Cyber Security Glossary
The definitive guide to UK cyber security terminology. Definitions, compliance controls, and technical concepts explained for regulated industries.
A
Acceptable Use Policy
Policy defining acceptable and prohibited uses of organisational IT resources.
IAMAccess Control
Security measures controlling who can access resources and what actions they can perform.
IAMAccess Review
Periodic review of user access rights to ensure they remain appropriate and necessary.
AttacksAccount Takeover
Attack where criminals gain unauthorised access to a user's account, typically through stolen credentials.
ComplianceAccreditation
Official recognition that an organisation is competent to perform specific certification or testing activities.
MicrosoftActive Directory
Microsoft's on-premises directory service managing users, computers, and resources in Windows networks.
Cyber SecurityAdvanced Endpoint Protection
Next-generation endpoint security using AI and behavioural analysis to detect sophisticated threats.
ThreatsAdvanced Persistent Threat
Sophisticated, prolonged cyber attack campaigns typically conducted by well-resourced nation-states or organised groups.
ThreatsAdware
Software that displays unwanted advertisements, often bundled with free programs.
Cyber SecurityAEP
Acronym for Advanced Endpoint Protection—AI-powered protection against sophisticated endpoint threats.
CryptographyAES
Advanced Encryption Standard—the dominant symmetric encryption algorithm for protecting sensitive data.
BackupAir-Gap
Physical or logical isolation of backup systems from production networks to protect against ransomware.
CNIAir-Gapped Network
Network physically isolated from other networks and the internet for security.
AttacksAngler Phishing
Social media-based phishing where attackers pose as customer support to steal credentials.
Cyber SecurityAnti-Malware
Security software that protects against all forms of malicious software, not just viruses.
Email SecurityAnti-Spoofing
Controls preventing attackers from impersonating trusted domains and users in email.
Cyber SecurityAnti-Virus
Software that detects and removes malicious software from computers and devices.
ThreatsAPT
Acronym for Advanced Persistent Threat—sophisticated, targeted attack campaigns by nation-states or organised groups.
GRCAsset Management
Process of identifying, tracking, and managing organisational assets throughout their lifecycle.
AttacksATO
Acronym for Account Takeover—unauthorised access to user accounts using stolen credentials.
Vulnerability ManagementAttack Surface
The total number of points where an attacker could potentially access or exploit a system.
Threat IntelligenceAttribution
The process of identifying who is responsible for a cyber attack or campaign.
ComplianceAudit
Systematic examination of processes, controls, and records to verify compliance and effectiveness.
IAMAuthentication
Process of verifying that a user or system is who they claim to be.
IAMAuthorisation
Process of determining what actions or resources an authenticated user is permitted to access.
ThreatsAutomated Cyber Attack
Computer-controlled attacks that operate without human intervention, scanning and exploiting systems at scale.
EnergyAviation Fuel
Specialised fuel for aircraft, subject to strict quality and supply chain security requirements.
MicrosoftAzure
Microsoft's cloud computing platform providing infrastructure, platform, and software services.
MicrosoftAzure AD
Former name for Microsoft Entra ID—Microsoft's cloud identity service.
B
BaaS
Acronym for Backup as a Service—managed backup delivered as a service.
BackupBackup
Copying data to a separate location to enable recovery in case of data loss, corruption, or disaster.
BackupBackup as a Service
Managed backup service where a provider handles backup infrastructure and operations.
BackupBackup Retention
How long backup data is kept before being deleted or overwritten.
BackupBackup Verification
Testing that backup data is complete, intact, and can actually be restored successfully.
ThreatsBadware
Catch-all term for any software that behaves badly—malware, spyware, adware, and other unwanted programs.
AttacksBaiting
Attack that lures victims with something enticing, like infected USB drives or too-good-to-be-true offers.
NetworkingBandwidth
Maximum rate of data transfer across a network connection, typically measured in Mbps or Gbps.
AttacksBarrel Phishing
Two-stage phishing where initial harmless contact builds trust before delivering the malicious payload.
Business ContinuityBCP
Acronym for Business Continuity Plan—documented procedures for maintaining operations during disruption.
AttacksBEC
Acronym for Business Email Compromise—targeted email fraud to steal money or data from businesses.
Business ContinuityBIA
Acronym for Business Impact Analysis—identifying critical functions and disruption impact.
ThreatsBlended Threat
Attack combining multiple malware types or techniques to increase effectiveness and evade detection.
Vulnerability ManagementBlue Team
Security professionals responsible for defending systems and responding to attacks.
ThreatsBot
Compromised computer controlled remotely, often as part of a larger network of infected machines.
ThreatsBotnet
Network of compromised computers controlled collectively by attackers for malicious purposes.
DefenceBPSS
Baseline Personnel Security Standard—basic pre-employment screening for government contractors.
Data ProtectionBreach Notification
Legal requirement to report certain personal data breaches to regulators and affected individuals.
Incident ResponseBreach Notification
Legal requirement to inform regulators and affected individuals about data breaches.
Managed ServicesBreak-Fix
Traditional IT support model where you pay for repairs only when something breaks.
AttacksBrute Force Attack
Attack method that systematically tries every possible password combination until the correct one is found.
Business ContinuityBusiness Continuity
Capability to continue delivering products and services during and after a disruptive incident.
Business ContinuityBusiness Continuity Plan
Documented procedures for maintaining operations during and recovering from disruptions.
AttacksBusiness Email Compromise
Sophisticated email fraud targeting businesses to initiate fraudulent wire transfers or steal sensitive data.
Business ContinuityBusiness Impact Analysis
Assessment identifying critical business functions and the impact of their disruption.
C
CAF
NCSC's Cyber Assessment Framework for assessing cyber resilience of critical national infrastructure.
Cyber SecurityCASB
Acronym for Cloud Access Security Broker—visibility and control over cloud application usage.
AttacksCEO Fraud
Impersonation of company executives to trick employees into making fraudulent payments or sharing sensitive data.
CryptographyCertificate Authority
Trusted organisation that issues and manages digital certificates verifying identities.
ComplianceCertification
Formal recognition that an organisation meets the requirements of a specific standard or framework.
Incident ResponseChain of Custody
Documented record tracking evidence handling from collection through analysis and presentation.
GRCChange Management
Process for controlling changes to IT systems to minimise disruption and security risk.
OrganisationsCISA
US Cybersecurity and Infrastructure Security Agency—leading US cyber security organisation.
RolesCISM
Certified Information Security Manager—certification focused on security management and governance.
RolesCISO
Chief Information Security Officer—senior executive responsible for an organisation's information security.
RolesCISSP
Certified Information Systems Security Professional—widely recognised senior security certification.
AwarenessClean Desk Policy
Policy requiring workspaces to be cleared of sensitive information when unattended.
AttacksClickjacking
Attack that tricks users into clicking hidden elements by overlaying them with innocent-looking content.
AttacksClone Phishing
Attack where a legitimate email is copied and resent with malicious links or attachments substituted.
Cyber SecurityCloud Access Security Broker
Security layer between users and cloud services that enforces security policies and provides visibility.
BackupCloud Backup
Backup service storing data in cloud infrastructure, providing offsite protection and accessibility.
CloudCloud Computing
Delivery of computing services—servers, storage, databases, networking—over the internet on demand.
Cyber SecurityCloud Firewall
Firewall delivered as a cloud service to protect cloud workloads and distributed users.
Cyber SecurityCloud Native Application Protection Platform
Integrated security platform protecting cloud-native applications across development and runtime.
CloudCloud Security
Practices and technologies for protecting cloud-based systems, data, and infrastructure.
CloudCloud Security Posture Management
Tools and practices for identifying misconfigurations and compliance issues in cloud environments.
ComplianceCMMC
US Department of Defense cybersecurity maturity model for defence contractors.
Cyber SecurityCNAPP
Acronym for Cloud Native Application Protection Platform—comprehensive security for cloud-native applications.
CNICNI
Acronym for Critical National Infrastructure—essential national systems requiring protection.
Managed ServicesCo-Managed IT
Partnership model where internal IT staff and an MSP share responsibilities for IT management.
Vulnerability ManagementCompensating Control
Alternative security measure implemented when a primary control cannot be applied.
ComplianceCompliance
Adhering to laws, regulations, standards, and contractual requirements relevant to your organisation.
MicrosoftConditional Access
Entra ID feature that controls access based on conditions like user location, device compliance, and risk level.
Data ProtectionConsent
Permission given by data subjects for specific processing of their personal data.
Incident ResponseContainment
Actions to limit the spread and impact of a security incident while investigation continues.
GRCContinual Improvement
Ongoing effort to improve security processes, controls, and effectiveness over time.
Cyber SecurityContinuous Monitoring
Ongoing, real-time observation of systems and networks to detect security threats and compliance issues.
GRCControl
Measure implemented to reduce risk—whether technical, administrative, or physical.
CNICPNI
Centre for the Protection of National Infrastructure—advises on physical and personnel security for CNI.
AttacksCredential Stuffing
Automated attack using stolen username/password pairs from data breaches to access accounts on other services.
Business ContinuityCrisis Communication
Managing communications with stakeholders during and after a crisis or major incident.
Business ContinuityCrisis Management
Process of managing an organisation's response to a significant disruptive event.
Business ContinuityCritical Functions
Business activities essential for delivering key products and services to customers.
CNICritical National Infrastructure
Essential systems and services whose disruption would significantly impact national security and public welfare.
AttacksCross-Site Request Forgery
Attack that tricks authenticated users into unknowingly performing unwanted actions on web applications.
AttacksCross-Site Scripting
Attack that injects malicious scripts into trusted websites to execute in victims' browsers.
ThreatsCrypto Malware
Malware designed to encrypt files for ransom or to hijack systems for cryptocurrency mining.
CryptographyCryptography
Science of securing information through encoding, ensuring only authorised parties can access it.
ThreatsCryptojacking
Unauthorised use of someone's computing resources to mine cryptocurrency.
Incident ResponseCSIRT
Computer Security Incident Response Team—group responsible for handling security incidents.
CloudCSPM
Acronym for Cloud Security Posture Management—identifying cloud misconfigurations and risks.
AttacksCSRF
Acronym for Cross-Site Request Forgery—tricking users into performing unwanted actions.
Threat IntelligenceCTI
Acronym for Cyber Threat Intelligence—analysed information about digital threats and adversaries.
DefenceCUI
Controlled Unclassified Information—US designation for sensitive information requiring protection.
Vulnerability ManagementCVE
Standardised identifier for publicly known security vulnerabilities (Common Vulnerabilities and Exposures).
Vulnerability ManagementCVSS
Standardised scoring system rating vulnerability severity from 0 to 10 (Common Vulnerability Scoring System).
ThreatsCyber Espionage
Use of cyber techniques to steal secrets, intellectual property, or sensitive information for intelligence purposes.
ComplianceCyber Essentials
UK government-backed certification scheme covering fundamental cyber security controls.
ComplianceCyber Essentials Plus
Enhanced Cyber Essentials certification with independent technical verification of security controls.
Incident ResponseCyber Insurance
Insurance coverage for losses and liabilities arising from cyber incidents and data breaches.
CNICyber Physical Systems
Systems integrating computational elements with physical processes—where cyber attacks can cause physical effects.
DefenceCyber Security Model
MOD framework defining cyber security controls required at different defence supply chain levels.
Threat IntelligenceCyber Threat Intelligence
Information about cyber threats analysed and processed to support security operations and strategy.
D
Dark Web Monitoring
Surveillance of dark web marketplaces and forums to detect leaked credentials, data, or threats targeting your organisat...
Data ProtectionData Breach
Security incident where personal data is accessed, disclosed, or lost without authorisation.
AttacksData Breach
Security incident where sensitive, protected, or confidential data is accessed, stolen, or disclosed without authorisati...
Data ProtectionData Controller
Organisation that determines the purposes and means of processing personal data.
Data ProtectionData Destruction
Secure disposal of data ensuring it cannot be recovered or reconstructed.
AttacksData Exfiltration
Unauthorised transfer of data out of an organisation, whether by attackers or malicious insiders.
Cyber SecurityData Loss Prevention
Technology that detects and prevents sensitive data from leaving your organisation through unauthorised channels.
Data ProtectionData Minimisation
GDPR principle requiring collection of only the personal data necessary for specified purposes.
Data ProtectionData Processing Agreement
Contract between controller and processor defining data processing terms and GDPR compliance obligations.
Data ProtectionData Processor
Organisation that processes personal data on behalf of a data controller.
Data ProtectionData Protection Act 2018
UK legislation implementing GDPR and providing the UK's data protection framework.
Data ProtectionData Protection Impact Assessment
Assessment required for high-risk processing to identify and mitigate data protection risks.
Data ProtectionData Retention
Policies governing how long personal data is kept before secure disposal.
Data ProtectionData Subject
The individual whose personal data is being collected, stored, or processed.
Data ProtectionData Subject Access Request
Request from an individual to access the personal data an organisation holds about them.
AttacksDDoS
Acronym for Distributed Denial of Service—large-scale attacks overwhelming services with coordinated traffic.
DefenceDEFCON 658
MOD directive mandating minimum cybersecurity standards for defence supply chain organisations.
DefenceDefence Cyber Compliance
Framework of cyber security requirements for organisations in the UK defence supply chain.
GRCDefence in Depth
Security strategy using multiple layers of controls so that if one fails, others provide protection.
DefenceDefence Supply Chain
Network of companies providing products and services supporting defence and military capabilities.
AttacksDenial of Service
Attack that overwhelms a system or network with traffic to make it unavailable to legitimate users.
NetworkingDHCP
Protocol that automatically assigns IP addresses and network configuration to devices.
AttacksDictionary Attack
Password cracking attack using lists of common words and known passwords rather than random combinations.
CryptographyDigital Certificate
Electronic document binding a public key to an identity, verified by a Certificate Authority.
CryptographyDigital Signature
Cryptographic method proving document authenticity and integrity—electronic equivalent of handwritten signature.
BackupDisaster Recovery
Plans and processes for restoring IT systems and data following a major disruption or disaster.
BackupDisaster Recovery as a Service
Cloud-based disaster recovery service providing replication and failover capabilities.
AttacksDistributed Denial of Service
Coordinated attack from multiple sources overwhelming systems with traffic to cause service outages.
Email SecurityDKIM
DomainKeys Identified Mail—email authentication using digital signatures to verify sender identity.
Cyber SecurityDLP
Acronym for Data Loss Prevention—stopping sensitive data from leaving through unauthorised channels.
Email SecurityDMARC
Domain-based Message Authentication, Reporting, and Conformance—policy layer for email authentication.
NetworkingDNS
Domain Name System—translates human-readable domain names into IP addresses computers use.
AttacksDNS Amplification Attack
DDoS technique using DNS servers to multiply attack traffic and overwhelm victims.
AttacksDNS Tunneling
Technique that encodes data in DNS queries to bypass security controls and exfiltrate information.
ComplianceDORA
EU regulation on digital operational resilience for the financial sector.
AttacksDoS
Acronym for Denial of Service—attacks that make systems unavailable to legitimate users.
AttacksDoxxing
Researching and publicly revealing private information about individuals, typically with malicious intent.
Data ProtectionDPIA
Acronym for Data Protection Impact Assessment—risk assessment for high-risk personal data processing.
RolesDPO
Data Protection Officer—required role for certain organisations to oversee GDPR compliance.
BackupDR
Acronym for Disaster Recovery—restoring IT operations after major disruptions.
BackupDRaaS
Acronym for Disaster Recovery as a Service—cloud-based DR capabilities.
AttacksDrive-by Attack
Malware infection that occurs simply by visiting a compromised or malicious website.
Data ProtectionDSAR
Acronym for Data Subject Access Request—individual's request for their personal data.
HealthcareDSPT
Data Security and Protection Toolkit—NHS self-assessment tool for data security standards.
GRCDue Diligence
Reasonable investigation and assessment before making decisions or entering relationships.
AttacksDumpster Diving
Searching through rubbish to find confidential information, documents, or discarded equipment.
DefenceDV Clearance
Developed Vetting—highest clearance for regular access to Top Secret information.
E
EAR
Export Administration Regulations—US export controls on dual-use technology with military applications.
Vulnerability ManagementEASM
Acronym for External Attack Surface Management—discovering and monitoring internet-facing exposures.
Cyber SecurityEDR
Acronym for Endpoint Detection and Response—real-time threat monitoring and response for devices.
Email SecurityEmail Archiving
Long-term storage of email for compliance, legal discovery, and business records.
Email SecurityEmail Encryption
Protecting email content so only intended recipients can read it.
Email SecurityEmail Filtering
Technologies that analyse and control email flow based on content, sender, and threat indicators.
Email SecurityEmail Security
Measures protecting email systems and users from threats like phishing, malware, and data loss.
Email SecurityEmail Spoofing
Forging email headers to make messages appear from trusted sources.
Data ProtectionEncryption
Converting data into coded form that can only be read with the correct decryption key.
CryptographyEncryption
Process of converting readable data into coded form that requires a key to decode.
CryptographyEnd-to-End Encryption
Encryption where only communicating parties can read messages—service providers cannot access content.
Cyber SecurityEndpoint Detection and Response
Security technology that continuously monitors endpoints to detect and respond to cyber threats in real time.
Cyber SecurityEndpoint Protection
Security software that protects devices like laptops, desktops, and servers from malware and attacks.
Cyber SecurityEndpoint Protection Platform
Integrated security solution providing comprehensive protection for endpoints against various threats.
OrganisationsENISA
European Union Agency for Cybersecurity—EU body promoting cyber security across member states.
Cyber SecurityEPP
Acronym for Endpoint Protection Platform—comprehensive security suite for device protection.
Incident ResponseEradication
Removing the threat and its artefacts from affected systems during incident response.
Incident ResponseEscalation
Process of raising incident severity or involving additional resources when needed.
AttacksEvil Twin Attack
Fake Wi-Fi access point that mimics a legitimate network to intercept users' traffic and credentials.
MicrosoftExchange Online
Microsoft's cloud email service providing business email, calendar, and contacts.
ThreatsExploit
Code or technique that takes advantage of a software vulnerability to cause unintended behaviour.
Cyber SecurityExtended Detection and Response
Security platform that unifies threat detection across endpoints, networks, cloud, and email into a single view.
Vulnerability ManagementExternal Attack Surface Management
Continuous discovery and monitoring of internet-facing assets to identify security exposures.
F
Failback
Process of returning to the primary system after it's restored following a failover.
Business ContinuityFailover
Automatic or manual switching to a backup system when the primary system fails.
Financial ServicesFCA
Financial Conduct Authority—UK regulator for financial services with operational resilience requirements.
IAMFederation
Linking identity systems across organisations to enable seamless authentication and access.
ComplianceFedRAMP
US government programme standardising security assessment for cloud services used by federal agencies.
Cyber SecurityFile Integrity Monitoring
Security control that detects unauthorised changes to critical system files and configurations.
ThreatsFileless Malware
Sophisticated malware that operates entirely in memory, leaving no files for traditional antivirus to detect.
Cyber SecurityFIM
Acronym for File Integrity Monitoring—detecting unauthorised changes to critical files.
NetworkingFirewall
Network security device that monitors and controls traffic based on defined security rules.
AttacksFlooding
DoS technique that overwhelms targets with massive volumes of traffic or connection requests.
Incident ResponseForensics
Systematic investigation and analysis of digital evidence following security incidents.
AttacksFork Bomb
Malicious code that rapidly replicates itself to exhaust system resources and crash the target.
BackupFull Backup
Complete copy of all selected data, providing a standalone recovery point.
G
Gap Analysis
Assessment comparing current state against requirements to identify what needs to change.
Data ProtectionGDPR
EU regulation governing the protection of personal data and privacy rights of individuals.
GRCGovernance, Risk, and Compliance
Integrated approach to managing governance, risk management, and compliance activities across an organisation.
GRCGRC
Acronym for Governance, Risk, and Compliance—integrated management of these interconnected disciplines.
MicrosoftGroup Policy
Windows feature for centrally managing and configuring operating systems, applications, and user settings.
H
Hacker
Person who uses technical skills to gain unauthorised access to systems, with varying motivations and ethics.
ThreatsHacktivism
Hacking motivated by political or social activism rather than financial gain.
Vulnerability ManagementHardening
Process of securing systems by reducing attack surface through configuration changes and removing unnecessary features.
CryptographyHardware Security Module
Physical device for secure cryptographic key storage and operations, resistant to tampering.
CryptographyHashing
One-way function converting data into a fixed-size output, used for integrity verification and password storage.
Managed ServicesHelp Desk
Technical support function providing assistance for IT problems and questions.
Cyber SecurityHIDS
Acronym for Host-based Intrusion Detection System—monitoring individual devices for threats.
Business ContinuityHigh Availability
System design ensuring minimal downtime through redundancy and automatic failover.
ComplianceHIPAA
US law protecting health information, requiring safeguards for patient data privacy and security.
Cyber SecurityHIPS
Acronym for Host-based Intrusion Prevention System—automatically blocking threats on individual devices.
Cyber SecurityHost-based Intrusion Detection System
Security software installed on individual devices to monitor for suspicious activity and policy violations.
Cyber SecurityHost-based Intrusion Prevention System
Security software on individual devices that detects and automatically blocks malicious activity.
NetworkingHTTPS
Secure version of HTTP using TLS encryption for protected web communications.
AwarenessHuman Factor
The role of human behaviour, decisions, and errors in security incidents and defence.
CloudHybrid Cloud
Computing environment combining on-premises infrastructure with public and private cloud services.
I
IaaS
Acronym for Infrastructure as a Service—cloud-delivered computing infrastructure.
IAMIAM
Acronym for Identity and Access Management—controlling who can access what resources.
ComplianceIASME
Certification body and governance organisation for Cyber Essentials and related schemes.
Data ProtectionICO
Information Commissioner's Office—UK's data protection regulator and supervisory authority.
CNIICS
Acronym for Industrial Control Systems—technology controlling physical industrial processes.
IAMIdentity and Access Management
Framework of policies and technologies ensuring the right people have appropriate access to resources.
IAMIdentity Provider
Service that authenticates users and provides identity information to applications.
Cyber SecurityIDPS
Acronym for Intrusion Detection and Prevention Systems—combined monitoring and blocking of network threats.
Cyber SecurityIDS
Acronym for Intrusion Detection System—monitoring for malicious network or system activity.
BackupImmutable Backup
Backup that cannot be modified or deleted for a specified period, protecting against ransomware.
Incident ResponseIncident Communication
Coordinating information sharing during incidents with stakeholders, responders, and affected parties.
GRCIncident Management
Process for detecting, responding to, and learning from security and operational incidents.
Incident ResponseIncident Response
Organised approach to detecting, containing, eradicating, and recovering from security incidents.
Business ContinuityIncident Response Plan
Documented procedures for detecting, responding to, and recovering from security incidents.
BackupIncremental Backup
Backup method that copies only data changed since the last backup, reducing time and storage.
Threat IntelligenceIndicator of Compromise
Observable evidence that a system may have been breached—such as malicious IPs, file hashes, or domain names.
Incident ResponseIndicators of Compromise
Observable evidence that a system has been breached—IPs, file hashes, domain names, patterns.
CNIIndustrial Control Systems
Systems controlling industrial processes—manufacturing, utilities, and critical infrastructure operations.
GRCInformation Security Management System
Systematic approach to managing sensitive information through policies, processes, and controls.
Threat IntelligenceInformation Sharing and Analysis Center
Industry-specific organisations that share threat intelligence and best practices among member organisations.
CloudInfrastructure as a Service
Cloud model providing virtualised computing infrastructure—servers, storage, and networking—on demand.
GRCInherent Risk
Risk level before any controls or risk treatment measures are applied.
ThreatsInsider Threat
Security risk from people within the organisation—employees, contractors, or partners with legitimate access.
CNIInternet of Things
Network of physical devices embedded with sensors and connectivity, enabling data collection and remote control.
Cyber SecurityIntrusion Detection and Prevention Systems
Combined security systems that both detect malicious activity and automatically block threats.
Cyber SecurityIntrusion Detection System
Security system that monitors network traffic or system activity for malicious behaviour and policy violations.
Cyber SecurityIntrusion Prevention System
Security system that detects and automatically blocks malicious network traffic or activity.
Threat IntelligenceIOC
Acronym for Indicator of Compromise—technical evidence of a potential security breach.
CNIIoT
Acronym for Internet of Things—connected devices with sensors and network capability.
NetworkingIP Address
Numerical identifier assigned to devices on a network, enabling communication and routing.
Cyber SecurityIPS
Acronym for Intrusion Prevention System—automatically blocking detected network threats.
Threat IntelligenceISAC
Acronym for Information Sharing and Analysis Center—sector-specific threat intelligence sharing organisations.
OrganisationsISACA
Professional association for IT governance, providing certifications and guidance.
GRCISMS
Acronym for Information Security Management System—structured approach to security management.
Business ContinuityISO 22301
International standard for business continuity management systems.
ComplianceISO 27001
International standard for information security management systems, requiring comprehensive security controls.
ComplianceISO 27002
Companion standard to ISO 27001 providing detailed guidance on security controls implementation.
Managed ServicesIT Service Management
Framework for designing, delivering, managing, and improving IT services aligned with business needs.
CNIIT/OT Convergence
Integration of information technology and operational technology systems, creating new security challenges.
DefenceITAR
International Traffic in Arms Regulations—US export controls affecting defence-related technology and data.
Managed ServicesITIL
Industry framework of best practices for IT service management and delivery.
Managed ServicesITSM
Acronym for IT Service Management—structured approach to delivering IT services.
K
Key Management
Processes for generating, distributing, storing, rotating, and destroying cryptographic keys securely.
Managed ServicesKey Performance Indicator
Measurable value demonstrating how effectively services or objectives are being achieved.
ThreatsKeylogger
Malware or device that records keystrokes to capture passwords, messages, and other typed information.
Threat IntelligenceKill Chain
Model describing the stages of a cyber attack from initial reconnaissance to achieving objectives.
Managed ServicesKPI
Acronym for Key Performance Indicator—measurable metrics for evaluating service effectiveness.
L
Latency
Time delay for data to travel from source to destination across a network.
Data ProtectionLawful Basis
Legal justification required under GDPR for processing personal data.
GRCLeast Privilege
Security principle granting users only the minimum access necessary to perform their job functions.
DefenceList X
MOD-approved contractor status for handling classified information at company premises.
Cyber SecurityLog Monitoring
Collecting and analysing system and application logs to detect security incidents and support investigations.
ThreatsLogic Bomb
Malicious code that triggers when specific conditions are met, such as a date or user action.
M
M365
Common abbreviation for Microsoft 365—the cloud productivity and security platform.
ThreatsMacro Virus
Malware embedded in document macros that executes when the document is opened with macros enabled.
AttacksMalvertising
Use of online advertising to spread malware, often on legitimate websites through compromised ad networks.
ThreatsMalware
Malicious software designed to damage, disrupt, or gain unauthorised access to computer systems.
AttacksMan-in-the-Middle Attack
Attack where criminals secretly intercept and potentially alter communications between two parties.
Cyber SecurityManaged Detection and Response
Outsourced security service providing 24/7 threat monitoring, detection, and human-led response.
Managed ServicesManaged Security Service Provider
Specialised provider delivering outsourced security monitoring, management, and incident response.
Managed ServicesManaged Service Provider
Company that remotely manages a customer's IT infrastructure and systems on an ongoing basis.
Business ContinuityMaximum Tolerable Downtime
Longest time a business function can be unavailable before causing unacceptable damage.
Cyber SecurityMDR
Acronym for Managed Detection and Response—24/7 security monitoring with human analysts who respond to threats.
Managed ServicesMean Time Between Failures
Average time between system failures, indicating reliability and stability.
Managed ServicesMean Time to Repair
Average time taken to fully resolve an incident and restore normal service.
Managed ServicesMean Time to Respond
Average time taken to acknowledge and begin working on an incident or service request.
IAMMFA
Acronym for Multi-Factor Authentication—requiring multiple verification factors for access.
MicrosoftMicrosoft 365
Cloud-based productivity and collaboration suite including Office apps, email, and security features.
MicrosoftMicrosoft 365 Business Premium
Microsoft 365 tier for SMEs including productivity apps plus advanced security and device management.
MicrosoftMicrosoft 365 E5
Enterprise Microsoft 365 tier with comprehensive security, compliance, and analytics capabilities.
MicrosoftMicrosoft Defender for Cloud Apps
Cloud Access Security Broker (CASB) providing visibility and control over cloud application usage.
MicrosoftMicrosoft Defender for Endpoint
Enterprise endpoint security platform providing threat protection, detection, and response capabilities.
MicrosoftMicrosoft Defender for Identity
Cloud security solution that uses Active Directory signals to detect advanced threats and compromised identities.
MicrosoftMicrosoft Defender for Office 365
Email and collaboration security service protecting against phishing, malware, and business email compromise.
MicrosoftMicrosoft Entra ID
Microsoft's cloud identity and access management service, formerly known as Azure Active Directory.
MicrosoftMicrosoft Intune
Cloud-based endpoint management service for managing devices, apps, and security policies.
MicrosoftMicrosoft Purview
Data governance and compliance platform including data classification, DLP, and information protection.
MicrosoftMicrosoft Secure Score
Security posture measurement tool showing how well your Microsoft 365 environment is configured.
MicrosoftMicrosoft Sentinel
Cloud-native SIEM and SOAR platform for security monitoring, threat detection, and automated response.
MicrosoftMicrosoft Teams
Collaboration platform combining chat, video meetings, file sharing, and application integration.
AttacksMitM
Acronym for Man-in-the-Middle—intercepting communications between two parties.
Threat IntelligenceMITRE ATT&CK
Comprehensive knowledge base of adversary tactics and techniques based on real-world observations.
DefenceMOD
Ministry of Defence—UK government department responsible for defence policy and armed forces.
Managed ServicesMSP
Acronym for Managed Service Provider—outsourced IT management and support.
Managed ServicesMSSP
Acronym for Managed Security Service Provider—outsourced security operations and monitoring.
CloudMulti-Cloud
Strategy using multiple cloud providers to avoid vendor lock-in and leverage best-of-breed services.
IAMMulti-Factor Authentication
Security method requiring two or more verification factors to prove identity.
N
NAC
Network Access Control—security approach verifying devices before allowing network access.
CNINCSC
National Cyber Security Centre—UK's technical authority for cyber security guidance and incident response.
DefenceNeed to Know
Security principle restricting access to information only to those who require it for their work.
Cyber SecurityNetwork Operations Centre
A facility that monitors and manages an organisation's network infrastructure, focusing on availability and performance.
NetworkingNetwork Segmentation
Dividing networks into separate zones to contain breaches and limit lateral movement.
Cyber SecurityNext-Generation Firewall
Advanced firewall that combines traditional filtering with application awareness, intrusion prevention, and threat intel...
Cyber SecurityNGFW
Acronym for Next-Generation Firewall—advanced perimeter security with application awareness and integrated threat preven...
HealthcareNHS
National Health Service—UK's publicly funded healthcare system with specific cyber security requirements.
CNINIS Regulations
UK regulations implementing cyber security requirements for essential services and digital infrastructure.
ComplianceNIS2
EU directive strengthening cybersecurity requirements for essential and important entities across Europe.
OrganisationsNIST
US National Institute of Standards and Technology—developer of widely-used security frameworks and standards.
ComplianceNIST Cybersecurity Framework
US framework providing standards and best practices for managing cybersecurity risk.
Cyber SecurityNOC
Acronym for Network Operations Centre—monitoring network availability and performance.
O
Ofcom
UK communications regulator overseeing telecoms security under NIS and Telecoms Security Act.
Managed ServicesOffboarding
Process of transitioning away from a service provider, including knowledge transfer and tool removal.
DefenceOfficial-Sensitive
UK government classification marking for sensitive information requiring protection but not fully classified.
EnergyOfgem
UK energy regulator responsible for electricity and gas markets including CNI security oversight.
Managed ServicesOnboarding
Process of transitioning a new client onto managed services, including discovery, documentation, and tool deployment.
MicrosoftOneDrive for Business
Cloud storage for individual users, integrated with Microsoft 365 for file sync and sharing.
Financial ServicesOperational Resilience
Ability of financial services firms to prevent, respond to, recover from operational disruptions.
CNIOperational Technology
Hardware and software controlling physical processes—industrial systems, SCADA, building management.
CNIOperator of Essential Services
Organisation providing essential services designated under NIS Regulations with mandatory security requirements.
CNIOT
Acronym for Operational Technology—systems controlling physical processes and industrial equipment.
P
PaaS
Acronym for Platform as a Service—cloud platform for application development and hosting.
AttacksPacket Sniffing
Capturing and analysing network traffic to intercept data, including credentials and sensitive information.
IAMPAM
Acronym for Privileged Access Management—securing and controlling administrative access.
AwarenessPassword Policy
Rules governing password creation, use, and management across the organisation.
AttacksPassword Spraying
Attack that tries a few common passwords against many accounts to avoid triggering lockouts.
IAMPasswordless Authentication
Authentication methods that eliminate passwords, using biometrics, security keys, or device-based factors.
Vulnerability ManagementPatch
Software update that fixes security vulnerabilities, bugs, or adds functionality.
Vulnerability ManagementPatch Management
Process of identifying, acquiring, testing, and deploying patches to keep systems secure.
HealthcarePatient Data
Personal information about patients including medical records, treatment, and health status.
CompliancePCI DSS
Payment Card Industry Data Security Standard—requirements for organisations handling card payment data.
Vulnerability ManagementPen Test
Shortened term for penetration testing—authorised simulated attacks to evaluate security.
RolesPenetration Tester
Professional who ethically hacks systems to find vulnerabilities before malicious attackers do.
Vulnerability ManagementPenetration Testing
Authorised simulated attack to evaluate security by exploiting vulnerabilities as a real attacker would.
Data ProtectionPersonal Data
Any information relating to an identified or identifiable living individual.
AttacksPhishing
Fraudulent attempt to steal sensitive information by disguising as a trustworthy source, typically via email.
Email SecurityPhishing Simulation
Controlled fake phishing campaigns testing employee awareness and identifying training needs.
AwarenessPhishing Simulation
Controlled fake phishing campaigns testing and improving employee awareness.
CryptographyPKI
Acronym for Public Key Infrastructure—the trust framework for digital certificates.
CloudPlatform as a Service
Cloud model providing a platform for developing and running applications without managing infrastructure.
Incident ResponsePlaybook
Documented procedure defining steps to follow for specific incident types or scenarios.
Incident ResponsePost-Incident Review
Analysis conducted after incidents to identify lessons learned and improve future response.
MicrosoftPower Platform
Low-code development platform including Power Apps, Power Automate, Power BI, and Power Virtual Agents.
Financial ServicesPRA
Prudential Regulation Authority—UK regulator focusing on financial system stability and prudential requirements.
DefencePrime Contractor
Main contractor with direct government contract, responsible for managing subcontractors and delivery.
Data ProtectionPrivacy by Design
Approach embedding data protection into systems and processes from the outset rather than as an afterthought.
Data ProtectionPrivacy Notice
Document informing individuals about how their personal data will be collected, used, and protected.
CloudPrivate Cloud
Cloud infrastructure dedicated to a single organisation, either on-premises or hosted by a provider.
IAMPrivileged Access Management
Controls for securing, managing, and monitoring accounts with elevated permissions.
Managed ServicesProfessional Services Automation
Software platform for managing MSP business operations—ticketing, billing, projects, and contracts.
Managed ServicesPSA
Acronym for Professional Services Automation—MSP business and service management platform.
Data ProtectionPseudonymisation
Processing personal data so it can no longer be attributed to an individual without additional information.
CloudPublic Cloud
Cloud services delivered over the public internet by third-party providers, shared across multiple customers.
CryptographyPublic Key Infrastructure
Framework for managing digital certificates and public-key encryption to enable secure communications.
Vulnerability ManagementPurple Team
Collaborative approach combining red team attacks and blue team defence to improve security together.
Data ProtectionPurpose Limitation
GDPR principle requiring personal data be collected for specified, explicit, and legitimate purposes only.
Q
R
RaaS
Acronym for Ransomware as a Service—criminal subscription model for deploying ransomware attacks.
ThreatsRansomware
Malware that encrypts files or systems and demands payment for restoration.
ThreatsRansomware as a Service
Criminal business model where ransomware developers provide tools to affiliates for a share of ransom payments.
IAMRBAC
Acronym for Role-Based Access Control—permissions assigned through role membership.
Incident ResponseRecovery
Restoring affected systems to normal operation after incident containment and eradication.
BackupRecovery Point Objective
Maximum acceptable amount of data loss measured in time—how much work can you afford to lose?
BackupRecovery Time Objective
Maximum acceptable time to restore systems and resume operations after a disaster.
Vulnerability ManagementRed Team
Security professionals who simulate real-world attacks to test an organisation's defences comprehensively.
Business ContinuityRedundancy
Duplication of critical components or systems to provide backup if primary elements fail.
ComplianceRegulatory Compliance
Meeting requirements set by government regulations and regulatory bodies.
ComplianceRemediation
Process of addressing identified gaps, vulnerabilities, or non-compliance issues.
Vulnerability ManagementRemediation
The process of fixing identified security vulnerabilities and weaknesses.
Managed ServicesRemote Monitoring and Management
Software platform enabling MSPs to monitor, maintain, and support client systems remotely.
AwarenessReporting Culture
Environment where staff feel comfortable reporting security concerns without fear of blame.
GRCResidual Risk
Risk remaining after security controls and risk treatment measures have been applied.
CNIResilience
Ability to prepare for, withstand, recover from, and adapt to adverse events and disruptions.
Incident ResponseRetainer
Pre-arranged agreement with incident response providers ensuring availability during emergencies.
Data ProtectionRight to Erasure
Data subject right to have personal data deleted in certain circumstances—also called right to be forgotten.
GRCRisk Appetite
The level of risk an organisation is willing to accept in pursuit of its objectives.
GRCRisk Assessment
Systematic process of identifying and evaluating risks to determine appropriate responses.
GRCRisk Management
Process of identifying, assessing, and addressing risks to achieve organisational objectives.
GRCRisk Register
Document tracking identified risks, their assessment, treatment decisions, and current status.
GRCRisk Tolerance
The acceptable variation from risk appetite—the boundaries of acceptable risk.
GRCRisk Treatment
Selecting and implementing measures to address identified risks—mitigate, accept, transfer, or avoid.
Vulnerability ManagementRisk-Based Vulnerability Management
Prioritising vulnerability remediation based on actual risk to the organisation rather than just CVSS scores.
Managed ServicesRMM
Acronym for Remote Monitoring and Management—the platform powering MSP service delivery.
IAMRole-Based Access Control
Access control model where permissions are assigned to roles, and users are assigned to roles.
Incident ResponseRoot Cause Analysis
Systematic investigation to identify the fundamental cause of an incident.
ThreatsRootkit
Stealthy malware designed to hide its presence while maintaining privileged access to a system.
NetworkingRouter
Network device that forwards traffic between different networks, directing packets to their destinations.
BackupRPO
Acronym for Recovery Point Objective—maximum acceptable data loss in time.
BackupRTO
Acronym for Recovery Time Objective—maximum acceptable downtime for recovery.
S
S/MIME
Standard for email encryption and digital signatures using certificates.
CloudSaaS
Acronym for Software as a Service—cloud-delivered applications accessed via browser.
Email SecuritySafe Attachments
Microsoft Defender feature that detonates email attachments in sandbox environments to detect malware.
Email SecuritySafe Links
Microsoft Defender feature that scans URLs in emails and documents at click time for malicious content.
IAMSAML
Security Assertion Markup Language—standard protocol for exchanging authentication and authorisation data.
NetworkingSASE
Security architecture combining network and security services delivered from the cloud.
DefenceSC Clearance
Security Check—clearance level for access to Secret classified information.
CNISCADA
Supervisory Control and Data Acquisition—systems monitoring and controlling distributed industrial processes.
AttacksScareware
Malicious software that frightens users with fake warnings to trick them into paying or installing more malware.
ThreatsScript Kiddie
Inexperienced attacker who uses pre-made tools and scripts without understanding how they work.
NetworkingSD-WAN
Software-defined networking technology that simplifies WAN management and optimises connectivity.
DefenceSecret
UK government classification for information whose compromise would cause serious damage to national security.
Email SecuritySecure Email Gateway
Email security platform filtering inbound and outbound email for threats and policy violations.
RolesSecurity Analyst
Professional who monitors systems, analyses threats, and responds to security incidents.
RolesSecurity Architect
Professional who designs security frameworks and ensures systems are built securely from the ground up.
Vulnerability ManagementSecurity Assessment
Evaluation of an organisation's security posture to identify weaknesses and improvement opportunities.
GRCSecurity Awareness
Programmes and activities educating staff about security risks and their responsibilities.
AwarenessSecurity Awareness Training
Programmes educating employees about security risks and their role in protecting the organisation.
DefenceSecurity Clearance
Government vetting status allowing individuals to access classified information at specified levels.
GRCSecurity Culture
Shared values and behaviours that make security a natural part of how an organisation operates.
RolesSecurity Engineer
Professional who designs, implements, and maintains security systems and infrastructure.
Incident ResponseSecurity Incident
Event that threatens the confidentiality, integrity, or availability of information or systems.
Cyber SecuritySecurity Information and Event Management
Platform that collects and analyses security logs from across your IT environment to detect threats and support complian...
Cyber SecuritySecurity Operations Centre
A dedicated facility or team that monitors an organisation's security around the clock and responds to incidents.
Cyber SecuritySecurity Orchestration Automation and Response
Technology that automates security tasks and coordinates response actions across multiple security tools.
GRCSecurity Policy
Documented rules and guidelines governing how an organisation protects its information assets.
ComplianceSecurity Posture
Overall security status of an organisation including controls, vulnerabilities, and risk exposure.
CloudServerless Computing
Cloud model where the provider manages all infrastructure and customers only deploy code or functions.
Managed ServicesService Desk
Single point of contact for users to report issues, request services, and get IT support.
Managed ServicesService Level Agreement
Formal contract defining the expected level of service, response times, and performance metrics.
CloudShared Responsibility Model
Framework defining security responsibilities split between cloud providers and customers.
MicrosoftSharePoint Online
Cloud-based platform for document management, collaboration, and intranet sites.
AttacksShoulder Surfing
Stealing information by observing someone's screen, keyboard, or paperwork over their shoulder.
Cyber SecuritySIEM
Acronym for Security Information and Event Management—centralised security logging and threat detection.
Business ContinuitySingle Point of Failure
Component whose failure would cause the entire system or process to stop working.
IAMSingle Sign-On
Authentication method allowing users to access multiple applications with one set of credentials.
Managed ServicesSLA
Acronym for Service Level Agreement—contractual service commitments and targets.
CNISmart Grid
Modernised electrical grid using digital technology for monitoring, control, and efficiency.
EnergySmart Meter
Digital energy meters enabling remote reading and two-way communication with suppliers.
AttacksSmishing
Phishing conducted via SMS text messages to trick victims into revealing information or clicking malicious links.
Cyber SecuritySOAR
Acronym for Security Orchestration, Automation and Response—automating and coordinating security operations.
Cyber SecuritySOC
Acronym for Security Operations Centre—the team and facility dedicated to monitoring and responding to security threats.
ComplianceSOC 2
Audit framework for service organisations demonstrating security, availability, and data handling controls.
Cyber SecuritySOC as a Service
Outsourced security operations centre providing 24/7 monitoring and incident response without building an internal team.
Cyber SecuritySOCaaS
Acronym for SOC as a Service—outsourced security monitoring and response.
AttacksSocial Engineering
Psychological manipulation of people to trick them into making security mistakes or revealing information.
AwarenessSocial Engineering Defence
Controls and awareness measures protecting against manipulation and deception attacks.
CloudSoftware as a Service
Cloud model delivering complete applications over the internet, accessed via web browser.
Email SecuritySpam Filter
Technology that identifies and blocks unsolicited bulk email before it reaches inboxes.
AttacksSpear Phishing
Targeted phishing attack aimed at specific individuals using personalised information to increase credibility.
Data ProtectionSpecial Category Data
Sensitive personal data requiring additional protections—health, race, religion, sexual orientation, etc.
Email SecuritySPF
Sender Policy Framework—email authentication preventing sender address spoofing.
AttacksSpoofing
Disguising communication or identity to appear as a trusted source, including email, caller ID, or IP addresses.
ThreatsSpyware
Malware that secretly monitors user activity and collects information without consent.
AttacksSQL Injection
Attack that inserts malicious SQL code into application queries to access or manipulate databases.
AttacksSQLi
Acronym for SQL Injection—exploiting database queries to access or manipulate data.
NetworkingSSL/TLS
Cryptographic protocols securing communications over networks, enabling HTTPS and encrypted connections.
IAMSSO
Acronym for Single Sign-On—one login for multiple applications.
ThreatsSupply Chain Attack
Attack that targets organisations by compromising their suppliers, software vendors, or service providers.
Financial ServicesSWIFT
Global financial messaging network connecting banks, with mandatory security controls for members.
NetworkingSwitch
Network device connecting devices within a network, forwarding traffic based on MAC addresses.
T
Tabletop Exercise
Discussion-based exercise where participants talk through their response to a simulated scenario.
Threat IntelligenceTactics, Techniques, and Procedures
The patterns of behaviour, methods, and tools that threat actors use to conduct attacks.
AttacksTailgating
Physical security breach where an unauthorised person follows an authorised person through secured access points.
Managed ServicesTechnology Business Review
Regular strategic meeting between MSP and client to review IT performance and plan improvements.
TelecommsTelecoms Security Act
UK legislation establishing security requirements for telecoms networks and addressing high-risk vendors.
GRCThird-Party Risk Management
Process of identifying, assessing, and managing security risks from vendors and partners.
ThreatsThreat Actor
Any individual, group, or entity that conducts malicious cyber activities against organisations or individuals.
Threat IntelligenceThreat Feed
Automated stream of threat indicators and intelligence integrated into security tools for detection.
Cyber SecurityThreat Hunting
Proactive searching through systems and data to find threats that automated tools have missed.
Threat IntelligenceThreat Intelligence
Evidence-based knowledge about threats used to inform security decisions and improve defences.
Threat IntelligenceThreat Landscape
The overall view of threats facing an organisation, sector, or region at a given time.
Managed ServicesTiered Support
Multi-level support structure where issues are escalated to increasingly specialised technicians.
DefenceTop Secret
UK's highest classification for information whose compromise would cause exceptionally grave damage.
Incident ResponseTriage
Initial assessment to determine incident severity and appropriate response level.
ThreatsTrojan
Malware disguised as legitimate software that tricks users into installing it.
Threat IntelligenceTTP
Acronym for Tactics, Techniques, and Procedures—how threat actors conduct their attacks.
IAMTwo-Factor Authentication
Authentication requiring exactly two verification factors—a specific form of MFA.
AttacksTyposquatting
Registering domains similar to legitimate ones to catch users who mistype URLs.
U
UK GDPR
The retained EU GDPR as incorporated into UK law after Brexit.
ComplianceUKAS
United Kingdom Accreditation Service—the national body accrediting certification organisations.
Cyber SecurityUnified Threat Management
All-in-one security appliance combining firewall, antivirus, content filtering, and intrusion prevention.
Cyber SecurityUTM
Acronym for Unified Threat Management—all-in-one security appliance for comprehensive network protection.
V
vCIO
Virtual Chief Information Officer—strategic IT leadership provided as a service.
ThreatsVirus
Self-replicating malware that attaches to legitimate programs and spreads when those programs run.
AttacksVishing
Voice phishing—fraudulent phone calls attempting to extract sensitive information or payments.
NetworkingVLAN
Virtual Local Area Network—logical network segment created within physical network infrastructure.
NetworkingVPN
Encrypted tunnel creating secure connections over public networks for remote access or site linking.
Vulnerability ManagementVulnerability
A weakness in a system, application, or process that could be exploited to cause harm.
Vulnerability ManagementVulnerability Assessment
Systematic identification and classification of security weaknesses in systems and networks.
Vulnerability ManagementVulnerability Scanning
Automated process of identifying security weaknesses in systems, networks, and applications.
W
WAF
Acronym for Web Application Firewall—protecting web applications from common attacks.
ThreatsWannaCry
Notorious 2017 ransomware attack that spread globally through a Windows vulnerability, notably affecting the NHS.
Cyber SecurityWeb Application Firewall
Security control that protects web applications by filtering and monitoring HTTP traffic for attacks.
AttacksWhaling
Phishing attack specifically targeting senior executives and high-value individuals within an organisation.
NetworkingWi-Fi
Wireless networking technology enabling devices to connect to networks without physical cables.
MicrosoftWindows Autopilot
Zero-touch deployment technology for provisioning new Windows devices without manual imaging.
MicrosoftWindows Server
Microsoft's server operating system for running applications, services, and infrastructure.
ThreatsWorm
Self-replicating malware that spreads automatically across networks without requiring user action.
NetworkingWPA3
Latest Wi-Fi security protocol providing stronger encryption and protection against attacks.
X
Z
Zero Trust
Security model that requires verification of every user and device, regardless of location, before granting access.
Cyber SecurityZero Trust Network Access
Technology that provides secure access to applications based on identity and context, replacing traditional VPNs.
Vulnerability ManagementZero-Day
A previously unknown vulnerability with no available patch, giving defenders zero days to prepare.
ThreatsZombie
A compromised computer that's been taken over and controlled remotely as part of a botnet.
Cyber SecurityZTNA
Acronym for Zero Trust Network Access—secure application access without traditional VPN.
