Computer Security Resource Center

Computer Security Resource Center

Computer Security
Resource Center

This is an archive
(replace .gov by .rip)

Glossary

A  |  B  |  C  |  D  |  E  |  F  |  G  |  H  |  I  |  J  |  K  |  L  |  M  |  N  |  O  |  P  |  Q  |  R  |  S  |  T  |  U  |  V  |  W  |  X  |  Y  |  Z  |  Symbols
⎿a⏌
⎾a⏋
A
A (i)
a | x
a || b
A Cloud Infrastructure
A MAC tag
a mod n
a, b, c, …, h
A[x, y, z]
AA
AAA
AAAA
AAAK
AAD
AAS
AASC
ABAC
Abstract Syntax Notation 1
Abstract Syntax Notation One
Abstract Syntax Notion One
AC
Acceptable
Acceptable Risk
Acceptance
Access
Access Authentication
Access Authority
Access Control
Access Control (NIST SP 800-53 security control family)
Access Control Entry
Access Control List
Access Control Mechanism
Access Control Rule
Access Control System
Access Cross Domain Solution
Access Level
Access List
Access Point
Access Profile
Access Type
Access-Control Mechanism
Account Management (User)
Accountability
Accounting Legend Code
Accounting Number
Accredit
Accreditation
Accreditation (C.F.D.)
Accreditation Authority
Accreditation Boundary
Accreditation Boundary (C.F.D.)
Accreditation Package (C.F.D.)
Accredited Standards Committee
Accrediting Authority
Accrediting Authority (C.F.D.)
ACE
ACL
ACM
ACO
ACPI
Acquirer
Acquisition
Acquisition, Development, And Installation Controls
ACR
ACS
Activation Data
Activation/Issuance
Active Attack
Active Attack (WLAN attack)
Active Content
Active Cyber Defense
Active Directory
Active Security Testing
Active State
Active Tag
Activities
Activities (assessment)
ACTS Covering Array Generator
Actual Cost Of Work Performed
Actuator
ACWP
AD
Ad Hoc Mode
Ad Hoc Network
Adaptable Antenna Support
Adaptive Frequency Hopping
Additional Authenticated Data
Additional Authentication Data
Additional Input
Add-On Security (C.F.D.)
Address
Address Fields
Address Of Record
Address Resolution Protocol
Addressable
AddRoundKey()
Adequate Security
adj-RIB-In
adj-RIB-Out
Administrative Account
Administrative Incident (COMSEC)
Administrative Safeguards
Administrator
ADS
Advanced Configuration And Power Interface
Advanced Encryption Standard
Advanced Encryption Standard (as Specified In FIPS 197)
Advanced Encryption Standard–Counter With Cbc-Mac
Advanced Key Processor
Advanced Persistent Threat
Advanced Persistent Threats
Advanced Technology Attachment
Adversary
Advisory
Advisory (C.F.D)
AEAD
AES
AES(k, input)
AES-CBC
AES-CCM
AES-Cipher Block Chaining
AES-CMAC(k, M)
AES-Counter Mode
AES-CTR
AF
Affiliated Covered Entities
Affine Transformation
AFH
Africa Network Information Centre
AfriNIC
After Action Report
AGA
Agency
Agency CA
Agent
Aggregate
Aggregated Information
Aggregation
aggregator
Aggressive Mode
AH
AI
AID
AIDC
AIM
Air Gap
AIT
AJAX
AK
AKID
AKM
AKP
Alarm
ALC
Alert
ALG
Algorithm
Algorithm Identifier
Algorithm Originator-Usage Period
Algorithm Security Lifetime
Algorithm Transition
All Source Intelligence
Allied Nation
Allocation
All-Source Intelligence
Alternate COMSEC account manager
alternate COMSEC custodian (C.F.D.)
Alternate Data Stream
Alternate Facility
Alternate MAC/PHY
Alternating Current
Alternating Current Drive
American Gas Association
American National Standard
American National Standards Institute
American Petroleum Institute
American Registry For Internet Numbers
American Registry Of Internet Numbers
American Society For Testing And Materials
American Standard Code For Information Interchange
AMP
An Object
Analysis
Analysis Approach
Analytic Systems
Analyzer
Announcement Traffic Indication Message
Anomaly-Based Detection
Anonymity
Anonymized Information
ANS
ANSI
Answer To Reset
Anti-Forensic
Anti-Jam
Anti-Signal Fingerprint
Anti-Signal Spoof
Anti-Spoof
Antispyware Software
Anti-Tamper
Antivirus
Anti-Virus
Antivirus Software
Antivirus Tools
Anycast Addresses
AO
AP
APDU
APEC
API
APNIC
App Security Requirement
App Vetting Process
Applicant
Application
Application Control Programs
Application Firewall
Application Identifier
Application Layer
Application Layer Gateway
Application Level Gateway
Application Program Interface
Application Program Interfaces
Application Programming Interface
Application Property Template
Application Protocol Data Unit
Application Server
Application Session
Application Translation
Application Virtualization
Application Whitelist
Application Whitelisting Technologies
Application-Based Intrusion Detection And Prevention System
Application-Proxy Gateway
Application-Specific Integrated Circuits
Approval To Operate (C.F.D.)
Approval To Operate
Approved
Approved Entropy Source
Approved Hash Algorithms
Approved Hash Function
Approved Mode Of Operation
Approved Security Function
Approver
APS
APT
Architecture
Archive (Noun)
Archive (Verb)
Archive
Archive (key and/or metadata)
Archive Facility
ARF
ARIN
ARP
Array
Artificial Intelligence
AS
AS&W
ASC
ASCII
Asia Pacific Network Information Centre
Asia-Pacific Economic Cooperation
ASIC's
ASN
ASN.1
ASN.l
Assembly
Assertion
Assertion Reference
Assessment
Assessment (as applied to an issuer)
Assessment Approach
Assessment Findings
Assessment Method
Assessment Object
Assessment Objective
Assessment Procedure
Assessor
Asset
Asset Identification
Asset Reporting Format
Associated Data
Associated Federal Organizations
Associated Federal-State Organizations
Associated Metadata
Associated Metadataalso Metadata
Association
Association For Automatic Identification And Mobility
Association Function
Association Request
Association Response
Assumption
Assurance
Assurance Case
Assurance Message
Assurance Of Domain Parameter Validity
Assurance of integrity
Assurance Of Possession
Assurance Of Possession (private key)
Assurance Of Possession Of A Private Key
Assurance Of Private-Key Possession
Assurance Of Public Key Validity
Assurance Of Validity
assurance_level
assurance_time
Assurance-Signature
Assured Information Sharing
Assured Software
ASTM
asymmetric
Asymmetric Cryptographic Algorithm
Asymmetric Cryptography
Asymmetric Key
Asymmetric Key Algorithm
Asymmetric Keys
Asymmetric-Key Algorithm
Asymptotic Analysis
Asymptotic Distribution
Asynchronous Transfer Mode
AT
ATA
ATIM
ATM
ATO
ATR
ATT
Attack
Attack Free
Attack Sensing And Warning
Attack Signature
Attacker
Attended
Attribute
Attribute And Authorization Services Committee
Attribute Authority
Attribute Based Access Control
Attribute Practice Statement
Attribute Protocol
Attribute Value Pair
Attribute-Based Access Control
Attribute-Based Authorization
Attributes
Attribute-Value Pair
AU
Audit
Audit Administrator
Audit And Accountability
Audit And Accountability (NIST SP 800-53 security control family)
Audit Data
Audit Log
Audit Record
Audit Reduction Tools
Audit Trail
Auditor
Authenticable Entity
Authenticate
Authenticated Cipher Offset
Authenticated Data
Authenticated Decryption
Authenticated Encryption
Authenticated Encryption With Associated Data
Authenticated RFID
Authenticated-Decryption Function
Authenticated-Encryption Function
Authentication
Authentication And Key Management
Authentication Chain
Authentication Code
Authentication Credentials
Authentication Framework
Authentication Header
Authentication Header (IPv6 extension header)
Authentication Header Protocol
Authentication Key
Authentication Mechanism
Authentication Method
Authentication Period
Authentication Protocol
Authentication Protocol Run
Authentication Protocols
Authentication Secret
Authentication Server
Authentication Service
Authentication Tag
Authentication Tagtag
Authentication, Authorization And Accounting
Authentication, Authorization, And Accounting
Authentication, Authorization, And Accounting Key
Authenticator
Authenticity
Authoritative RRSet
Authoritative Time Source
Authority
Authority (C.F.D.)
Authorization
Authorization (to operate)
Authorization (as applied to an issuer)
Authorization (to operate)
Authorization Boundary
Authorization Key
Authorization Key Identifier
Authorization Package
Authorization To Operate
Authorize Processing
Authorized Data Security Association List
authorized ID
Authorized User
Authorized Vendor
Authorizing Official
Authorizing Official Designated Representative
Automated Key Transport
Automated Security Monitoring
Automatic Identification And Data Capture
Automatic Identification Technology
Automatic Remote Rekeying
Autonomous System
Autonomous System Number
AV
Availability
AVP
Awareness
Awareness And Training
Awareness And Training (NIST SP 800-53 security control family)
Awareness, Training, And Education Controls