Glossary

~: shorthand for "approximately"

~~: shorthand for "very approximately"

Access Controls: Measures limiting resource access based on user roles and permissions to prevent unauthorized exploitation.

Asset Identification: Process of identifying and cataloging assets within a system for vulnerability assessment.

Attack Surface: Sum of all points in a system or network vulnerable to exploitation by attackers.

Automation: Using software to automate vulnerability scanning, assessment, and remediation processes.

Baseline Configuration: A standard configuration used as a reference for assessing deviations and potential vulnerabilities.

CISA (Cybersecurity & Infrastructure Security Agency): A federal agency responsible for protecting the nation's critical infrastructure from cyber threats.

Common Weakness Enumeration (CWE): A community-developed list of common software weaknesses.

Common Vulnerability and Exposures (CVE): A standardized list of publicly known vulnerabilities and exposures maintained by the MITRE Corporation.

Common Vulnerability Scoring System (CVSS): A framework for scoring the severity of vulnerabilities based on factors such as exploitability and impact.

Configuration Management: Managing and maintaining system configurations to minimize vulnerabilities and ensure compliance.

Continuous Monitoring: Ongoing surveillance to detect new vulnerabilities and changes in risk.

Cyber Threat Intelligence: Information about potential and existing cyber threats, aiding vulnerability prioritization.

Data Encryption: Protecting sensitive information by converting it into code that can only be accessed with a decryption key.

EPSS (Exploit Prediction Scoring System): Predictive tool for assessing vulnerability exploit likelihood.

Encryption: Process of converting data into a ciphertext to prevent unauthorized access, providing confidentiality and data integrity.

Exploit Prediction: Forecasting the likelihood of vulnerabilities being exploited based on various factors.

False Positive Reduction: Techniques to minimize misidentifications.

Incident Response Plan: Documented procedures for responding to security incidents, including vulnerability exploitation.

Integration: Connecting various tools and systems within the vulnerability management ecosystem for seamless operation.

Intrusion Detection System (IDS): Security technology that monitors network or system activities for malicious activities or policy violations.

IoT Security: Ensuring the security of Internet of Things (IoT) devices and networks to prevent vulnerabilities.

KEV (Known Exploited Vulnerability): Known Exploited Vulnerabilities Catalog

National Vulnerability Database (NVD): Repository of known vulnerabilities maintained by organizations such as NIST and MITRE.

Patch Management: Process of acquiring, testing, and applying patches to mitigate known vulnerabilities.

Penetration Testing: Simulating cyber attacks to identify vulnerabilities and assess the effectiveness of security measures.

Phishing: A cyber attack is a method where attackers masquerade as trustworthy entities to deceive individuals into providing sensitive information.

PSIRT: Product Security Incident Response Team

Risk Assessment: Evaluating the potential impact and likelihood of exploitation for identified vulnerabilities.

Risk: The likelihood of a vulnerability being exploited and the potential impact of such an exploit on an organization.

Security Controls: Measures implemented to mitigate vulnerabilities and protect systems from exploitation.

Security Information and Event Management (SIEM): Tools and systems for collecting, analyzing, and managing security data from various sources.

Security Measures: Protocols within EPSS to protect sensitive information.

Security Policies: Documented guidelines and procedures governing security practices within an organization.

Security Risk Assessment: Evaluating potential risks and vulnerabilities to determine their potential impact on an organization's security posture.

SSVC (Stakeholder-Specific Vulnerability Categorization): Framework for categorizing vulnerabilities based on their impact on specific stakeholders.

Threat Modeling: Identifying and analyzing potential threats to determine vulnerabilities and prioritize mitigation efforts.

Training and Education: Providing users and stakeholders with knowledge and skills to effectively manage vulnerabilities.

Two-Factor Authentication (2FA): A security measure requiring users to provide two different authentication factors to verify their identity.

User Access Management: Controlling and managing user access to systems and resources to prevent unauthorized exploitation.

Vulnerability Assessment: Process of identifying, classifying, and prioritizing vulnerabilities within a system or network.

Vulnerability Database: Repository of known vulnerabilities and associated information used for assessment and mitigation.

Vulnerability Management: Comprehensive approach to identifying, evaluating, and mitigating vulnerabilities within an organization's infrastructure.

Vulnerability Remediation: Process of addressing and resolving identified vulnerabilities to reduce risk exposure.

Vulnerability Scanning: Using automated tools to identify and assess security vulnerabilities within an organization's systems, networks, or applications, aiding in proactive risk mitigation and strengthening overall cybersecurity posture.

Web Application Firewall (WAF): Security measure that monitors and filters HTTP traffic to and from a web application, protecting against common web-based vulnerabilities.

Workflow Automation: The use of technology to automate repetitive tasks and streamline organizational business processes.

Zero-Day Exploit: Attack exploiting a vulnerability before it is known or patched by the software vendor.

Zero Trust Security: Security model based on the principle of never trusting, consistently verifying, regardless of whether the user is inside or outside the network perimeter.