Backup

Immutable Backup

Backup that cannot be modified or deleted for a specified period, protecting against ransomware.

Incident Response

Incident Communication

Coordinating information sharing during incidents with stakeholders, responders, and affected parties.

GRC

Incident Management

Process for detecting, responding to, and learning from security and operational incidents.

Incident Response

Incident Response

Organised approach to detecting, containing, eradicating, and recovering from security incidents.

Business Continuity

Incident Response Plan

Documented procedures for detecting, responding to, and recovering from security incidents.

Backup

Incremental Backup

Backup method that copies only data changed since the last backup, reducing time and storage.

Threat Intelligence

Indicator of Compromise

Observable evidence that a system may have been breached—such as malicious IPs, file hashes, or domain names.

Incident Response

Indicators of Compromise

Observable evidence that a system has been breached—IPs, file hashes, domain names, patterns.

CNI

Industrial Control Systems

Systems controlling industrial processes—manufacturing, utilities, and critical infrastructure operations.

GRC

Information Security Management System

Systematic approach to managing sensitive information through policies, processes, and controls.

Threat Intelligence

Information Sharing and Analysis Center

Industry-specific organisations that share threat intelligence and best practices among member organisations.

Cloud

Infrastructure as a Service

Cloud model providing virtualised computing infrastructure—servers, storage, and networking—on demand.

GRC

Inherent Risk

Risk level before any controls or risk treatment measures are applied.

Threats

Insider Threat

Security risk from people within the organisation—employees, contractors, or partners with legitimate access.

CNI

Internet of Things

Network of physical devices embedded with sensors and connectivity, enabling data collection and remote control.

Cyber Security

Intrusion Detection and Prevention Systems

Combined security systems that both detect malicious activity and automatically block threats.

Cyber Security

Intrusion Detection System

Security system that monitors network traffic or system activity for malicious behaviour and policy violations.

Cyber Security

Intrusion Prevention System

Security system that detects and automatically blocks malicious network traffic or activity.

Threat Intelligence

IOC

Acronym for Indicator of Compromise—technical evidence of a potential security breach.

CNI

IoT

Acronym for Internet of Things—connected devices with sensors and network capability.

Networking

IP Address

Numerical identifier assigned to devices on a network, enabling communication and routing.

Cyber Security

IPS

Acronym for Intrusion Prevention System—automatically blocking detected network threats.

Threat Intelligence

ISAC

Acronym for Information Sharing and Analysis Center—sector-specific threat intelligence sharing organisations.

Organisations

ISACA

Professional association for IT governance, providing certifications and guidance.

GRC

ISMS

Acronym for Information Security Management System—structured approach to security management.

Business Continuity

ISO 22301

International standard for business continuity management systems.

Compliance

ISO 27001

International standard for information security management systems, requiring comprehensive security controls.

Compliance

ISO 27002

Companion standard to ISO 27001 providing detailed guidance on security controls implementation.

Managed Services

IT Service Management

Framework for designing, delivering, managing, and improving IT services aligned with business needs.

CNI

IT/OT Convergence

Integration of information technology and operational technology systems, creating new security challenges.

Defence

ITAR

International Traffic in Arms Regulations—US export controls affecting defence-related technology and data.

Managed Services

ITIL

Industry framework of best practices for IT service management and delivery.

Managed Services

ITSM

Acronym for IT Service Management—structured approach to delivering IT services.

M

Microsoft

M365

Common abbreviation for Microsoft 365—the cloud productivity and security platform.

Threats

Macro Virus

Malware embedded in document macros that executes when the document is opened with macros enabled.

Attacks

Malvertising

Use of online advertising to spread malware, often on legitimate websites through compromised ad networks.

Threats

Malware

Malicious software designed to damage, disrupt, or gain unauthorised access to computer systems.

Attacks

Man-in-the-Middle Attack

Attack where criminals secretly intercept and potentially alter communications between two parties.

Cyber Security

Managed Detection and Response

Outsourced security service providing 24/7 threat monitoring, detection, and human-led response.

Managed Services

Managed Security Service Provider

Specialised provider delivering outsourced security monitoring, management, and incident response.

Managed Services

Managed Service Provider

Company that remotely manages a customer's IT infrastructure and systems on an ongoing basis.

Business Continuity

Maximum Tolerable Downtime

Longest time a business function can be unavailable before causing unacceptable damage.

Cyber Security

MDR

Acronym for Managed Detection and Response—24/7 security monitoring with human analysts who respond to threats.

Managed Services

Mean Time Between Failures

Average time between system failures, indicating reliability and stability.

Managed Services

Mean Time to Repair

Average time taken to fully resolve an incident and restore normal service.

Managed Services

Mean Time to Respond

Average time taken to acknowledge and begin working on an incident or service request.

IAM

MFA

Acronym for Multi-Factor Authentication—requiring multiple verification factors for access.

Microsoft

Microsoft 365

Cloud-based productivity and collaboration suite including Office apps, email, and security features.

Microsoft

Microsoft 365 Business Premium

Microsoft 365 tier for SMEs including productivity apps plus advanced security and device management.

Microsoft

Microsoft 365 E5

Enterprise Microsoft 365 tier with comprehensive security, compliance, and analytics capabilities.

Microsoft

Microsoft Defender for Cloud Apps

Cloud Access Security Broker (CASB) providing visibility and control over cloud application usage.

Microsoft

Microsoft Defender for Endpoint

Enterprise endpoint security platform providing threat protection, detection, and response capabilities.

Microsoft

Microsoft Defender for Identity

Cloud security solution that uses Active Directory signals to detect advanced threats and compromised identities.

Microsoft

Microsoft Defender for Office 365

Email and collaboration security service protecting against phishing, malware, and business email compromise.

Microsoft

Microsoft Entra ID

Microsoft's cloud identity and access management service, formerly known as Azure Active Directory.

Microsoft

Microsoft Intune

Cloud-based endpoint management service for managing devices, apps, and security policies.

Microsoft

Microsoft Purview

Data governance and compliance platform including data classification, DLP, and information protection.

Microsoft

Microsoft Secure Score

Security posture measurement tool showing how well your Microsoft 365 environment is configured.

Microsoft

Microsoft Sentinel

Cloud-native SIEM and SOAR platform for security monitoring, threat detection, and automated response.

Microsoft

Microsoft Teams

Collaboration platform combining chat, video meetings, file sharing, and application integration.

Attacks

MitM

Acronym for Man-in-the-Middle—intercepting communications between two parties.

Threat Intelligence

MITRE ATT&CK

Comprehensive knowledge base of adversary tactics and techniques based on real-world observations.

Defence

MOD

Ministry of Defence—UK government department responsible for defence policy and armed forces.

Managed Services

MSP

Acronym for Managed Service Provider—outsourced IT management and support.

Managed Services

MSSP

Acronym for Managed Security Service Provider—outsourced security operations and monitoring.

Cloud

Multi-Cloud

Strategy using multiple cloud providers to avoid vendor lock-in and leverage best-of-breed services.

IAM

Multi-Factor Authentication

Security method requiring two or more verification factors to prove identity.

N

Networking

NAC

Network Access Control—security approach verifying devices before allowing network access.

CNI

NCSC

National Cyber Security Centre—UK's technical authority for cyber security guidance and incident response.

Defence

Need to Know

Security principle restricting access to information only to those who require it for their work.

Cyber Security

Network Operations Centre

A facility that monitors and manages an organisation's network infrastructure, focusing on availability and performance.

Networking

Network Segmentation

Dividing networks into separate zones to contain breaches and limit lateral movement.

Cyber Security

Next-Generation Firewall

Advanced firewall that combines traditional filtering with application awareness, intrusion prevention, and threat intel...

Cyber Security

NGFW

Acronym for Next-Generation Firewall—advanced perimeter security with application awareness and integrated threat preven...

Healthcare

NHS

National Health Service—UK's publicly funded healthcare system with specific cyber security requirements.

CNI

NIS Regulations

UK regulations implementing cyber security requirements for essential services and digital infrastructure.

Compliance

NIS2

EU directive strengthening cybersecurity requirements for essential and important entities across Europe.

Organisations

NIST

US National Institute of Standards and Technology—developer of widely-used security frameworks and standards.

Compliance

NIST Cybersecurity Framework

US framework providing standards and best practices for managing cybersecurity risk.

Cyber Security

NOC

Acronym for Network Operations Centre—monitoring network availability and performance.

P

Cloud

PaaS

Acronym for Platform as a Service—cloud platform for application development and hosting.

Attacks

Packet Sniffing

Capturing and analysing network traffic to intercept data, including credentials and sensitive information.

IAM

PAM

Acronym for Privileged Access Management—securing and controlling administrative access.

Awareness

Password Policy

Rules governing password creation, use, and management across the organisation.

Attacks

Password Spraying

Attack that tries a few common passwords against many accounts to avoid triggering lockouts.

IAM

Passwordless Authentication

Authentication methods that eliminate passwords, using biometrics, security keys, or device-based factors.

Vulnerability Management

Patch

Software update that fixes security vulnerabilities, bugs, or adds functionality.

Vulnerability Management

Patch Management

Process of identifying, acquiring, testing, and deploying patches to keep systems secure.

Healthcare

Patient Data

Personal information about patients including medical records, treatment, and health status.

Compliance

PCI DSS

Payment Card Industry Data Security Standard—requirements for organisations handling card payment data.

Vulnerability Management

Pen Test

Shortened term for penetration testing—authorised simulated attacks to evaluate security.

Roles

Penetration Tester

Professional who ethically hacks systems to find vulnerabilities before malicious attackers do.

Vulnerability Management

Penetration Testing

Authorised simulated attack to evaluate security by exploiting vulnerabilities as a real attacker would.

Data Protection

Personal Data

Any information relating to an identified or identifiable living individual.

Attacks

Phishing

Fraudulent attempt to steal sensitive information by disguising as a trustworthy source, typically via email.

Email Security

Phishing Simulation

Controlled fake phishing campaigns testing employee awareness and identifying training needs.

Awareness

Phishing Simulation

Controlled fake phishing campaigns testing and improving employee awareness.

Cryptography

PKI

Acronym for Public Key Infrastructure—the trust framework for digital certificates.

Cloud

Platform as a Service

Cloud model providing a platform for developing and running applications without managing infrastructure.

Incident Response

Playbook

Documented procedure defining steps to follow for specific incident types or scenarios.

Incident Response

Post-Incident Review

Analysis conducted after incidents to identify lessons learned and improve future response.

Microsoft

Power Platform

Low-code development platform including Power Apps, Power Automate, Power BI, and Power Virtual Agents.

Financial Services

PRA

Prudential Regulation Authority—UK regulator focusing on financial system stability and prudential requirements.

Defence

Prime Contractor

Main contractor with direct government contract, responsible for managing subcontractors and delivery.

Data Protection

Privacy by Design

Approach embedding data protection into systems and processes from the outset rather than as an afterthought.

Data Protection

Privacy Notice

Document informing individuals about how their personal data will be collected, used, and protected.

Cloud

Private Cloud

Cloud infrastructure dedicated to a single organisation, either on-premises or hosted by a provider.

IAM

Privileged Access Management

Controls for securing, managing, and monitoring accounts with elevated permissions.

Managed Services

Professional Services Automation

Software platform for managing MSP business operations—ticketing, billing, projects, and contracts.

Managed Services

PSA

Acronym for Professional Services Automation—MSP business and service management platform.

Data Protection

Pseudonymisation

Processing personal data so it can no longer be attributed to an individual without additional information.

Cloud

Public Cloud

Cloud services delivered over the public internet by third-party providers, shared across multiple customers.

Cryptography

Public Key Infrastructure

Framework for managing digital certificates and public-key encryption to enable secure communications.

Vulnerability Management

Purple Team

Collaborative approach combining red team attacks and blue team defence to improve security together.

Data Protection

Purpose Limitation

GDPR principle requiring personal data be collected for specified, explicit, and legitimate purposes only.

R

Threats

RaaS

Acronym for Ransomware as a Service—criminal subscription model for deploying ransomware attacks.

Threats

Ransomware

Malware that encrypts files or systems and demands payment for restoration.

Threats

Ransomware as a Service

Criminal business model where ransomware developers provide tools to affiliates for a share of ransom payments.

IAM

RBAC

Acronym for Role-Based Access Control—permissions assigned through role membership.

Incident Response

Recovery

Restoring affected systems to normal operation after incident containment and eradication.

Backup

Recovery Point Objective

Maximum acceptable amount of data loss measured in time—how much work can you afford to lose?

Backup

Recovery Time Objective

Maximum acceptable time to restore systems and resume operations after a disaster.

Vulnerability Management

Red Team

Security professionals who simulate real-world attacks to test an organisation's defences comprehensively.

Business Continuity

Redundancy

Duplication of critical components or systems to provide backup if primary elements fail.

Compliance

Regulatory Compliance

Meeting requirements set by government regulations and regulatory bodies.

Compliance

Remediation

Process of addressing identified gaps, vulnerabilities, or non-compliance issues.

Vulnerability Management

Remediation

The process of fixing identified security vulnerabilities and weaknesses.

Managed Services

Remote Monitoring and Management

Software platform enabling MSPs to monitor, maintain, and support client systems remotely.

Awareness

Reporting Culture

Environment where staff feel comfortable reporting security concerns without fear of blame.

GRC

Residual Risk

Risk remaining after security controls and risk treatment measures have been applied.

CNI

Resilience

Ability to prepare for, withstand, recover from, and adapt to adverse events and disruptions.

Incident Response

Retainer

Pre-arranged agreement with incident response providers ensuring availability during emergencies.

Data Protection

Right to Erasure

Data subject right to have personal data deleted in certain circumstances—also called right to be forgotten.

GRC

Risk Appetite

The level of risk an organisation is willing to accept in pursuit of its objectives.

GRC

Risk Assessment

Systematic process of identifying and evaluating risks to determine appropriate responses.

GRC

Risk Management

Process of identifying, assessing, and addressing risks to achieve organisational objectives.

GRC

Risk Register

Document tracking identified risks, their assessment, treatment decisions, and current status.

GRC

Risk Tolerance

The acceptable variation from risk appetite—the boundaries of acceptable risk.

GRC

Risk Treatment

Selecting and implementing measures to address identified risks—mitigate, accept, transfer, or avoid.

Vulnerability Management

Risk-Based Vulnerability Management

Prioritising vulnerability remediation based on actual risk to the organisation rather than just CVSS scores.

Managed Services

RMM

Acronym for Remote Monitoring and Management—the platform powering MSP service delivery.

IAM

Role-Based Access Control

Access control model where permissions are assigned to roles, and users are assigned to roles.

Incident Response

Root Cause Analysis

Systematic investigation to identify the fundamental cause of an incident.

Threats

Rootkit

Stealthy malware designed to hide its presence while maintaining privileged access to a system.

Networking

Router

Network device that forwards traffic between different networks, directing packets to their destinations.

Backup

RPO

Acronym for Recovery Point Objective—maximum acceptable data loss in time.

Backup

RTO

Acronym for Recovery Time Objective—maximum acceptable downtime for recovery.

S

Email Security

S/MIME

Standard for email encryption and digital signatures using certificates.

Cloud

SaaS

Acronym for Software as a Service—cloud-delivered applications accessed via browser.

Email Security

Safe Attachments

Microsoft Defender feature that detonates email attachments in sandbox environments to detect malware.

Email Security

Safe Links

Microsoft Defender feature that scans URLs in emails and documents at click time for malicious content.

IAM

SAML

Security Assertion Markup Language—standard protocol for exchanging authentication and authorisation data.

Networking

SASE

Security architecture combining network and security services delivered from the cloud.

Defence

SC Clearance

Security Check—clearance level for access to Secret classified information.

CNI

SCADA

Supervisory Control and Data Acquisition—systems monitoring and controlling distributed industrial processes.

Attacks

Scareware

Malicious software that frightens users with fake warnings to trick them into paying or installing more malware.

Threats

Script Kiddie

Inexperienced attacker who uses pre-made tools and scripts without understanding how they work.

Networking

SD-WAN

Software-defined networking technology that simplifies WAN management and optimises connectivity.

Defence

Secret

UK government classification for information whose compromise would cause serious damage to national security.

Email Security

Secure Email Gateway

Email security platform filtering inbound and outbound email for threats and policy violations.

Roles

Security Analyst

Professional who monitors systems, analyses threats, and responds to security incidents.

Roles

Security Architect

Professional who designs security frameworks and ensures systems are built securely from the ground up.

Vulnerability Management

Security Assessment

Evaluation of an organisation's security posture to identify weaknesses and improvement opportunities.

GRC

Security Awareness

Programmes and activities educating staff about security risks and their responsibilities.

Awareness

Security Awareness Training

Programmes educating employees about security risks and their role in protecting the organisation.

Defence

Security Clearance

Government vetting status allowing individuals to access classified information at specified levels.

GRC

Security Culture

Shared values and behaviours that make security a natural part of how an organisation operates.

Roles

Security Engineer

Professional who designs, implements, and maintains security systems and infrastructure.

Incident Response

Security Incident

Event that threatens the confidentiality, integrity, or availability of information or systems.

Cyber Security

Security Information and Event Management

Platform that collects and analyses security logs from across your IT environment to detect threats and support complian...

Cyber Security

Security Operations Centre

A dedicated facility or team that monitors an organisation's security around the clock and responds to incidents.

Cyber Security

Security Orchestration Automation and Response

Technology that automates security tasks and coordinates response actions across multiple security tools.

GRC

Security Policy

Documented rules and guidelines governing how an organisation protects its information assets.

Compliance

Security Posture

Overall security status of an organisation including controls, vulnerabilities, and risk exposure.

Cloud

Serverless Computing

Cloud model where the provider manages all infrastructure and customers only deploy code or functions.

Managed Services

Service Desk

Single point of contact for users to report issues, request services, and get IT support.

Managed Services

Service Level Agreement

Formal contract defining the expected level of service, response times, and performance metrics.

Cloud

Shared Responsibility Model

Framework defining security responsibilities split between cloud providers and customers.

Microsoft

SharePoint Online

Cloud-based platform for document management, collaboration, and intranet sites.

Attacks

Shoulder Surfing

Stealing information by observing someone's screen, keyboard, or paperwork over their shoulder.

Cyber Security

SIEM

Acronym for Security Information and Event Management—centralised security logging and threat detection.

Business Continuity

Single Point of Failure

Component whose failure would cause the entire system or process to stop working.

IAM

Single Sign-On

Authentication method allowing users to access multiple applications with one set of credentials.

Managed Services

SLA

Acronym for Service Level Agreement—contractual service commitments and targets.

CNI

Smart Grid

Modernised electrical grid using digital technology for monitoring, control, and efficiency.

Energy

Smart Meter

Digital energy meters enabling remote reading and two-way communication with suppliers.

Attacks

Smishing

Phishing conducted via SMS text messages to trick victims into revealing information or clicking malicious links.

Cyber Security

SOAR

Acronym for Security Orchestration, Automation and Response—automating and coordinating security operations.

Cyber Security

SOC

Acronym for Security Operations Centre—the team and facility dedicated to monitoring and responding to security threats.

Compliance

SOC 2

Audit framework for service organisations demonstrating security, availability, and data handling controls.

Cyber Security

SOC as a Service

Outsourced security operations centre providing 24/7 monitoring and incident response without building an internal team.

Cyber Security

SOCaaS

Acronym for SOC as a Service—outsourced security monitoring and response.

Attacks

Social Engineering

Psychological manipulation of people to trick them into making security mistakes or revealing information.

Awareness

Social Engineering Defence

Controls and awareness measures protecting against manipulation and deception attacks.

Cloud

Software as a Service

Cloud model delivering complete applications over the internet, accessed via web browser.

Email Security

Spam Filter

Technology that identifies and blocks unsolicited bulk email before it reaches inboxes.

Attacks

Spear Phishing

Targeted phishing attack aimed at specific individuals using personalised information to increase credibility.

Data Protection

Special Category Data

Sensitive personal data requiring additional protections—health, race, religion, sexual orientation, etc.

Email Security

SPF

Sender Policy Framework—email authentication preventing sender address spoofing.

Attacks

Spoofing

Disguising communication or identity to appear as a trusted source, including email, caller ID, or IP addresses.

Threats

Spyware

Malware that secretly monitors user activity and collects information without consent.

Attacks

SQL Injection

Attack that inserts malicious SQL code into application queries to access or manipulate databases.

Attacks

SQLi

Acronym for SQL Injection—exploiting database queries to access or manipulate data.

Networking

SSL/TLS

Cryptographic protocols securing communications over networks, enabling HTTPS and encrypted connections.

IAM

SSO

Acronym for Single Sign-On—one login for multiple applications.

Threats

Supply Chain Attack

Attack that targets organisations by compromising their suppliers, software vendors, or service providers.

Financial Services

SWIFT

Global financial messaging network connecting banks, with mandatory security controls for members.

Networking

Switch

Network device connecting devices within a network, forwarding traffic based on MAC addresses.

T

Business Continuity

Tabletop Exercise

Discussion-based exercise where participants talk through their response to a simulated scenario.

Threat Intelligence

Tactics, Techniques, and Procedures

The patterns of behaviour, methods, and tools that threat actors use to conduct attacks.

Attacks

Tailgating

Physical security breach where an unauthorised person follows an authorised person through secured access points.

Managed Services

Technology Business Review

Regular strategic meeting between MSP and client to review IT performance and plan improvements.

Telecomms

Telecoms Security Act

UK legislation establishing security requirements for telecoms networks and addressing high-risk vendors.

GRC

Third-Party Risk Management

Process of identifying, assessing, and managing security risks from vendors and partners.

Threats

Threat Actor

Any individual, group, or entity that conducts malicious cyber activities against organisations or individuals.

Threat Intelligence

Threat Feed

Automated stream of threat indicators and intelligence integrated into security tools for detection.

Cyber Security

Threat Hunting

Proactive searching through systems and data to find threats that automated tools have missed.

Threat Intelligence

Threat Intelligence

Evidence-based knowledge about threats used to inform security decisions and improve defences.

Threat Intelligence

Threat Landscape

The overall view of threats facing an organisation, sector, or region at a given time.

Managed Services

Tiered Support

Multi-level support structure where issues are escalated to increasingly specialised technicians.

Defence

Top Secret

UK's highest classification for information whose compromise would cause exceptionally grave damage.

Incident Response

Triage

Initial assessment to determine incident severity and appropriate response level.

Threats

Trojan

Malware disguised as legitimate software that tricks users into installing it.

Threat Intelligence

TTP

Acronym for Tactics, Techniques, and Procedures—how threat actors conduct their attacks.

IAM

Two-Factor Authentication

Authentication requiring exactly two verification factors—a specific form of MFA.

Attacks

Typosquatting

Registering domains similar to legitimate ones to catch users who mistype URLs.