Close

Get in Touch

Contact us to learn more about our elite cybersecurity services and industry-leading technologies.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Close
Breachquest

Emergency Incident Assistance

Is your network under attack? Get in touch with a
BreachQuest Specialist right away with this form.

You can also reach us by calling our 24/7 hotline.

+1 888 409 5811

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

You can also reach us by calling our 24/7 hotline.

+1 888 409 5811

No terms found.

0mega

A ransomware group that works using a double extortion technique, demanding money as ransom.

Read more

Air Gap

An air-gapped backup is a copy of an organization's data that is offline and inaccessible through the network. Making it impossible for the backup data to be accessed and hacked or corrupted.

Read more

Antivirus

A program designed to protect the system against viruses and malware.

Read more
Related Resources

What is antivirus software?

Attack Vector

The method used by a hacker to access a network or computer

Read more
Related Resources

Attack Vector

Authenticator

A method for users to prove their identity to a system. It can be a password, multifactor authentication, fingerprint, or facial recognition.

Read more
Related Resources

Authenticator

Bianlian

Bianlian is a very sneaky file-encryption malware piece that is usually distributed with the help of email attachments, suspicious links, and infected web pages.

Read more

Black Basta

A ransomware group known for their double extortion attacks, threatening victims to pay a demanded ransom or risk having stolen data slowly leaked on a dedicated data leak site.

Read more

Black Hat Hacker

A hacker, who exploits vulnerabilities for personal gain.

Read more

BlackByte

A ransomware group that has been known to use phishing emails or exploit unpatched ProxyShell vulnerability in Microsoft Exchange Servers

Read more

BlackCat

Also know as ALPHV is a ransomware-as-a-service ransomware that was first seen at the end of 2021.

Read more

Blacklist

Term to describe a list containing disallowed items such as passwords, spam emails, websites, applications, etc. Whitelist, the opposite of Blacklist, contains everything that is allowed.

Read more
Related Resources

Whitelisting vs Blacklisting

BlackMatter

A resurrected version of the DarkSide ransomware group.

Read more

Blue Team

A team that assesses network security and identifies possible vulnerabilities

Read more

Bot

Computer program that operates as an agent for a user to simulate human activity.

Read more
Related Resources

Bot

Breach

An incident in which computer data, systems, or networks are accessed or affected in an unauthorized way.

Read more

Bring Your Own Device

A company's strategy or policy that allows employees to use their own personal computers, cell phone devices for work purposes.

Read more
Related Resources

What is BYOD?

Brute Force Attack

A method used to obtain privileged information

Read more
Related Resources

Brute Force Attack

Business Email Compromise

Email scam targeting a business.

Read more
Related Resources

What is BEC?

Catfishing

An online scam where a person pretends to be someone else on the internet. People create fake profiles on social media or dating apps and other platforms.

Read more
Related Resources

Catfishing

Cheers

Cheers is a new ransomware group that targets vulnerable VMWare ESXi servers

Read more

Chopper

A downloader for other malware. It launches the destructive program.

Read more
Related Resources

Chopper

Clop Ransomware

Part of the Cryptomix ransomware family is a file-encrypting virus that infects an unprotected system and encrypts the computers files by planting the. Clop extension.

Read more

Closed Source

Computer programs whose source code is not published except to licensees. It is available to be edited only by the individual or company that developed it and can be used by those licensed to use the software.

Read more

Cloud Access Security Broker

Software or hardware that is used to protect against cloud security risks

Read more
Related Resources

Cloud Access Security Broker

Cloud or Cloud Computing

On-demand access, via the internet, to computing resources

Read more
Related Resources

What is Cloud Computing?

Cracker

An outdated term used to describe someone who broke into computer systems

Read more

Crypto-Jacking

To use people's devices without their consent or knowledge, to secretly mine cryptocurrency

Read more
Related Resources

Cryptojacking

Cyber

Of or relating to computers, typically used in technology with the combining form cyber-, as cyberterrorism, cyberwarfare, or cyberattack.

Read more

Cyber Incident

Unauthorized use of systems without the system owner's permission

Read more
Related Resources

Cyber Incidents

Cyber Kill Chain

In a cyber-attack, it identifies vulnerabilities and helps the security team to stop the attacks.

Read more

Cyberattack

A malicious attempt to damage, disrupt or gain unauthorized access to computer systems, networks, or devices, via cyber means.

Read more
Related Resources

Cyber Attack

Cybersecurity

The protection of systems, devices, services, and networks, as well as the information on them from theft or damage.

Read more
Related Resources

Cybersecurity

DarkSide

A cybercriminal hacking group believed to be based in Eastern Europe

Read more

Data Aggregation

The process of collecting and presenting data in a summarized format

Read more
Related Resources

Data Aggregation

Data Encryption

A security method where information is encrypted and can only be accessed by using the correct encryption key

Read more
Related Resources

What is Data Encryption?

Data Loss Prevention

It is a strategy for preventing individuals who should not have access, from accessing sensitive information.

Read more
Related Resources

Data Loss Prevention (DLP)

Data Protection

Safeguarding important information from corruption, compromise, or loss.

Read more
Related Resources

What is Data Protection?

Denial of Service Attack

An attempt to disrupt the normal traffic of a targeted server, service, or network by overwhelming the target with a flood of Internet traffic.

Read more

Dictionary Attack

A brute force attack in which the attacker uses known dictionary words, phrases, or common passwords as their guesses to gain access to an unauthorized asset.

Read more

Digital Footprint

The 'footprint' of the digital information that a user's online activity leaves behind.

Read more

Digital Signature

A mathematical scheme for verifying the authenticity of digital messages or documents

Read more
Related Resources

Digital Signature

Encryption

The process of encoding information

Read more
Related Resources

Encryption

End-of-Life Systems

When the manufacturer no longer supports end-of-life systems. This means that they are no longer being updated with security patches. As a result, these systems are more vulnerable to attack.

Read more
Related Resources

End of Life software dangers

Endpoint

A device that exists at the end of a network connection

Read more

Endpoint Detection and Response

Provides real-time continuous monitoring and the collection of endpoint data

Read more

Endpoint security

The subsect of security that deals with the devices at the end of a network connection.

Read more

Exploit

An attack on a computer system taking advantage of a particular vulnerability that the system offers to intruders. Exploit also refers to the act of successfully making such an attack.

Read more
Related Resources

What is an expoit?

Extended Detection and Response

An extended detection and response is a new approach to endpoint threat detection and response, providing correlation and normalization of massive amounts of data.

Read more

Firewall

Computer hardware or software security device helps protect the network.

Read more

FrizFrog

A form of peer-to-peer (P2P) malware.

Read more
Related Resources

Beware of Fritz Frog Malware

Gh0st

Gh0st RAT (Remote Access Terminal) is a trojan remote access tool used on Windows platforms, and has been used to hack into some of the most sensitive computer networks.

Read more

GlobeImposter

A ransomware application that will encrypt files on a victim machine and demand payment to retrieve the information.

Read more
Related Resources

Globeimposter 2.0 Ransomware

Green Team

They are the creators of the security system put themselves in the shoes of The Defender

Read more
Related Resources

InfoSec Colour Team Structure

Group Authenticator

Used in addition to a sign-on authenticator, a Group Authenticator may be used to allow access to specific data or functions that may be shared by all members of a designated group.

Read more
Related Resources

Group Authenticator

Hardening

The process of making a system or network more secure by reducing its vulnerability to attack.

Read more

Health Insurance Portability and Accountability Act

A federal law that required the creation of national standards to protect sensitive patient health information

Read more

Hermetic Wiper

A wiper malware that damages the master boot record making the device unable to boot the operating system.

Read more

HiveLeak

The ransomware was initially discovered in June 2021, specifically targeting Linux servers, providing faulty decryption tools to victims who pay the ransom, and using double extortion techniques against victims.

Read more
Related Resources

Ransomware: HiveLeaks

Honeypot

Computer or computer system intended to imitate the likely targets of cyberattacks

Read more
Related Resources

What is a Honeypot

IceFire

IceFire is a harmful malware infection that encrypts victims' files and renders them inaccessible.

Read more

Identity Access Management

A sub-section of cybersecurity that deals with the access and identity check and control of the individual's privilege in the cloud.

Read more

Identity check

The process of verifying the identity of a person or device.

Read more
Related Resources

Identity Theft

Incident Response Rlan

Documented method of approaching and managing situations resulting from IT security incidents or breaches.

Read more

Insider Threat

A threat to a company's data that is coming from someone within the organization, usually an employee or another company insider.

Read more
Related Resources

What are insider threats?

Internet of Things

Refers to the ability of everyday objects to connect to the internet. Examples include connected appliances, smart home security systems, and televisions.

Read more

Intrusion detection system

A system that allos organizations to instantly detect cyber attacks.

Read more

IP Address

A unique address for a device connected to the internet or a local network.

Read more
Related Resources

IT Explained: IP Address

KaraKurt

A threat actor that primarily uses VPN credentials to gain initial access to a victim's network.

Read more

Ke3chang Group

The threat group is believed to be operating out of China.

Read more
Related Resources

Ke3chang

Keylogger

A program that records the keystrokes on a computer

Read more

Lapsus$

A group of cybercriminals who were known for their uncommon techniques and tendency to be dramatic

Read more

Lockbit

A threat actor that uses any method available to compromise a network.

Read more

Logging

Logging refers to collecting and storing data that can be used to identify and investigate cybersecurity incidents.

Read more

Lorenz

A ransomware group that has been targeting enterprise organizations worldwide, using a double extortion technique utilizing a data leak site ("DLS") to house victims' stolen and exposed data.

Read more

Malvertising

The use of online advertising as a delivery method for malware.

Read more
Related Resources

Malvertising

Malvertising

Malware

Malicious and intrusive software that is designed to damage and destroy endpoints and computer systems.

Read more
Related Resources

What is malware?

Malwares

Mamba

Mamba is an example of HDD-encoding ransomware.

Read more

Man-in-the-Middle Attacks

A type of cybersecurity attack that allows the attackers to eavesdrop on the communication between two targets

Read more

Mespinoza

Mespinoza is a malicious software that encrypts data and blocks access to it unless a ransom is paid.

Read more
Related Resources

Mespinoza Ransomware

Mirai

A malware that turns networked devices running Linux into remotely controlled bots.

Read more
Related Resources

What is Mirai?

Mitigation

The steps for organizations and individuals take to address, eliminate, or minimize the risks posed by a cybersecurity threat.

Read more

Monitoring

An essential cybersecurity process that helps organizations detect and respond to cybersecurity incidents.

Read more

More_eggs

Malware that is used to create a backdoor in Windows-based operating systems.

Read more
Related Resources

More_eggs is Back

Multi-Factor Authentication

Authentication method that requires the user to provide two or more verification factors to gain access.

Read more

Nerbian Rat

A complex malware with low complexity obfuscation, that was designed to affect as many systems as possible.

Read more

Netwalker

Netwalker is a ransomware that is performed through either vulnerability exploitation or spear phishing.

Read more
Related Resources

Netwalker Ransomware

Nickel

A China-based threat actor who targets governments and non-governmental organizations (NGOs). Often work together with Ke3chang, APT15, and APT25

Read more

Night Sky

A malware that is designed to extort money by using blackmail.

Read more

Open Source

A program's source code that is free and readily available to the public.

Read more

Password Sniffing

A software application that scans and records passwords that are being used on a computer or network interface.

Read more

Patch

A Patch is a computer software update made up of code inserted into the code of an existing executable program.

Read more

Pentest

Pentest is short for penetration testing. It is a test of a computer network or system that is designed to look for security weaknesses so that they can be identified and remediated.

Read more
Related Resources

What is a Pentest Service?

Personal Identifiable Information

Information that can be used by organizations on its own or with other information to identify, contact, or locate a single person, or to identify an individual in context.

Read more

Pharming

Pharming is an attack on network infrastructure that results in a user being redirected to an illegitimate website despite the user having entered the correct website address.

Read more

Phishing

A cyber-attack that uses disguised email as deception attempting to trick the email recipient into believing that the message is something they want or need.

Read more

Phobos

A ransomware virus that targets small and medium-sized organizations to encrypt their data and lock all files

Read more
Related Resources

Phobos Ransomware

Principle of Least Privilege

The security guideline is that a user should only have access to the system, tools, and data that is required for them to do their work

Read more

Privileged Access Management

Managing the access of elevated privileges to safeguard identities beyond that of regular users.

Read more

Purple Team

The Purple team is the team that in a cybersecurity testing exercise, takes on the role of both the red team and the blue team.

Read more

PYSA

Pysa is a variant of the strain known as Mespinoza and is Ransomware as a Service (RaaS) that the attackers sell access to.

Read more

Qakbot

Qakbot is a multi-component malware threat.

Read more

Quantum

This group is among the fastest ransomware groups due to the speed of its attacks, where some incidents have taken place within as little as 4 hours. The groups' victims tend to be in the financial and healthcare sectors, targeting them with an email containing an attachment or link to an ISO image.

Read more
Related Resources

Quantum Ransomware

Ransomcloud

A strain of ransomware that infiltrates cloud-based systems such as Microsoft 365 and Google Workspace to encrypt emails.

Read more

Ransomware

Ransomware is a type of malware that prevents you from using your computer or accessing certain computer files

Read more
Related Resources

Ransomware

What is Ransomware

Ransomware-as-a-Service

Ransomware as a Service is a business model in which individuals or organizations pay ransomware developers to deploy their software to infiltrate a company.

Read more

Red Team

In a cybersecurity testing exercise the red team is focused on penetration testing of different systems

Read more

RedAlert

RedAlert is ransomware that can spread via RDP configuration hacking, malicious emails, or botnets encrypting Windows and Linux VMWare ESXi servers.

Read more

Remote Desktop Protocol

It provides a user the ability to connect to another user's computer over a network connection.

Read more
Related Resources

What is RDP?

Response Planning and Testing

A plan for how an organization will respond to a cybersecurity incident.

Read more

Risk Analytics

Examining each risk to the security of your organization’s information systems, devices, and data and prioritizing the potential threats.

Read more
Related Resources

Proactive Services

Rootkit

A malicious software that allows an unauthorized user to have privileged access to a computer.

Read more

Secure Shell Protocol

It provides a secure, encrypted communication between two untrusted hosts over an unsecured network.

Read more
Related Resources

What is SSH?

Shadow IT

Shadow IT is when applications and infrastructure are managed and utilized without the knowledge of the company's IT department.

Read more
Related Resources

What is Shadow IT?

Snatch

Snatch is a ransomware executable that forces a Windows machine to reboot into Safe Mode before beginning its encryption process.

Read more

Snatch

A high-risk malware infection categorized as ransomware

Read more

Social Engineering

Tricking people into divulging personal information or other confidential data via email or text

Read more
Related Resources

What is Social Engineering

Sodinokibi

A ransomware program that encrypts files stored on a victim's computers and prevents people from accessing their files until they have paid a ransom.

Read more

Software as a Service

Software as a Service is a business model in which companies and consumers access centrally hosted software applications over the internet. Normally under a 'pay for the resources' used model.

Read more

Spear-Phishing

Spear-Phishing is a more targeted form of phishing, where an email is designed to look like it's from a person the recipient knows and trusts.

Read more
Related Resources

What is Spear Phishing

Spyware

A malicious software designed to enter your computer, gather information about you, and forward it to a third party without your consent.

Read more

Suncrypt

A ransomware that prevents victims from accessing files due to encryption of their files.

Read more

Trojan

A Trojan is a type of malicious code or software that looks legitimate but can take control of your computer.

Read more

Two-Factor Authentication

Two-factor authentication is the use of two different components to verify a user's identity. Also known as multi-factor authentication.

Read more

User and Entity Behavior Analytics

A software used to detect, identify and control the possibility of Insider Threats. It is not foolproof, and even with the software insider threats remain a huge problem.

Read more

Vice Society

Vice Society has been in the public eye since June 2021, mainly targeting small or mid-sized companies. They are known for breaching networks by exploiting known vulnerabilities on unpatched systems.

Read more

Virtual Private Network

A technology that extends a private network and all its encryption, security, and functionality across a public network.

Read more

Virus

A Virus is a type of malware that is aimed to infect and harm a file, a system, or a network.

Read more
Related Resources

What are Computer Viruses?

Vulnerability

A vulnerability is a weakness, or flaw, in software, a system, or a process.

Read more

Vulnerability Assessment

A vulnerability assessment is the process of identifying any risks or vulnerabilities in computer networks, systems, hardware, and applications, within an IT environment.

Read more

Whaling

Highly targeted phishing attacks, masquerading as a legitimate email, that are aimed at senior executives.

Read more

White Hat Hacker

White hat hack is an ethical Hacker who are cybersecurity specialists who test a system's security.

Read more

White Team

In a cybersecurity testing exercise, the white team oversees the cyber defense competition and referees the event.

Read more

Whitelist

Whitelist is a list containing allowed items such as passwords, spam emails, websites, applications, etc

Read more
Related Resources

Whitelisting vs Blacklisting

Worm

A Worm is a malicious, self-replicating software program (also termed as 'malware') that affects the functions of software and hardware programs.

Read more

Yellow Team

It is the team responsible for developing the security system of an organization.

Read more

Zeppelin

A Zeppelin is a simple piece of code distributed as Ransomware as a Serice (RAAS)

Read more

Zero-Day

Zero-Day refers to a recently discovered vulnerability, that is not yet known to software vendors, EDR, or antivirus companies, that hackers can exploit.

Read more