A sequence of data added to a cryptokey to prevent brute-force decryption. When two identical data sets are encrypted, their hash functions are the same, which can be utilized by cybercriminals to crack the cryptographic algorithm. A salt solves this… Read Full Article

A cross-platform program for managing network infrastructure. It allows file and printer sharing, and can act as a domain controller, including support for Active Directory. Samba implements a non-proprietary (free) version of the SMB network protocol created by Microsoft. The… Read Full Article

A cyberattack that involves bypassing the domain restriction rule (a key principle of securing web resources), which prohibits JavaScript applets from accessing objects located on another domain. To run a third-party script on a web page, its domain, protocol, and… Read Full Article

In the context of computer security, a sandbox provides a tightly-controlled environment in which semi-trusted programs or scripts can be safely run in memory (or with limited access to the local hard disk). The sandbox concept can be implemented in… Read Full Article

An exploit that allows malicious code to be executed from a sandbox outside the latter’s isolated environment.

Secure Access Service Edge (SASE) is a network security model that combines cloud-based protection tools and network technologies in a single service package. Read Full Article

A scam is a type of online fraud in which cybercriminals use social engineering to get victims to part with their money. Read Full Article

A low-skilled cybercriminal who uses scripts or programs developed by others for attacks without understanding how they work. Script kiddies use ready-made exploit kits or separate programs because they are unable to write malicious tools on their own. Their goal… Read Full Article

An SD-WAN (Software-Defined Wide Area Network) is a category of solutions that enables centralized management of wide area networks (WAN) regardless of the data transmission technologies in use. Read Full Article

A set of tools for creating applications within a particular environment or operating system, as well as means for developing plug-ins and add-ons for a software package. SDKs are released by the system developer and can be distributed to third-party… Read Full Article

Secure Element (SE) is a chip that is by design protected from unauthorized access and used to run a limited set of applications, as well as store confidential and cryptographic data. Smartphones and tablets, hardware cryptowallets, and other devices use… Read Full Article

One of methods of implementing information system security based on concealing the object’s operating principles and structure to encumber attacks. It is assumed that, as long as they lack information about the system’s internal design, the attackers will not get… Read Full Article

A Security Operations Center (SOC) is the structural unit responsible for the real-time monitoring of a company’s IT environment and the prevention of cyberincidents. SOC experts collect and analyze data from a variety of infrastructure objects and, if they detect… Read Full Article

The process of converting a complex data array into a “flat” sequence of bits. Serialization is used as a multi-purpose mechanism for presenting information in an easy to send format. The transformation usually results in a text or binary file.… Read Full Article

SSRF is an attack on a computer network server that enables the cybercriminal to send requests on behalf of a compromised host. It can be used in DoS campaigns to mask the real source of the attack. The hacked device… Read Full Article

The ID of a wireless access point, the Wi-Fi network name. The SSID is a text string up to 32 characters long, and is used for finding routers available for connection. An access point can broadcast its ID so that… Read Full Article

A type of man-in-the-middle attack in which a cybercriminal employs various methods to meddle in an open data channel to steal a connection ID and gain unauthorized access to the target system. Web applications that store a unique session key… Read Full Article

A set of cryptographic algorithms for hashing passwords, generating digital signatures, and other purposes. They are based on the creation of a unique one-way hash for each individual block of information. Included are the currently unused SHA-0 algorithm, the obsolete… Read Full Article

A method of hacking a cryptographic algorithm based on the analysis of auxiliary systems involved in the encryption process. Unlike the classic decoding method, which focuses on mathematically modeling the key, a side-channel attack relies on indirect data. An example… Read Full Article

SIEM (Security information and event management) refers to a class of software products that collect and analyze information about security events. SIEM is essentially a combination of SEM (Security event management) and SIM (Security information management). SEM solutions monitor security… Read Full Article

A scam used to intercept online banking SMS verification codes. To get hold of one-time passwords for financial transactions, cybercriminals create or fraudulently obtain a copy of the victim’s SIM card — for example, pretending to be the victim, the… Read Full Article

A network protocol for monitoring and managing devices on a local network. SNMP is one of the components of TCP/IP, and allows for getting and setting the values of variables that define the status of a device in a special… Read Full Article

A one-time authorization method used to gain access to multiple applications or independent resources on one or more websites. If, say, a user signs into their account in an online store that supports SSO, there will be no need to… Read Full Article

The traditional user authentication process for accessing computer resources. With single-factor authentication, only one category of credentials is specified, for example, username and password. This method is less reliable than two-factor authentication, which requires additional information or confirmatory actions on… Read Full Article

A sinkhole is a computer used by anti-malware researchers to collect information about a botnet. This computer masquerades as one of the C2 (command-and-control) servers in the botnet, so that DNS requests (from compromised computers in the botnet) for this… Read Full Article

The redirection of traffic to a particular server, known as a sinkhole. The technique is generally used by information security researchers to prevent DDoS attacks and/or analyze botnet activity. Traffic that lands in the sinkhole is analyzed and blocked; as… Read Full Article

Automated data collection from one or more websites. The purpose of scraping can be analysis of information retrieved, content theft, or database filling. To protect against scraping, there exists a set of methods which include limiting data output during a… Read Full Article

A device for stealing confidential information at ATMs. A skimmer can be an overlay at the ATM mouth for swiping data from the bank card magnetic strip, or a hidden video camera installed on the ATM. PIN code theft employs… Read Full Article

A type of fraud when a credit card’s data (banking detail, PIN-code etc.) is swiped by fraudsters with the use of a special small electronic device named skimmer. It can be a thin device made to fit d invisibly inside… Read Full Article

A cyber​​attack in which a malicious link is sent in a text message to direct the victim to a malicious site or to download malware onto the device. Cybercriminals try to deceive the recipient by imitating messages from banks, stores,… Read Full Article

A network protocol for sending email. Mail clients and web applications use this standard only for sending messages to a server, while mail services employ SMTP for two-way data exchange between hosts.

A type of DDoS attack in which an attacker broadcasts network requests in the form of ICMP packets (used for sending operational information) from the target system’s spoofed source IP. All network nodes respond to incoming requests, thereby flooding the… Read Full Article

SOAR (Security Orchestration, Automation, and Response) is a class of software designed for the orchestration or, in other words, coordination and management of security systems. Specifically, SOAR solutions enable a security team to gather data on information security events from… Read Full Article

Social engineering refers to manipulation of human psychology. In the context of computer security, it refers to a non-technical breach of security that relies heavily on human interaction, i.e. tricking people into doing something that jeopardises their security or the… Read Full Article

A software licensing model whereby the client is provided with remote access to an application most often hosted on the service provider’s cloud resources. Under SaaS, the buyer does not bear the cost of maintaining the application, but pays a… Read Full Article

A technology of the physical separation of the network control plane from the forwarding plane, which allows to centralize traffic management by separating it from all of the devices and transmitting it onto a separate device named the SDN commutator.

Source code refers to the statements created by a programmer using a text editor. Source code is human-readable, for anyone who understands the conventions used by that programming language (‘C’, ‘C++’, etc.), but can not be executed by a computer’s… Read Full Article

Spam is the name commonly given to unsolicited e-mail. It is effectively unwanted advertising, the e-mail equivalent of physical junk mail delivered through the post or from unsolicited telemarketing calls.

Spear phishing is a targeted version of phishing. The phishing message is directed to a specific person, in the hope that they will disclose information that allows an attacker to gain an initial foothold within an organisation. Cybercriminals may use… Read Full Article

One of the names given to special bots that visit websites, collecting information for search engines. Every engine has its own spiders — standalone programs that follow links and add data to the search engine database. Owners can manage site… Read Full Article

Split tunneling is a VPN feature that allows you to connect to individual resources outside of your secure connection without disabling it. Read Full Article

An attack that falsifies transmitted data. The aim of spoofing can be to gain enhanced privileges; it is based on bypassing verification mechanisms through spoof requests that imitate real ones. One such substitution involves the use of a fake HTTP… Read Full Article

A type of software, which is secretly installed on a user’s computer to collect their data. Unlike malware, spyware does not harm the operating system or programs and files.

A specialized programming language for relational databases. SQL is used to describe the structure of large arrays of information, modify them, and quickly extract data from them. Database queries are the main tool in SQL. They describe what actions need… Read Full Article

An attack involving the injection of malicious code into an SQL query sent to the target computer. SQL injection is a common way of compromising Internet resources and applications that use databases. Such attacks are made possible by errors in… Read Full Article

The Common Channel Signaling System 7 is a set of application protocols for the transmission of service information over telephone networks. SS7 is used for routing connections in digital or analogue voice-to-voice communication, and also facilitates the exchange of service… Read Full Article

A network protocol for data transmission in encrypted form. SSH is used as a tunnel for other protocols (for example, TCP), which allows almost any content to be sent through it. SSH creates secure channels for password transfer, video streaming,… Read Full Article

A technology for establishing a secure data transfer between a web server and a browser. Most commonly used with the hypertext transfer protocol: after getting an SSL certificate the http changes to https.

An error in a computer program resulting from an attempt to write more data to the call stack than it can store. Typically, the stack size is limited and set when the program starts, and an overflow of this address… Read Full Article

A cyberattack based on stack buffer overflow, a technique used to execute malicious code on a device. The attacker overwrites variables, pointers, or return addresses to take control over a vulnerable application. A successful attack allows a third-party script with… Read Full Article

A stager is a compact executable used in multistage cyberattacks to deliver larger malicious modules to the victim’s device. Read Full Article

Stalkerware/spouseware is commercial spyware that is sold openly and used to secretly spy on people. Read Full Article

Steganography is a means of data storage and transmission that conceals the very fact of data storage and transmission. Read Full Article

The interconnected system of resources involved in the product life cycle: from design to end user. The supply chain includes the human, organizational, material, and intellectual resources required to make and sell products. A supply chain attack targets element in… Read Full Article

A file system object containing the path to a file or folder. Unlike the hard link, symlink does not define the physical location of the file and is not connected with it. Symlink is only a shortcut used to open… Read Full Article

Symmetric encryption is a data encryption method whereby the same key is used to encode and decode information. Until the first asymmetric ciphers appeared in the 1970s, it was the only cryptographic method. How symmetric algorithms work In general, any… Read Full Article