Cyber Security

Advanced Threat Protection (ATP): Advanced Threat Protection is a set of security technologies that use machine learning, behavior analysis, and threat intelligence to detect and mitigate advanced cyber-attacks.

Adversary Centric Intelligence (ACI): Adversary Centric Intelligence is a proactive approach to cybersecurity that focuses on understanding the tactics, techniques, and procedures of attackers to better anticipate and prevent their activities.

Cloud Access Security Broker (CASB): Cloud Access Security Broker is a security tool that provides visibility, control, and protection for data and applications that are stored and accessed in the cloud.

Cloud Application Security: Cloud Application Security refers to the set of practices, policies, and technologies used to secure cloud-based applications from cyber threats, data breaches, and unauthorized access.

Cloud Security: Cloud Security is a comprehensive approach to securing cloud-based infrastructure, data, and services by using a combination of technologies, policies, and best practices.

Cyber Maneuver (Network Masking): Cyber Maneuver is a technique used to obfuscate network traffic and conceal the true identity of network endpoints to prevent detection and enhance security.

Data Classification: Data Classification is a process that involves identifying, labeling, and categorizing data based on its sensitivity, value, and importance to the organization to better protect it from cyber threats.

Data Loss Prevention (DLP): Data Loss Prevention is a set of technologies and policies that help prevent the loss or theft of sensitive data by monitoring, detecting, and blocking unauthorized data exfiltration.

Data Masking: Data Masking is a technique that involves obscuring sensitive data by replacing it with realistic but fictitious data to protect it from unauthorized access or disclosure.

Data-at-Rest Encryption: Data-at-Rest Encryption is a technique that encrypts data while it is stored in databases, storage devices, or other media to protect it from unauthorized access or theft.

Database Security: Database Security is a set of measures and controls designed to secure databases from cyber threats, data breaches, and unauthorized access.

DDI & DNS Security: DDI & DNS Security is a set of practices and technologies that help protect DNS infrastructure and prevent DNS-based cyber-attacks, such as cache poisoning and DNS hijacking.

DDoS Protection & Mitigation: DDoS Protection & Mitigation is a set of measures and technologies that help protect networks and systems from Distributed Denial of Service (DDoS) attacks.

Deception-Based Security: Deception-Based Security is a technique that uses decoy systems and data to deceive attackers and detect their activities, enabling early detection and response to cyber threats.

Email Security: Email Security is a set of technologies and policies that help protect email communication and prevent email-based cyber-attacks, such as phishing, spam, and malware.

Embedded Security: Embedded Security refers to the set of measures and controls designed to secure embedded systems, such as IoT devices, industrial control systems, and medical devices, from cyber threats and attacks.

Endpoint Detection and Response (EDR): Endpoint Detection and Response is a security solution that monitors endpoint activities and behavior to detect and respond to cyber threats, such as malware, ransomware, and advanced persistent threats.

Endpoint Protection: Endpoint Protection is a set of technologies and practices used to protect endpoints, such as desktops, laptops, and mobile devices, from cyber threats and attacks.


Extended Detection and Response (XDR): Extended Detection and Response is a security solution that correlates and analyzes security data from multiple sources, providing a more comprehensive view of the cyber threat landscape and enabling faster detection and response to attacks.

External Attack Surface Management (EASM): External Attack Surface Management is the practice of identifying, analyzing, and managing an organization's external-facing digital assets to reduce the risk of cyber-attacks and data breaches.

File Content Security: File Content Security is a set of technologies and policies that help protect files and data from unauthorized access, tampering, and theft, ensuring their confidentiality, integrity, and availability.

File Integrity Monitoring (FIM): File Integrity Monitoring is a security solution that monitors and detects changes to files and directories, helping organizations maintain the integrity of their data and detect unauthorized modifications.

Fraud Prevention: Fraud Prevention is a set of practices, policies, and technologies designed to detect and prevent fraudulent activities, such as financial fraud, identity theft, and cybercrime, protecting individuals and organizations from financial loss and reputational damage.

Hardware Security Module (HSM): A Hardware Security Module is a physical device used to generate, store, and manage cryptographic keys, providing a high level of security for encryption and decryption operations.

Identity and Access Management (IAM): Identity and Access Management is a set of policies, technologies, and practices that enable organizations to manage and secure user identities, access to resources, and permissions.

Identity Theft Detection: Identity Theft Detection is a set of techniques and tools used to detect and prevent identity theft, protecting individuals and organizations from financial loss and reputational damage.

Incident Response Orchestration: Incident Response Orchestration is a process that involves coordinating and automating incident response activities, enabling faster detection, response, and resolution of security incidents.

Industrial Security: Industrial Security is a set of measures and controls designed to protect industrial control systems, SCADA systems, and other critical infrastructure from cyber threats and attacks.

IoT Security: IoT Security is a set of practices, policies, and technologies used to secure Internet of Things (IoT) devices and networks, protecting against cyber threats and ensuring the confidentiality, integrity, and availability of data.

Mobile Device Management (MDM): Mobile Device Management is a set of technologies and policies used to manage and secure mobile devices, such as smartphones and tablets, enabling organizations to protect against cyber threats and enforce compliance.

Multi-Factor Authentication (MFA): Multi-Factor Authentication is a security mechanism that requires users to provide multiple forms of authentication, such as passwords, biometrics, and security tokens, to access digital resources, enhancing security and preventing unauthorized access.

Network Behavior Analysis and Anomaly Detection: Network Behavior Analysis and Anomaly Detection is a security solution that monitors and analyzes network traffic to identify abnormal or suspicious behavior, enabling early detection and response to cyber threats.

Network Detection and Response (NDR): Network Detection and Response is a security solution that detects and responds to cyber threats in real-time, providing visibility and control over network traffic and activity.



 

Next-Generation Firewall (NGFW): Next Generation Firewall is a security solution that combines traditional firewall capabilities with advanced security features, such as intrusion prevention, application awareness, and threat intelligence, providing better protection against cyber threats.

Pervasive Trust Services: Pervasive Trust Services is a security model that ensures the confidentiality, integrity, and availability of data across different platforms and devices, enabling secure communication and collaboration.

Sandbox Security and Environment: Sandbox Security and Environment is a security solution that creates isolated environments to test and analyze files and applications for malicious behavior, preventing the spread of malware and protecting against cyber threats.

Secure Access Service Edge (SASE): Secure Access Service Edge is a security model that combines networking and security functions, such as SD-WAN, firewall, and secure web gateway, into a cloud-based service, enabling secure access to digital resources from any location or device.

Secure Web Gateway (SWG): Secure Web Gateway is a security solution that provides web filtering, malware protection, and URL filtering, enabling secure access to the internet and preventing cyber threats from entering the network.

Security Information & Event Management (SIEM): Security Information & Event Management is a security solution that collects and analyzes security data from different sources, such as logs and alerts, to provide a comprehensive view of the security landscape and enable early detection and response to cyber threats.

Security Orchestration, Automation & Response (SOAR): Security Orchestration, Automation & Response is a security solution that automates and orchestrates security operations, enabling faster detection, response, and resolution of security incidents.

Threat Hunting: Threat Hunting is a proactive approach to cybersecurity that involves actively searching for cyber threats and vulnerabilities to prevent attacks and reduce risk.

Threat Intelligence Feed (TIF): Threat Intelligence Feed is a source of real-time threat data that provides information on cyber threats, such as malware, phishing, and ransomware, enabling faster detection and response to cyber threats.

Threat Intelligence Platform (TIP): Threat Intelligence Platform is a security solution that collects, analyzes, and disseminates threat intelligence, enabling organizations to better understand cyber threats and protect against them.

User and Entity Behavior Analytics (UEBA): User and Entity Behavior Analytics is a security solution that uses machine learning and behavior analysis to detect abnormal behavior and identify potential security threats caused by insiders or external attackers.

Vulnerability & Patch Management: Vulnerability & Patch Management is a set of practices and tools used to identify, prioritize, and remediate security vulnerabilities in software and systems, reducing the risk of cyber-attacks and data breaches.

Web Application Firewall (WAF): Web Application Firewall is a security solution that protects web applications from cyber threats, such as SQL injection, cross-site scripting, and other web-based attacks, by monitoring and filtering incoming traffic.

Wireless Security: Wireless Security is a set of practices, policies, and technologies used to secure wireless networks and devices from cyber threats, such as unauthorized access, data breaches, and malware.

Zero Trust Network Access (ZTNA): Zero Trust Network Access is a security model that requires all users, devices, and applications to be authenticated and authorized before accessing digital resources, enabling secure access from any location or device.