I

« Back to Glossary Index

Identify: A NIST core function related to the management of cybersecurity risk and its effect on an organization’s people and assets. Identity is who someone or what something is, for example, the name by which something is known.

Identity and Access Management (IAM): A collection of processes and technologies

IEEE 802.11 (Wi-Fi): A set of standards that define communication for wireless LANs.

Implement: The fourth step of the NIST RMF that means to implement security and implementation of policies, procedures, training, and tools that help mitigate importance to an organization

Improper Usage: An incident type that occurs when an employee of an organization

Incident Escalation: The process of identifying a potential security incident, triaging it,

Incident Handler’s Journal: A form of documentation used in incident response

Incident Handling: Incident Handling is an action plan for dealing with intrusions, cyber theft, denial of service, fire, floods, and other security-related events. It is comprised of a six-step process: Preparation, Identification, Containment, Eradication, Recovery, and Lessons Learned.

Incident Response Plan: A document that outlines the procedures to take in each step

Incident Response: An organization’s quick attempt to identify an attack, contain the damage and correct the effects of a security breach

Incident: An incident is an adverse network event in an information system or network or the threat of the occurrence of such an event.

Incident: An occurrence that actually or imminently jeopardizes, without lawful

Inclusive Operator: An operator that includes the value of comparison.

Incremental Backups: Incremental backups only backup the files that have been modified since the last backup. If dump levels are used, incremental backups only backup files changed since the last backup of a lower dump level.

Indentation: Space added at the beginning of a line of code.

Index: A number assigned to every element in a sequence that indicates its position.

Indicators of Attack (IoA): The series of observed events that indicate a real-time

Indicators of compromise (IoC): Observable evidence that suggests signs of a

Information Privacy: The protection against unauthorized access and distribution of data

Information Security (InfoSec): The practice of keeping data in all states away from

Information Technology: Any equipment or interconnected system or subsystem of equipment that processes, transmits, receives, or interchanges data or information.

Information Warfare: Information Warfare is the competition between offensive and defensive players over information resources.

Injection Attack: Malicious code inserted into a vulnerable application.

Input Validation: Programming that validates inputs from users and other programs

Insider Threat: A person or group of persons within an organization who pose a potential risk through violating security policies.

Integer Data: Data consisting of a number that does not include a decimal point

Integrated Development Environment (IDE): A software application for writing code

Integrity: Integrity is the need to ensure that information has not been changed accidentally or deliberately and that it is accurate and complete. The idea is that the data is correct, authentic, and reliable.

Internal Hardware: The components required to run the computer

Internal Threat: A current or former employee, external vendor, or trusted partner who poses a security risk.

Internet Control Message Protocol (ICMP) flood: A type of DoS attack performed by an attacker repeatedly sending ICMP request packets to a network server.

Internet Control Message Protocol (ICMP): An internet protocol used by devices to tell each other about data transmission errors across the network.

Internet Protocol (IP) address: A unique string of characters that identifies the location of a device on the internet.

Internet Protocol (IP): The method or protocol by which data is sent from one computer to another on the Internet.

Internet Protocol Security (IPsec): A developing standard for security at the network or packet processing layer of network communication.

Internet Standard: A specification, approved by the IESG and published as an RFC, that is stable and well-understood, is technically competent, has multiple, independent, and interoperable implementations with substantial operational experience, enjoys significant public support, and is recognizably useful in some or all parts of the Internet.

Internet: A term to describe connecting multiple separate networks together.

Interpreter: A computer program that translates Python code into runnable

Intranet: A computer network, especially one based on Internet technology, that an organization uses for its own internal, and usually private, purposes and that is closed to outsiders.

Intrusion Detection System (IDS): An application that monitors system activity and

Intrusion Detection: A security management system for computers and networks. An IDS gathers and analyzes information from various areas within a computer or a network to identify possible security breaches, which include both intrusions (attacks from outside the organization) and misuse (attacks from within the organization).

Intrusion Prevention System (IPS): An application that monitors system activity for intrusive activity and takes action to stop the activity.

Investigate: A NICE Framework category consisting of specialty areas responsible for the investigation of cyber events and/or crimes of IT systems, networks, and digital evidence.

Investigation: A systematic and formal inquiry into a qualified threat or incident using digital forensics and perhaps other traditional criminal inquiry techniques to determine the events that transpired and to collect evidence.

IP Address: A computer’s inter-network address that is assigned for use by the Internet Protocol and other protocols. An IP version 4 address is written as a series of four 8-bit numbers separated by periods.

IP Flood: A denial of service attack that sends a host more echo request (“ping”) packets than the protocol implementation can handle.

IP Forwarding: IP forwarding is an Operating System option that allows a host to act as a router. A system that has more than 1 network interface card must have IP forwarding turned on in order for the system to be able to act as a router.

IP Spoofing: The technique of supplying a false IP address. A network attack is performed when an attacker changes the source IP of a data packet to impersonate an authorized system and gain access to a network

ISO: International Organization for Standardization, a voluntary, non-treaty, non-government organization, established in 1947, with voting members that are designated standards bodies of participating nations and non-voting observer organizations.

SEARCH GLOSSARY
« Back to Glossary Index

Shopping Cart0

Cart