What term is used to describe the process of restricting access to certain material on the web?

ASD-Approved Cryptographic Algorithm

ASD-Approved Cryptographic Protocol

Australian Bureau of Statistics

Australasian Certification Authority

Academic Centres of Cyber Security Excellence (ACCSE)

The ACCSE program is part of Australia's $230 million Cyber Security Strategy launched by the Prime Minister on 21 April 2016.

Australian Competition and Consumer Commission

The process of granting or denying requests for access to systems, applications and information. It can also refer to the process of granting or denying requests for access to facilities.

Access Cross Domain Solution

A system permitting access to multiple security domains from a single client device.

The illegal practice of collecting email accounts from information in the public domain or by using software to search for email addresses stored locally on a computer. Account harvesting may be used for spamming.

Academic Centres of Cyber Security Excellence

ASD Cryptographic Evaluation

Australian Communication Exchange Limited

Australian Criminal Intelligence Commission

Australian Communications and Media Authority

Australian Cybercrime Online Reporting Network (replaced by ReportCyber)

Adobe Acrobat is software used to view, create, edit and manage PDF files

Australian Cyber Security Centre

Australian Communications Security Instruction

The principle of proactively implementing a spectrum of security measures to strengthen a network or system to make it more robust against attack. Active defence is separate from offensive cyber operations, as well as passive defence or network hardening.

Note that some references to active defence focus on the employment of limited offensive action and counterattacks – commonly referred to as ‘hacking back’. The term active defence is not synonymous with ‘hacking back’, so these terms should not be used interchangeably.

Software that prevents advertisements from appearing with the content the user is intentionally viewing. People block ads for a variety of reasons. For example, many of them find marketing ads annoying and even stressful.

Australian Data and Digital Council

Adobe Inc, previously known as Adobe Systems Inc, is an American multinational computer software company headquartered in San José, California.

Computer software for using content created with Adobe Flash, including viewing multimedia content, executing rich internet applications, and streaming audio and video.

A free program created and distributed by Adobe Inc used to open PDF documents. PDFs can be a wide variety of files, such as images, text documents, forms, books, or any combination of these. They are cross-platform, meaning each PDF will look the same on a Windows computer as it will on a Mac.

Advanced persistent threat (APT)

A set of malicious cyber activity with common characteristics, often orchestrated by a person or group targeting specific entities over an extended period. An APT usually targets either private organisations, states or both for business or political motives.

An opinion recommending a course of action to be taken given the circumstances relating to a single moment or decision.

A type of ACSC publication that provides timely information and advice about current security issues, vulnerabilities, and exploits.

A program that displays advertisements that can be installed legitimately as a part of another application or service, or illegitimately without the consent of the system user.

Advanced Encryption Standard

Australian Federal Police

A secondary market of an industry, concerned with the manufacturing, remanufacturing, distribution, retailing, and installation of all parts, equipment, and accessories, after the sale of the device by the original equipment manufacturer to the consumer.

Australian Government Access Only

Attorney-General's Department

Compilations of information that, once together, may require a higher level of protection than their separate component parts.

A network security measure employed on one or more computers to ensure that the network is physically isolated from any other network. This makes the isolated network secure, as it does not connect to unsecured networks such as the public internet or an unsecured local area network.

AirPort Express, AirPort Extreme (Wi-Fi) and AirPort Time Capsule (Wi-Fi HDD).

Australasian Information Security Evaluation Facility

Australasian Information Security Evaluation Program

An ACSC publication intended to provide timely notification concerning threats or activity with the potential to impact individuals, businesses, organisations, government, devices, peripherals, networks or infrastructure.

Amazon.com Inc is an American multinational technology company based in Seattle, focusing on e-commerce, cloud computing, digital streaming and artificial intelligence.

Amazon Web Services (AWS)

A comprehensive, evolving cloud computing platform provided by Amazon that includes a mixture of infrastructure-as-a-service (IaaS), platform-as-a-service (PaaS) and packaged software-as-a-service (SaaS) offerings.

A mobile operating system developed by Google. It is used by several smartphones and tablets. The Android operating system is based on the Linux kernel.

American National Standards Institute

Software that is designed to detect, stop and remove viruses and other kinds of malicious software.

Apple Inc. is an electronics and software company based in California, USA. Originally known as Apple Computer.

An authentication method used by Apple for iPhone, iPad, Mac and other Apple devices and services. Apple ID accounts contain user personal information and settings. When an Apple ID is used to log into an Apple device, the device will automatically use the settings associated with the Apple ID.

Help and support service provided by Apple.

A software program or group of software programs designed for end users. Examples of an application include a word processor, a spreadsheet, an accounting application, a web browser, an email client, a media player, a file viewer, an aeronautical flight simulator, a console game or a photo editor. The collective noun application software refers to all applications collectively. This contrasts with system software, which is mainly involved with running the computer.

An approach in which only an explicitly defined set of trusted applications are allowed to run on systems.

Australian Prudential Regulation Authority

Advanced Persistent Threat

A place where an accumulation of computer files is stored. It could be disk storage, a flash drive, a backup disk drive, an online backup service, an indexing internet page, etc.

Artificial intelligence (AI)

The simulation of intelligence processes by machines, especially computer systems. These processes include learning (the acquisition of information and rules for using the information), reasoning (using the rules to reach approximate or definite conclusions), and self-correction. Particular applications of AI include threat identification, expert systems, speech recognition and machine vision.

Australian Signals Directorate

ASD Cryptographic Evaluation

An Australian Signals Directorate (ASD) program that analyses products to determine whether their security architecture and cryptographic algorithms have been implemented correctly and are strong enough for the product's intended use.

Australian Securities and Investments Commission

Australian Security Intelligence Organisation

Anything of value, such as ICT equipment, software or information.

Advanced Technology Attachment

Australian Taxation Office

The amount of ICT equipment and software used in a system. The greater the attack surface the greater the chances of an adversary finding an exploitable security vulnerability.

The process of assessing the source, perpetrator or sponsor of malicious activity. Statements of attribution often use probabilistic language and indicate the level of confidence in the assessment.

A chronological record of system activities including records of system access and operations performed.

A chronological record that reconstructs the sequence of activities surrounding, or leading to, a specific operation, procedure or event.

Australian Bureau of Statistics (ABS)

The independent Australian Government statistical agency that provides key statistics on a wide range of economic, population, environmental and social issues, to assist and encourage informed decision-making, research and discussion within governments and the community.

Australian Communication Exchange Limited (ACEL)

A charity whose purpose is to provide communication assistance for the deaf and hearing-impaired community.

Australian Communications and Media Authority (ACMA)

An Australian Government statutory authority within the federal Communications portfolio.

Australian Competition and Consumer Commission (ACCC)

An Australian Government statutory authority mandated to protect consumer rights, business rights and obligations, perform industry regulation and price monitoring and prevent illegal anti-competitive behaviour.

Australian Criminal Intelligence Commission (ACIC)

An Australian Government law enforcement agency that has specialist investigative capabilities and delivers and maintains national information-sharing systems.

Australian Cyber Security Centre (ACSC)

The Australian Government's lead for cyber security. The ACSC is part of the Australian Signals Directorate.

Australian Cybercrime Online Reporting Network (ACORN)

Australian Eyes Only (AUSTEO) information

Information not to be passed to or accessed by foreign nationals.

Australian Federal Police (AFP)

The enforcer of Commonwealth criminal law, the AFP combats complex, transnational, serious and organised crime impacting Australia's national security and protects Commonwealth interests from criminal activity in Australia and overseas.

Australian Government Access Only (AGAO) information

Information not to be passed to or accessed by foreign nationals, with the exception of those foreign nationals seconded to Australian government agencies.

Australian Government Information Security Manual (ISM)

An Australian Cyber Security Centre publication outlining a cyber security framework that organisations can apply, using their risk management framework, to protect their information and systems from cyber threats.

Australian Information Security Evaluation Facility (AISEF)

A program that evaluates products in order to protect systems and data against cyber threats. These evaluation activities are certified by the Australian Certification Authority.

Australian Information Security Evaluation Program (AISEP)

A program under which evaluations are performed by impartial bodies against the Common Criteria. The results of these evaluations are then certified by the Australian Cyber Security Centre (ACSC), which is the Australian Certification Authority responsible for the overall operation of the program.

Australian Internet Security Initiative

A program run by the Australian Cyber Security Centre (ACSC) that helps to reduce malicious software (malware) infections and service vulnerabilities occurring on Australian internet protocol address ranges. It operates as a public-private partnership where Australian internet providers voluntarily work with the ACSC to help protect their customers from cyber security threats.

Australian Prudential Regulation Authority (APRA)

An Australian Government statutory authority that is the prudential regulator of the Australian financial services industry.

Australian Security Intelligence Organisation (ASIO)

Australia's national security agency responsible for the protection of the country and its citizens from espionage, sabotage, acts of foreign interference, politically-motivated violence, attacks on the Australian defence system, and terrorism.

Australian Signals Directorate (ASD)

An Australian Government statutory agency responsible for foreign signals intelligence, cyber warfare and information security.

Australian Taxation Office (ATO)

The principal revenue collection agency of the Australian Government. Its role is to effectively manage and shape the tax and superannuation systems that support and fund services for Australians.

Verifying the identity of a user, process or device as a prerequisite to allowing access to resources in a system.

A protocol used in Internet Protocol Security (IPsec) that provides data integrity and data origin authenticity but not confidentiality.

An executive with the authority to formally accept the security risks associated with the operation of a system and to authorise it to operate.

The assurance that systems and information are accessible and useable by authorised entities when required.

A feature or defect of a computer system that allows access to data by bypassing normal security measures.

In information technology, a copy of computer data taken and stored elsewhere so that it may be used to restore the original after data loss.

An institution offering certain financial services, such as the safekeeping of money, conversion of domestic into and from foreign currencies, lending of money at interest, and acceptance of bills of exchange.

Large amounts of structured and unstructured data that exceeds the ability of commonly used software tools to capture, manage and process. Big data requires techniques and technologies with new forms of integration to reveal insights from datasets that are diverse, complex, and of a massive scale.

Measurable physical characteristics used to identify or verify an individual.

A digital currency and payment system underpinned by blockchain technology. Bitcoins can be used for online purchases, or converted into traditional currency.

A person that hacks for personal gain and/or who engages in illicit and unsanctioned hacking activities. See also 'grey hat' and 'white hat'.

An act of coercion using the threat of revealing or publicising either substantially true or false information about a person or group unless certain demands are met. It is often damaging information and may be revealed to family members or associates rather than to the general public.

A distributed database that maintains a continuously growing list of records, called blocks, secured from tampering and revision. Each block contains a timestamp and a link to a previous block. By design, blockchains are inherently resistant to modification of the data—once recorded, the data in a block cannot be altered retrospectively.

A list of entities that are not considered trustworthy and are blocked or denied access.

A type of security vulnerability by which hackers can leverage Bluetooth connections to penetrate and take complete control over targeted devices. BlueBorne affects ordinary computers, mobile phones, smart devices and wearable gadgets.

A vulnerability in the Remote Desktop Protocol (RDP) that can affect the Windows 7, Windows Vista, Windows XP, Server 2003 and Server 2008 operating systems.

A wireless technology standard used for exchanging data between fixed and mobile devices over short distances using short-wavelength UHF radio waves.

A program that performs automated tasks. In a cyber security context, a malware-infected computer that carries out tasks set by someone other than the device's legitimate user.

A collection of computers infected by bots and remotely controlled by an actor to conduct malicious activities without the user's knowledge, such as to send spam, spread malware, conduct denial of service activities or steal data.

When data is lost or subjected to unauthorised access, modification, disclosure, or other misuse or interference. Also referred to as a ‘data spill’.

An incident that results in unauthorised access to data, applications, services, networks and/or devices by bypassing their underlying security mechanisms.

Bring Your Own Device (BYOD)

An organisational policy that allows employees to use their own personal devices for work purposes. These devices connect to and utilise the organisation's network, data and resources.

Wide bandwidth data transmission which transports multiple signals and traffic types. In the context of internet access, broadband is used to mean any high speed internet access that is always on.

The distribution of audio or video content to a dispersed audience via any electronic mass communications medium, but typically one using the electromagnetic spectrum.

A software application for retrieving, presenting and traversing information resources on the World Wide Web.

Occurs when browser settings are changed without the user's knowledge or consent. The browser may persistently redirect to malicious or other unwanted websites.

The list of web pages a user has visited recently — and associated data such as page title and time of visit — which is recorded by web browser software by default.

An unsophisticated and exhaustive process to try and determine a cryptographic key or password without the user's knowledge by systematically trying all alternatives or combinations until the correct one is discovered.

A flaw or error in a software program.

A loosely-defined set of planning, preparatory and related activities which are intended to ensure that an organisation's critical business functions will either continue to operate despite serious incidents or disasters that might otherwise have interrupted them, or will be recovered to an operational state within a reasonably short period.

Business email compromise

Attacks that are a form of cybercrime which use email fraud to target business, government and non-profit organisations to achieve a specific outcome which negatively impacts the target organisation.

A dishonest scheme that aims to get money or something else of value from businesses.

A form of electronic commerce which allows consumers to directly buy goods or services from a seller over the internet using a web browser.

A device for recording visual images in the form of photographs, film or video signals.

The manipulation of the code in a car's electronic control unit to exploit a vulnerability and gain control of other electronic control units in the vehicle.

Cascaded connections occur when one network is connected to another, which is then connected to another, and so on.

A factual representation of what happened along with some analysis that provides insights and advice for the future.

Internet predators who create fake online identities to lure people into emotional or romantic relationships for personal or financial gain.

A marking that indicates that the information has special requirements in addition to those indicated by its classification. This term covers codewords, source codewords, releasability indicators and special-handling caveats.

Common Criteria Recognition Arrangement

Certified Cloud Services List

Central processing unit (CPU)

The electronic circuitry within a computer that executes instructions that make up a computer program. The central processing unit performs basic arithmetic, logic, control and input/output operations specified by the instructions in the program.

CERT Australia is the national computer emergency response team. CERT Australia provides advice and support on cyber threats and vulnerabilities to the owners and operators of Australia's critical infrastructure and other systems of national interest. It is an office within the ACSC.

A secure certificate, is a file installed on a secure web server that identifies a website. This digital certificate establishes the identity and authenticity of the company or merchant so that online shoppers can trust that the website is secure and reliable.

An artefact of Common Criteria evaluations that outlines the outcomes of a product’s evaluation.

Certified Cloud Services List (CCSL)

A list of cloud services certified by the Australian Signals Directorate.

Commercial Grade Cryptographic Equipment

A multinational provider of software and combined hardware and software products for IT security, including network security, endpoint security, cloud security, mobile security, data security and security management.

Chief Executive Officer (CEO)

The highest-ranking executive in a company, whose primary responsibilities include making major corporate decisions, managing the overall operations and resources of a company, acting as the main point of communication between the board of directors and corporate operations, and being the public face of the company.

Chief Information Security Officer (CISO)

A senior executive who is responsible for coordinating communication between security and business functions as well as overseeing the application of security controls and associated security risk management processes.

Cyber Hygiene Improvement Program

A very popular web browser by Google that was introduced for Windows in 2008 and for the Mac and Linux in 2009.

A Linux kernel-based operating system designed by Google. It is derived from the free software Chromium OS and uses the Google Chrome web browser and Aura Shell as its principal user interface.

Cyber Incident Management Arrangements

An American multinational technology conglomerate headquartered in San José, California. Cisco develops, manufactures and sells networking hardware, software, telecommunications equipment and other high-technology services and products.

Chief Information Security Officer

An American multinational software company that provides server, application and desktop virtualisation, networking, software-as-a-service and cloud computing technologies.

The categorisation of systems and information according to the expected impact if they were to be compromised.

Information that requires increased security to protect its confidentiality (that is, information marked PROTECTED, SECRET or TOP SECRET).

Groups of low-paid workers whose job is to click on links, surf around targeted websites, perhaps sign up for newsletters in order to exaggerate the popularity of the website. It is very hard for an automated filter to analyse this simulated traffic and detect that is it invalid as it has exactly the same profile as a legitimate visitor.

Using a compromised computer to click ads on a website without the user’s awareness, with the intention of generating revenue for the website or draining resources from the advertiser.

A form of false advertisement which uses links that are designed to attract attention and entice users to follow that link and read, view or listen to the linked content, with a defining characteristic of being deceptive, typically sensationalised or misleading.

A network of remote servers hosted on the internet and used to store, manage, and process data in place of local servers or personal computers.

A service model that enables network access to a shared pool of computing resources such as data storage, servers, software applications and services.

A company that offers some component of cloud computing to other businesses or individuals, typically infrastructure-as-a-service (laaS), platform-as-a-service (PasS) or software-as-a-service (SaaS).

Content Management System

Commercial National Security Algorithm

A property of magnetic material, used as a measure of the amount of coercive force required to reduce the magnetic induction to zero from its remnant state.

Making an unsolicited visit or phone call to someone, often in an attempt to sell goods or services.

A web development suit used for developing scalable online applications. It has the ability to build websites as individual pieces that can be stored in its internal database, then reassembled to form web pages, e-newsletters etc.

Command and control (C2 or C&C)

A set of organisational and technical attributes and processes that employs human, physical and information resources to solve problems and accomplish missions.

Commercial grade cryptographic equipment (CGCE)

A subset of ICT equipment which contains cryptographic components.

An international standard for software and ICT equipment evaluations.

Common Criteria Recognition Arrangement (CCRA)

An international agreement which facilitates the mutual recognition of Common Criteria evaluations by certificate-producing schemes.

The transfer of data and information from one location to another.

Communications security (COMSEC)

Security measures taken to deny unauthorised personnel from being able to access information derived from telecommunications and to ensure the authenticity of such telecommunications.

The disclosure of information to unauthorised persons, or a violation of the security policy of a system in which unauthorised intentional or unintentional disclosure, modification, destruction or loss of an object may have occurred.

A programmable electronic device designed to accept data, perform prescribed mathematical and logical operations at high speed, and display the results of these operations.

Two or more interconnected devices that can exchange data.

A tube, duct or pipe used to protect cables.

The assurance that information is disclosed only to authorised entities.

The use of network address translation to allow a port on a node inside a network to be accessed from outside the network. Alternatively, using a Secure Shell server to forward a Transmission Control Protocol connection to an arbitrary port on the local host.

Consumer Electronics Show

An annual trade show organised by the Consumer Technology Association.

Specific configuration and usage guidance for products evaluated through the ASD Cryptographic Evaluation Program or the High Assurance Evaluation Program.

A filter that examines content to assess conformance against a security policy.

A computer security standard introduced to prevent cross-site scripting, clickjacking and other code injection attacks resulting from the execution of malicious content in a trusted web page.

A small text file that is transmitted by a website and stored in a user's web browser that is then used to identify the user and prepare customised web pages. A cookie can also be used to track a user’s activity while browsing the internet.

A form of intellectual property that protects the expression of ideas by giving their creators exclusive legal right in producing, publishing, selling or distributing their creations.

The improper or unlawful theft of trade secrets or other knowledge proprietary to a competitor for the purpose of achieving a competitive advantage in the marketplace.

A type of cybercrime that involves stealing a victim's proof of identity. Once credential theft has been successful, the attacker will have the same account privileges as the victim. Stealing credentials is the first stage in a credential-based attack.

Physical facilities, supply chains, information technologies and communication networks which if destroyed, degraded or rendered unavailable for an extended period would significantly impact on the social or economic wellbeing of the nation, or affect a nation’s ability to conduct national defence and ensure national security.

A system capable of implementing comprehensive data flow security policies with a high level of trust between two or more differing security domains.

A type of digital currency which uses encryption techniques to regulate the generation of units of currency and verify the transfer of funds, operating independently of a central bank. The cryptography is designed for security and anti-counterfeiting measures.

An algorithm used to perform cryptographic functions such as encryption, integrity, authentication, digital signatures or key establishment.

A generic term for Commercial Grade Cryptographic Equipment and High Assurance Cryptographic Equipment.

An algorithm (the hash function) which takes as input a string of any length (the message) and generates a fixed length string (the message digest or fingerprint) as output. The algorithm is designed to make it computationally infeasible to find any input which maps to a given digest, or to find two different messages that map to the same digest.

An agreed standard for secure communication between two or more entities to provide confidentiality, integrity, authentication and non-repudiation of information.

Software designed to perform cryptographic functions.

A related set of hardware or software used for cryptographic communication, processing or storage, and the administrative framework in which it operates.

The practice and study of techniques for securing communications in which plaintext data is converted through a cipher into ciphertext, from which the original data cannot be recovered without the cryptographic key.

A process in which transactions for various forms of cryptocurrency are verified and added to the blockchain digital ledger.

Cyber Security Incident Responder

An individual or organisation (including state-sponsored) that conducts malicious activity including cyber espionage, crime or attack.

A deliberate act through cyberspace to manipulate, disrupt, deny, degrade or destroy computers or networks, or the information resident on them, with the effect of seriously compromising national security, stability or economic prosperity.

Note: there are multiple global definitions of what constitutes a cyber attack.

A form of bullying or harassment using electronic means. It is when someone bullies or harasses others on the internet and in other digital spaces, particularly on social media sites.

Defensive activity designed to protect information and systems against offensive cyber operations.

Malicious activity designed to covertly collect information from a target's computer systems for intelligence purposes without causing damage to those systems. It can be conducted by state or non-state entities, and can also include theft for commercial advantage.

An identified occurrence of a system, service or network state indicating a possible breach of information security policy, failure of safeguards, or a previously unknown situation that may be security relevant.

Cyber Incident Management Arrangements (CIMA)

The CIMA provides Australian governments with guidance on how they will collaborate in response to, and reduce the harm associated with, national cyber incidents.

Offensive and defensive activities designed to achieve effects in or through cyberspace.

The ability to adapt to disruptions caused by cyber security incidents while maintaining continuous business operations. This includes the ability to detect, manage and recover from cyber security incidents.

The safe and responsible use of information and communication technologies.

Measures used to protect the confidentiality, integrity and availability of systems, devices and the information residing on them.

An occurrence of a system, service or network state indicating a possible breach of security policy, failure of safeguards or a previously unknown situation that may be relevant to security.

An unwanted or unexpected cyber security event, or a series of such events, that have a significant probability of compromising business operations.

Cyber Security Incident Responder (CSIR)

A cyber security expert with the skills to rapidly address security incidents and threats within an organisation. In the role of a first responder, a CSIR uses a host of forensics tools to find the root cause of a problem, limit the damage and significantly reduce the likelihood of it occurring again.

The use of the internet or other electronic means to stalk or harass an individual, group or organisation.

The design, manufacture, delivery, deployment, support and decommissioning of computer equipment or services that are utilised within an organisation.

Any circumstance or event with the potential to harm systems or information.

The use of computer technology to disrupt the activities of a state or organisation, especially the deliberate disruption, manipulation or destruction of information systems for strategic, political or military purposes.

A computer code that is used, or designed to be used, with the aim of causing physical, functional or mental harm to structures, systems or people.

Cyber weapon is a contentious term among the international policy and legal communities, and there is an absence of agreement surrounding its connotations and implications. Avoid using ‘cyber weapon’ and use more generic terms such as 'destructive tools' or 'exploits' when describing the capabilities used by cyber actors.

Crimes directed at computers, such as illegally modifying electronic data or seeking a ransom to unlock a computer affected by malicious software. It also includes crimes where computers facilitate an existing offence, such as online fraud or online child sex offences.

The environment formed by physical and non-physical components to store, modify, and exchange data using computer networks.

Cyber Security Challenge Australia

Web sites that are not indexed by search engines and are only accessible through special networks such as The Onion Router (ToR). Often, the dark web is used by website operators who want to remain anonymous. The ‘dark web’ is a subset of the ‘deep web’.

The basic element that can be processed or produced by a computer to convey information.

Information that resides on media or a system.

The unauthorised movement or disclosure of sensitive private or business information.

A large amount of data transferred from one system or location to another.

Data encryption algorithm

Algorithms that are used to encrypt and decrypt data. This algorithm type is used for encrypting data to encrypt and decrypt various parts of the message, including the body content and the signature.

Information that is being communicated across a communication medium.

Data protection is the process of safeguarding important information from corruption, compromise or loss.

The accidental or deliberate exposure of information into an uncontrolled or unauthorised environment, or to people without a need to know that information.

Database management system

Distributed control system

Distributed Denial-of-Service

Data encryption algorithm 

A process whereby information is reduced to an OFFICIAL level and an administrative decision is made to formally authorise its release to the public.

Decrypting RSA with Obsolete and Weakened eNcryption (DROWN)

A cross-protocol security bug that attacks servers supporting modern SSLv3/TLS protocol suites by using their support for the obsolete, insecure SSL v2 protocol to leverage an attack on connections using up-to-date protocols that would otherwise be secure.

The decoding of encrypted messages.

The part of the internet that is not indexed by search engines. Includes websites that are password-protected and paywalled, as well as encrypted networks, and databases.

Where a device needs a username and/or password to log in, a default password is usually provided that allows the device to be accessed during its initial setup, or after resetting it to factory defaults.

The implementation of multiple layers of security controls in a system to provide redundancy in the event a security control fails or a vulnerability is exploited.

Defence Intelligence Organisation (DIO)

An Australian Government intelligence agency responsible for strategic and technical intelligence assessments, used to advise defence and government decision-making on national security and international security issues, and the planning and conduct of Australian Defence Force operations. 

An electrical device or permanent magnet assembly which generates a coercive magnetic force for the purpose of degaussing magnetic storage devices.

A process for reducing the magnetism of a magnetic storage device to zero by applying a reverse (coercive) magnetic force. By doing this, any previously stored information is rendered unreadable.

A small network with one or more servers that is kept separate from the core network, typically on the outside of the firewall or as a separate network protected by the firewall. Demilitarised zones usually provide information to less trusted networks, such as the internet.

When legitimate users are denied access to computer services (or resources), usually by overloading the service with requests.

An attempt by an adversary to prevent legitimate access to online services (typically a website), for example, by consuming the amount of available bandwidth or the processing capacity of the server hosting the online service.

Department of Home Affairs

The Australian Government interior ministry with responsibilities for national security, law enforcement, emergency management, border control, immigration, refugees, citizenship, and multicultural affairs.

Device access control software

Software that can be used on a system to restrict access to communications ports. Device access control software can block all access to a communications port or allow access based on device types, manufacturer’s identification or even unique device identifiers.

Department of Home Affairs

Where attackers use ‘password dictionaries’ or long lists of the most commonly-used passwords and character combinations against a password in order to guess it and break into a system.

An electronic document used to identify an individual, a system, a server, a company, or some other entity, and to associate a public key with the entity. A digital certificate is issued by a certification authority and is digitally signed by that authority.

The unique set of traceable activities, actions, contributions and communications that are manifested on the internet or on digital devices.

The coordinated and ongoing set of processes and activities that ensure long-term, error-free storage of digital information, with means for retrieval and interpretation, for the entire time the information is required.

A cryptographic process that allows the proof of the source (with non-repudiation) and the verification of the integrity of that data.

Digital Transformation Agency (DTA)

An Australian Government agency whose role is to make it easy for people to deal with government, by helping government agencies transform services to be simple, clear and fast.

Defence Intelligence Organisation

A device that allows data to flow in only one direction.

A set of policies, tools and procedures to enable the recovery or continuation of vital technology infrastructure and systems following a natural or human-induced disaster. Disaster recovery focuses on the IT or technology systems supporting critical business functions, as opposed to business continuity.

Distributed Denial of Service (DDoS)

A Denial of Service (DoS) where the source is comprised of multiple, distributed unique IP addresses used to flood the bandwidth or resources of a targeted system or network.

DomainKeys Identified Mail

Domain-based Message Authentication, Reporting and Conformance

In the internet, a part of a naming hierarchy which consists of a sequence of names (labels) separated by periods (dots).

Note: There are multiple other technical and communications-related definitions for ‘domain’.

The naming system that translates domain names into IP addresses.

Domain-based Message Authentication, Reporting and Conformance (DMARC)

An email authentication protocol designed to give email domain owners the ability to protect their domain from unauthorised use, commonly known as email spoofing. 

DomainKeys Identified Mail (DKIM)

A system for authenticating emails that works with modern Message Transfer Agent systems. This resource was created to help fight spam, and uses a digital signature to help email recipients determine whether an email is legitimate.

Denial of Service attacks

A type of Trojan that downloads other malware onto a computer. The downloader needs to connect to the internet to download the files.

Obtaining and publishing private or personally identifiable information about an individual over the internet. Information can be obtained through a range of methods including network compromise, social engineering, data breaches, or research.

The unintended – automatic or accidental – download of malware from the internet.

Drive-by download attacks

The unintentional download of malicious code to a computer or mobile device that leaves the user open to an attack. The user does not have to click on anything, download or open a malicious email attachment to have their computer or device infected.

Software that interfaces a hardware device with an operating system.

A type of Trojan that installs other malware files onto a computer or device. The other malware is included within the Trojan file, and does not require connection to the internet.

Decrypting RSA with Obsolete and Weakened eNcryption

A free and open-source web content management framework written in PHP and distributed under the GNU General Public License.

Digital Signature Algorithm

Digital Transformation Agency

Dual-stack network device

ICT equipment that implements both Internet Protocol version 4 (IPv4) and Internet Protocol version 6 (IPv6) protocol stacks.

Evaluation Assurance Level

Extensible Authentication Protocol

Extensible Authentication Protocol-Transport Layer Security

Hidden functionality within an application that is activated when an undocumented set of commands and keystrokes are entered. Easter eggs are typically used to display the credits for the development team or a humorous message and are intended to be non-threatening.

A guide developed by the ACSC to help Australians protect themselves from cyber criminals.

Elliptic Curve Diffie-Hellman

Elliptic Curve Digital Signature Algorithm

Electrically erasable programmable read-only memory

Electronic funds transfer at point of sale

Electronic funds transfer at point of sale (EFTPOS)

An electronic payment system involving electronic funds transfers based on the use of payment cards, such as debit or credit cards, at payment terminals located at the place the sale took place.

Standing for 'electronic mail', a method of exchanging messages between people using electronic devices.

Emanation security (EMSEC)

The counter-measures employed to reduce classified emanations from a facility and its systems to an acceptable level. Emanations can be in the form of radio frequency (RF) energy, sound waves or optical signals.

Emanation Security Program (ESP)

An ACSC program that sets out the requirements for government and organisations to be formally recognised to conduct emanation security practices to national standards.

Enhanced Mitigation Experience Toolkit

A malware strain and a cybercrime operation. The first versions of the Emotet malware functioned as a banking Trojan aimed at stealing banking credentials from infected hosts. Emotet operators then updated the Trojan and reconfigured it to work primarily as a 'loader' (a type of malware that gains access to a system) that allows its operators to download additional payloads.

Encapsulating Security Payload (ESP)

A protocol used for encryption and authentication in Internet Protocol security (IPsec).

To convert information or data into a code, especially to prevent unauthorised access.

The process of converting files into a code, to prevent unauthorised access.

The conversion of electronic plaintext data into unreadable ciphertext using algorithms. Encryption protects the confidentially of data at rest and in transit. Both encryption and decryption are functions of cryptography.

Software designed to ensure the confidentiality of data by encrypting it when at rest.

When a company ceases support for a product or service. This is typically applied to hardware and software products when a company releases a new version and ends support for certain previous versions.

A personal computer, personal digital assistant, smart phone or removable storage media (e.g. USB flash drive, memory card, external hard drive, writeable CD or DVD) that can store information.

A method of secure communication where only the communicating users can read data transferred from one end-system or device to the other.

A methodology of protecting a network when accessed via remote devices such as laptops or other wireless and mobile devices. Each device with a remote connection to the network creates a potential entry point for security threats.

An approach to work in which employees can do their jobs from anywhere using a variety of devices and applications.

Erasable programmable read-only memory

A person who ensures that when maintenance or repairs are undertaken to ICT equipment, uncleared people are not exposed to information they are not authorised to access.

Emanation Security Program

Encapsulating Security Payload

The eight essential mitigation strategies that the ACSC recommends organisations implement as a baseline to make it much harder for adversaries to compromise their systems.

Those services that are vital to the health and welfare of a population and therefore are essential to maintain even in a disaster.

Evaluated Products List (EPL)

The list of certified information and communications technology (ICT) products for use by Australian and New Zealand government agencies in the protection of government information as required by the Australian Government Information Security Manual (ISM).

Evaluation Assurance Level (EAL)

Evaluation Assurance Level (EAL1 through EAL7)

In the context of system logs, an event constitutes an evident change to the normal behaviour of a network, system or user.

The transmission of information to a centralised computer concerning events that take place on remote computers or servers. In this context, an event is any occurrence that affects a file, program or task. Events are commonly used for troubleshooting applications and drivers.

Used by a security information and event management tool. This tool provides a level of analysis of the contents of an event log to help network administrators determine what is going on within a network.

A file that causes a computer to perform indicated tasks according to encoded instructions.

A piece of code that exploits bugs or vulnerabilities in software or hardware to gain access a system or network.

An independent statutory office supported by the Australian Communications and Media Authority (ACMA). The eSafety Commissioner has various functions and powers to foster online safety for all Australians.

eXtensible Markup Language (XML)

A markup language that defines a set of rules for encoding documents in a format that is both human-readable and machine-readable.

A popular free social networking website that allows registered users to create profiles, upload photos and videos, send messages and keep in touch with friends, family and colleagues.

An Apple video telephony application that allows users to engage in one-on-one video chat over the internet.

A physical space where business is performed. For example, a facility can be a building, a floor of a building or a designated space on the floor of a building.

Sending counterfeit email by using a legitimate sender's address without their knowledge.

A trader that is in not legitimate.

Twitter accounts that are not legitimate.

Websites that are not legitimate.

A device that allows copies of documents to be sent over a telephone network.

A particularly lightweight thread of execution. Like threads, fibres share address space. However, fibres use cooperative multitasking while threads use pre-emptive multitasking.

Federal Information Processing Standard

A free and open source web browser developed by the Mozilla Foundation.

A network device that filters incoming and outgoing network data based on a series of rules.

Software embedded in ICT equipment.

An Anglophone intelligence alliance comprising Australia, Canada, New Zealand, the United Kingdom and the United States of America.

A specific type of electrically erasable programmable read-only memory.

Computer software for using content created with Adobe Flash, including viewing multimedia content, executing rich internet applications, and streaming audio and video.

A defect, fault or imperfection, especially one that is hidden or unknown.

A lead that connects ICT equipment to the fixed infrastructure of a facility. For example, the lead that connects a workstation to a network wall socket.

A person who is not an Australian citizen.

A system that is not solely owned and managed by the Australian Government.

Intentional deception to secure unfair or unlawful gain, or to deprive a victim of a legal right.

When multiple organisations promote anti-fraud awareness and education to minimise the impact of fraud.

A method used to discover errors or potential security vulnerabilities in software. Also called 'fuzz testing'.

A way to securely manage data flows between connected networks from different security domains.

General Data Protection Regulation

General Data Protection Regulation

A regulation in European Union (EU) law on data protection and privacy in the EU and the European Economic Area (EEA). It also addresses the transfer of personal data outside the EU and EEA.

Global Positioning System

A system of satellites combined with receivers on Earth that determines the latitude and longitude of any particular receiver through triangulation.

A free web-based email service by Google.

A very popular search engine created by Google Inc.

A file storage and synchronisation service developed by Google Inc. Google Drive allows users to store files on their servers, synchronise files across devices, and share files.

A digital distribution service operated and developed by Google Inc, originally called Android Market. It serves as the official app store for the Android operating system, allowing users to browse and download applications developed with the Android software development kit and published through Google.

Remote desktop software that allows users to access computers remotely using a web browser.

An international competition for people of all abilities who seek to make life better through open data. Across one weekend, thousands come together to form teams, agree projects, and participate in what has become one of the world's largest open data competitions.

Global Positioning System

A software project that is developed from scratch rather than built from an existing program.

A hacker or computer security expert who may sometimes violate laws or typical ethical standards, but may not have the malicious intent typical of a black hat hacker. See also ‘white hat’ and ‘black hat’.

An impartial publication by the Australian Cyber Security Centre (ACSC) which will help you to identify your options, provide direction and narrow down your choices, and may include instructions relating to specific products. The ACSC makes every undertaking to ensure the accuracy and quality of the information it provides but is not accountable for any decision made based on it.

An online classified advertisement and community website. Classified ads are either free or paid for depending on the product category and the geographical market.

High Assurance Cryptographic Equipment

The unauthorised exploitation of weaknesses in a computer system or network.

A computer expert that can gain unauthorised access to computer systems. Hacker is an agnostic term and a hacker does not necessarily have malicious intent. See also ‘black hat’, ‘grey hat’, and ‘white hat’.

A hacker whose motivation is political, religious or ideological, as opposed to criminal.

An agreed standard for the storage and dissemination of information to ensure its protection. This can include electronic information, paper-based information or media containing information.

A generic term for ICT equipment.

An exploitable weakness in a computer system that enables attacks through remote or physical access to system hardware.

Hardware-based security (hardsec)

Vulnerability protection in the form of a physical device rather than software that is installed on a computer system.

Hash-based Message Authentication Code Algorithms

A cryptographic construction that can be used to compute Message Authentication Codes using a hash function and a secret key.

High Assurance Cryptographic Equipment (HACE)

ICT equipment containing cryptographic logic and components that have been designed and authorised for the protection of highly classified information.

High Assurance evaluation

The rigorous investigation, analysis, verification and validation of ICT equipment by the Australian Signals Directorate (ASD) against a stringent security standard.

High Assurance evaluation program

A program involving rigorous analysis and testing to search for any security vulnerabilities in products.

High assurance ICT equipment

ICT equipment that has been designed and authorised for the protection of highly classified information.

Part of supply chain management.

Highly classified information

Information that requires the highest level of security to protect its confidentiality (i.e. information marked SECRET or TOP SECRET).

Host-based Intrusion Prevention System

Hashed Message Authentication Code

A falsehood deliberately fabricated to masquerade as the truth.

A scam that is distributed in email form that is designed to deceive and defraud email recipients, often for monetary gain.

A computer system designed specifically to attract potential malicious actors in order to inform the development of defensive measures and responses.

Host-based Intrusion Detection System

Software, resident on a system, which monitors system activities for malicious or unwanted behaviour.

Host-based Intrusion Prevention System

Software, resident on a system, which monitors system activities for malicious or unwanted behaviour and can react in real-time to block or prevent those activities.

An area where wireless internet access is available to the general public.

HTTP Strict Transport Security

Hypertext Markup Language

Hypertext Transfer Protocol

HTTP Strict Transport Security

A web security policy mechanism that helps to protect websites against person-in-the-middle attacks such as protocol downgrade attacks and cookie hijacking.

Hypertext Transfer Protocol Secure

Malware designed to target Android. According to research, the malware installs more than 50,000 fraudulent apps each day and displays 20 million malicious advertisements.

Non-volatile magnetic media that uses a cache to increase read/write speeds and reduce boot times. The cache is normally flash memory media or battery backed random-access memory (RAM).

Hypertext Transfer Protocol (HTTP)

Hypertext Transfer Protocol is the fundamental protocol used for transferring files on the internet.

Hypertext Transfer Protocol Secure (HTTPS)

While Hypertext Transfer Protocol (HTTP) is the basic framework for transferring data across the web, HTTPS adds a layer of encryption for additional security; with 'S' standing for secure.

Identity and Access Management, also called Identity Management (IdM).

Industrial Control System

The Industrial Control Systems Cyber Emergency Response Team (ICS-CERT), which is part of the US Cybersecurity and Infrastructure Security Agency (CISA).

Information and Communications Technology

Any device that can process, store or communicate electronic information (e.g. computers, multifunction devices, mobile phones, digital cameras, electronic storage media and other radio devices).

A related set of hardware and software used for processing, storing or communicating information, as well as the governance framework in which it operates.

Australia and New Zealand’s national identity and cyber support service. IDCARE offers free phone consultations and advice from specialised identity and cyber security counsellors.

The process of analysing the access of individuals or systems to an organisation's IT resources.

Identity Management (IdM)

The process used in businesses and organisations to grant or deny employees and others authorisation to secure systems. Also known as Identity and Access Management (IAM).

When a victim’s personal details are stolen and used to perpetrate crime, commonly fraud. Identity theft is a serious crime and can result in long-term and far-reaching negative consequences for victims.

Identity Management, also known as Identity and Access Management (IAM)

Internet Engineering Task Force

Emails that attempt to impersonate a trusted individual or company in an attempt to gain access to corporate finances or data.

A scam where a dishonest individual will try to convince you to make a payment or give personal or financial details by claiming to be from a trusted organisation.

Malware operating on the internet that infects and affects users' computers. This is opposed to malware seen only in internal test environments or malware collections.

An event that is not part of normal operations that disrupts operational processes.

A plan for responding to cyber security incidents.

Industrial Control Systems

Control systems and associated instrumentation used to efficiently operate and/or automate industrial processes. Industrial Control Systems include supervisory control and data acquisition (SCADA) systems, distributed control systems (DCS), and other smaller control system configurations such as programmable logic controllers (PLC).

Information and communications technology (ICT)

An extensible term for information technology that stresses the role of unified communications and the integration of telecommunications and computers, as well as related enterprise software, middleware, storage and audio-visual systems, that enable users to access, store, transmit and manipulate information.

Information and communications technology (ICT) equipment

Any device that can process, store or communicate electronic information—for example, computers, multifunction devices and copiers, landline and mobile phones, digital cameras, electronic storage media and other radio devices.

Information security (INFOSEC)

The protection of information and information systems from unauthorised access, use, disclosure, disruption, modification or destruction in order to provide confidentiality, integrity and availability.

Information Security Registered Assessors Program (IRAP)

An ACSC program that registers suitably qualified individuals to carry out security assessments for systems.

Devices such as mice, keyboards and pointing devices that have an infrared communications capability.

An American photo and video sharing social networking service owned by Facebook.

The process of establishing the update into the system.

The assurance that information has been created, amended or deleted only by authorised individuals.

The property of your mind or proprietary knowledge. It can be an invention, trade mark, design, brand or the application of your idea.

The back and forth dialog between the user and the computer.

The process of optimising your website so that search engines can easily identify which countries you want to target and which languages you use for business.

International Telecommunication Union (ITU)

A specialised agency of the United Nations that is responsible for issues that concern information and communication technologies. It is the oldest global international organisation. Originally called the International Telegraph Union.

Travel outside of Australia.

The global system of interconnected computer networks that use standardised communication protocols to link devices and provide a variety of information and communication facilities.

A series of graphical web browsers developed by Microsoft and included in the Microsoft Windows line of operating systems for many years.

The network of physical objects, devices, vehicles, buildings and other items which are embedded with electronics, software, sensors and network connectivity, which enables these objects to connect to the internet and collect and exchange data.

Internet Protocol Security (IPsec)

A suite of protocols for secure communications through authentication or encryption of Internet Protocol (IP) packets as well as including protocols for cryptographic key establishment.

Internet Protocol telephony

The transport of telephone calls over IP networks.

Internet Protocol version 6 (IPv6)

A protocol used for communicating over packet switched networks. Version 6 is the successor to version 4 which is widely used on the internet.

Internet Security Association Key Management Protocol aggressive mode

A protocol that uses half the exchanges of main mode to establish an IPsec connection.

Internet Security Association Key Management Protocol main mode

A protocol that offers optimal security using six packets to establish an IPsec connection.

Internet Service Provider (ISP)

A company that provides subscribers with access to the internet.

Intrusion Detection System

An automated system used to identify an infringement of security policy. IDS can be host-based or network-based.

A code made up of a string of numbers that identifies a particular computer or device on the internet. Every computer requires an IP address to connect to the internet. Also known as an 'IP number' or simply an 'IP', short for Internet Protocol.

Internet Protocol Security

Internet Protocol version 4

Internet Protocol version 6

Information Security Registered Assessors Program

Internet Security Association Key Management Protocol

Australian Government Information Security Manual

International Organisation for Standardisation

Internet Service Provider

International Telecommunications Union

A family of all-in-one desktop computers designed and built by Apple Inc.

A mobile device operating system created and developed by Apple exclusively for its hardware. It is the operating system that presently powers many of the company's mobile devices, including the iPhone and iPod Touch; it also powered the iPad prior to the introduction of iPadOS in 2019. Originally called iPhone OS.

A line of tablet computers designed, developed and marketed by Apple Inc.

An operating system developed by Apple for the iPad family of devices.

A phone made by Apple that combines a computer, media player, digital camera and cellular phone into one device with a touchscreen interface.

A line of portable media players and multi-purpose pocket computers designed and marketed by Apple Inc.

A media player, media library, internet radio broadcaster, mobile device management utility and the client app for the iTunes Store, developed by Apple. It is used to purchase, play, download and organise digital multimedia.

A video-on-demand and catch-up TV service run by the Australian Broadcasting Corporation (ABC).

A general purpose programming language that is a class-based and object-oriented, and designed to have as few implementation dependencies as possible.

Joint Cyber Security Centre

Joint Cyber Security Centre (JCSC)

The ACSC's Joint Cyber Security Centre program brings together business and the research community along with state, territory and Australian Government agencies in an open and cooperative environment.

JavaScript Object Notation

A computer which is used to manage important or critical resources in a separate security domain. Also known as a jump host or jump box.

An American multinational corporation that develops and markets networking products including routers, switches, network management software, network security products and software-defined networking technology.

In database management systems, a key is a field that you use to sort data. For example, if you sort records by age, then the age field is a key.

The use and management of cryptographic keys and associated hardware and software. It includes their generation, registration, distribution, installation, usage, protection, storage, access, recovery and destruction.

Cryptographic keys generated or used by cryptographic equipment or software.

Malicious software that records which keys you press. These programs may be used to capture confidential information (such as login or financial details) and send to an attacker. Also known as keystroke logging.

A small portable personal computer, suitable for use while travelling.

A freemium password manager that stores encrypted passwords online.

An email from a trusted organisation or individual.

Lenovo Group Limited is a Chinese multinational technology company with headquarters in Beijing. The company designs, develops, manufacturers, and sells personal computers, tablet computers, smart phones, workstations, servers, electronic storage devices, IT management software, and smart televisions. 

In computer science, a library is a collection of non-volatile resources used by computer programs, often for software development.

A software license is a legal instrument governing the use or redistribution of software.

Use of social engineering, such as compelling stories or photos, to persuade large numbers of users to 'like' a social networking page. Many of the stories are fake, and are part of a scam which makes money from the exposure generated by people liking and hence sharing the page.

An American business and employment-oriented service that operates via websites and mobile apps. It is mainly used for professional networking, including employers posting jobs and job seekers posting their CVs.

An HTML object that allows you to jump to a new location when you select it. Links provide a simple means of navigating between pages on the web.

A family of open source Unix-like operating systems based on the Linux kernel.

A computer network that interconnects devices within a limited area such as a home, school, laboratory or office building.

Lockable commercial cabinet

A cabinet that is commercially available, of robust construction and is fitted with a commercial lock.

The automatically produced and time-stamped documentation of events relevant to a particular system.

A facility that includes software which generates events and their associated details, the transmission (if necessary) of event logs, and how they are stored.

Measures used to control access to systems and their information.

The act of logging in to a database, mobile device, or computer, especially a multiuser computer or a remote or networked computer system, usually by using a username and password.

Lucent Technologies was an American multinational telecommunications equipment company.

Apple's third laptop computer family. MacBooks featured Apple's Retina Display and higher resolutions, as well as the Force Touch trackpad that senses different pressure levels.

A type of artificial intelligence (AI) that allows software applications to become more accurate in predicting outcomes without being explicitly programmed. The basic premise of machine learning is to build algorithms that can receive input data and use statistical analysis to predict an output value within an acceptable range.

The Macintosh computer (often referred to as the Mac) is a desktop computer by Apple that comes in a variety of form factors and designs. The Macintosh was the first affordable and successful computer packed with a graphical user interface and mouse, although technically, Apple's Lisa was the first commercial computer that included these components.

An instruction that causes the execution of a predefined sequence of instructions.

Intending or intended to do harm.

The use of online advertising to spread malware. It typically involves injecting malicious or malware-laden advertisements into legitimate online advertising networks and web pages.

Any software that attempts to subvert the confidentiality, integrity or availability of a system.

The occurrence of malicious code infecting a system.

An email which has been deliberately crafted to cause problems on the server or on the client. This could be by making the message contain a virus, or crafting the message in such a way as to take advantage of a weakness in the receiving mail client.

People who take advantage of their access to inflict harm on an organisation.

A malicious link is created with the purpose of promoting scams, attacks and frauds. By clicking on an infected URL, you can download malware such as a Trojan or virus that can take control of your devices, or you can be persuaded to provide sensitive information on a fake website.

Malicious software (malware)

Any software that brings harm to a computer system. Malware can be in the form of worms, viruses, Trojans, spyware, adware and rootkits etc which steal protected data, delete documents or add software not approved by a user.

The use of online advertising to spread malware. Malvertising involves injecting malicious or malware-laden advertisements into legitimate online advertising networks and webpages.

Malicious software used to gain unauthorised access to computers, steal information and disrupt or disable networks. Types of malware include Trojans, viruses and worms.

Managed Service Provider (MSP)

A company that remotely manages a customer's IT infrastructure and/or end-user systems, typically on a proactive basis and under a subscription model.

Traffic generated by system administrators over a network in order to control workstations and servers. This includes standard management protocols and traffic that contains information relating to the management of the network.

A conceptual model that consists of a sequence of discrete maturity levels for a class of processes in one or more business domains, and represents an anticipated, desired or typical evolutionary path for these processes.

A generic term for hardware, often portable in nature, which is used to store information.

The process of physically damaging media with the intent of making information stored on it inaccessible. To destroy media effectively, only the actual material in which information is stored needs to be destroyed.

The process of relinquishing control of media when it is no longer required.

A document or statement that is sent to news outlets or journalists to inform them about a story that an individual wants media coverage for.

The process of erasing or overwriting information stored on media so that it cannot be retrieved or reconstructed.

Commonly refers to an American messaging app and platform developed by Facebook. Microsoft and Yahoo also offered software named Messenger.

Descriptive information about the content and context used to identify information.

Multi-factor authentication

An American multinational corporation that develops, manufactures, licenses, supports and sells computer software, consumer electronics and personal computers and services.

A family of client software, server software and services developed by Microsoft.

A service available to help you with questions about Microsoft products and services.

A series of graphical interface operating systems developed, marketed and sold by Microsoft.

Moving data or applications between two different computers.

Multiple-input and multiple-output

A transmission and reception station in a fixed location, consisting of one or more receive/transmit antenna, microwave dish and electronic circuitry, used to handle cellular traffic.

A portable computing or communications device. For example, a laptop, mobile phone or tablet.

A wireless handheld device that allows users to make and receive phone calls and to send text messages, among other features.

A software community that uses, develops, spreads and supports Mozilla products, notably the Firefox web browser.

Multi-factor authentication (MFA)

A method of computer access control in which a user is granted access only after successfully presenting several separate pieces of evidence to an authentication mechanism – typically at least two of the following categories: knowledge (something they know), possession (something they have), and inherence (something they are).

ICT equipment that combines printing, scanning, copying, faxing or voice messaging functionality in the one device. These devices are often designed to connect to computer and telephone networks simultaneously.

A short Australian Cyber Security Centre (ACSC) guide to help people put in place some good online security habits to prevent them falling victim to scammers.

Mini-Serial Advanced Technology Attachment

National Broadband Network (NBN)

An Australian national wholesale open-access data network project. It includes wired and radio communication components rolled out and operated by NBN Co.

National Exercise Program

A program that uses exercises and other readiness activities that target strategic decision-making, operational and technical capabilities, strategic engagement and communications. Through these exercises the program can help broaden your understanding of the roles and responsibilities of key government agencies and private sector organisations when responding to a cyber security incident.

A government service that allows people who are deaf, hard of hearing and/or have a speech impairment to make and receive phone calls.

National Broadband Network

National Cyber Security Centre (UK)

The principle of restricting an individual’s access to only the information they require to fulfil the duties of their role.

Two or more computer systems linked together

Security policies used to control access to a network and actions on a network. This can include authentication checks and authorisation controls.

ICT equipment designed to facilitate the communication of information.

The infrastructure used to carry information between workstations and servers or other network devices.

Partitioning a network into smaller networks; compare with network segregation.

Developing and enforcing a rule set for controlling the communications between specific hosts and services; compare with network segmentation.

The linking of computers to allow them to operate interactively.

Newly received or noteworthy information, especially about recent events.

Network-based Intrusion Detection System

Network-based Intrusion Prevention System

National Institute of Standards and Technology

Non-disclosure agreement (NDA)

A contract by which one or more parties agree not to disclose confidential information that they have shared with each other as a necessary part of doing business together.

Providing proof that a user performed an action, and in doing so preventing a user from denying that they did so.

Non-shared government facility

A facility where the entire facility and personnel are cleared to the highest level of information processed in the facility.

A type of media which retains its information when power is removed.

An organisation that does not operate for the profit, personal gain or other benefit of particular people. Also called non-profit.

Offensive cyber operations

Off-hook audio protection

A method for mitigating an active handset from inadvertently allowing background discussions to be heard by a remote party. This can be achieved through the use of a hold feature, mute feature, push-to-talk handset or equivalent.

Offensive cyber operations

Activities in cyberspace that manipulate, deny, disrupt, degrade or destroy targeted computers, information systems, or networks.

Non-classified information identified as requiring basic protection (i.e. information marked as OFFICIAL or OFFICIAL: Sensitive).

Connected to, served by, or available through a system and especially a computer or telecommunications system.

A method of banking in which transactions are conducted electronically over the internet.

Any kind of gambling conducted on the internet.

Information that can be accessed over the internet.

The mix of rules that are followed and actions that are taken to make sure online user data and privacy aren't compromised by cyber criminals.

Services using the internet such as social media, online collaboration tools, web browsing, instant messaging, IP telephony, video conferencing, file sharing websites and peer-to-peer applications.

The action or activity of buying goods and services over the internet.

OnSecure was the central online community portal for information security professionals working for Australian governments. Superseded by cyber.gov.au.

Data that can be freely used, reused and redistributed by anyone.

An open-source implementation of Pretty Good Privacy (PGP), a widely available cryptographic toolkit.

A multi-platform web browser developed by its namesake company, Opera.

System software that manages hardware and software resources and provides common services for executing various applications on a computer.

A large telecommunications company in Australia.

An American multinational computer technology corporation. The company sells database software and technology, cloud engineered systems and enterprise software products.

Version 10 of the Apple Macintosh operating system.

An agreement in which one company hires another company to be responsible for a planned or existing activity that is or could be done internally, and sometimes involves transferring employees and assets from one firm to another.

Open Web Application Security Project

Pacific Cyber Security Operational Network (PaCSON)

A multinational Pacific cyber security network which the Australian Cyber Security Centre (ACSC) is a member of. PaCSON promotes closer sharing of cyber security threat information, tools, techniques and ideas between Pacific nations.

Pacific Cyber Security Operational Network

A padlock icon in a browser is intended to indicate a secure connection or website, although it may not always be a reliable indicator. Users should also look for ‘HTTPS’ at the beginning of the address and check the website’s SSL certificate.

Security measures that are applied within a network and require limited human interaction. Passive defence includes logging and monitoring mechanisms, and implementation of tools and processes to harden networks including firewalls, application hardening, patching procedures and antivirus software.

A sequence of words used for authentication.

The use of at least three of the following character sets in passphrases: lower-case alphabetical characters (a-z), upper-case alphabetical characters (A-Z), numeric characters (0-9) or special characters.

A sequence of characters used for authentication.

An attempt to discover or bypass passwords used for authentication on systems and networks, and for different types of files.

A type of software that offers greater security through the capability to generate unique, strong, easily-changed passwords for all online accounts and the secure encrypted storage of those passwords either through a local or cloud-based vault.

An attack that attempts to access a large number of accounts with some commonly-used passwords.

A piece of software designed to remedy security vulnerabilities, or improve the usability or performance of software and ICT equipment.

A metallic (copper) or fibre-optic cable used for routing signals between two components in an enclosed container or rack.

A group of sockets or connectors that allow manual configuration changes, generally by means of connecting patch cables.

The action of updating, fixing, or improving a computer program.

Privileged Access Workstation

Part of digitally transmitted data that is the fundamental purpose of the transmission. In the cyber-security context, normally the part of a malware program that performs a malicious action.

An electronic commerce company that facilitates payments between parties through online funds transfers.

Peer-to-peer file sharing network

A decentralised file sharing system. Files are stored on and served by the personal computers of the users.

Penetration test (pen test)

A test using real-world targeted cyber intrusion scenarios in an attempt to achieve a specific goal, such as compromising critical systems or information.

Penetration testing (pen test)

A method of evaluating the security of an ICT system by seeking to identify and exploit vulnerabilities to gain access to systems and data. Also called a ‘pen test’.

Perfect forward secrecy (PFS)

Additional security for security associations ensuring that if one security association is compromised, subsequent security associations will not be compromised.

A device used to share a set of peripherals between multiple computers. For example, a keyboard, video monitor and mouse.

Person-in-the-middle (PITM)

A form of malicious activity where the attacker secretly accesses, relays and possibly alters the communication between two parties who believe they are communicating directly with each other. Formerly known as man-in-the-middle (MITM).

A multi-purpose computer whose size, capabilities and price make individual ownership and use feasible.

Any information relating to an identified or identifiable natural person.

Personal identification number (PIN)

A number allocated to an individual and used to validate electronic transactions.

Information or an opinion about an identified individual, or an individual who is reasonably identifiable: whether the information or opinion is true or not; and whether the information or opinion is recorded in a material form or not.

Personally identifiable information (PII)

Information that can be used on its own or with other information to identify, contact or locate a single person, or to identify an individual in context.

A way of harvesting personal information, where a hacker puts a malicious code on your computer that redirects you to a fake site.

Untargeted, mass emails sent to many people asking for sensitive information (such as bank details), encouraging them to open a malicious attachment, or visit a fake website that will ask the user to provide sensitive information or download malicious content.

See also 'spear phishing' and 'whaling'.

Personally identifiable information

Personal Identification Number

A minute area of illumination on a display screen, one of many from which an image is composed.

Public Key Infrastructure

A video game console developed by Sony.

Programmable logic controllers

Malware that can change parts of its code in order to avoid detection by security software.

A small window which suddenly appears (pops-up) in the foreground of the normal screen.

Any device that can easily be carried. It is a small form factor computing device that is designed to be held and used in the hand.

Portable Document Format (PDF)

A file format that has captured all the elements as of a printed document as an electronic image that you can view, navigate, print or forward to someone else.

A position that involves duties that require a higher level of assurance than that provided by normal employment screening. In some organisations additional screening may be required.

Positions of trust can include, but are not limited to, an organisation’s Chief Information Security Officer and their delegates, administrators or privileged users.

Potentially unwanted software

Applications that may appear to serve a useful purpose but often perform actions that may adversely affect a computer’s performance. Also known as potentially unwanted applications.

The shell framework developed by Microsoft for administrative tasks such as configuration management and automation of repetitive jobs.

The ability of an individual or group to seclude themselves or information about themselves, and thereby express themselves selectively.

Settings which control how a user's data is shared with other people or systems. Privacy settings apply to web browsers and social networking services.

Privileged Access Workstation

Provides a dedicated operating system for sensitive tasks and is protected from internet attacks and threat vectors.

A user who can alter or circumvent a system’s security measures. This can also apply to users who could have only limited privileges, such as software developers, who can still bypass security measures.

A privileged user can have the capability to modify system configurations, account privileges, audit logs, data files or applications.

A generic term used to describe software or hardware.

Restrict access to or use of data.

An area that has been authorised to process, store or communicate PROTECTED information. Such areas are not necessarily tied to a specific level of security zone.

The act of putting security measures in place in order to keep your identity safe.

Security measures and/or actions put in place in order to prevent a computer from being harmed by malware.

A document that stipulates the security functionality that must be included in a Common Criteria evaluation to meet a range of defined threats.

Protection Profiles also define the activities to be taken to assess the security function of an evaluated product.

An administrative label assigned to information that not only shows the value of the information but also defines the level of protection to be provided.

Protective Security Circular

The Australian Government's Protective Security Policy Framework

Public Switched Telephone Network

Potentially Unwanted Applications

A computer available in public areas. Some places where public computers may be available are libraries, schools or government facilities.

Information that has been formally authorised for release into the public domain.

Public Key Infrastructure (PKI)

A set of roles, policies, hardware, software and procedures needed to create, manage, distribute, use, store and revoke digital certificates and manage public-key encryption.

Public network infrastructure

Network infrastructure that an organisation has no control over (e.g. the internet).

Public Switched Telephone Network

Public network infrastructure used for voice communications.

Any Wi-Fi service established and owned by a contributing group that is provided for use by its customers on a wireless device. 

Public Wi-Fi may be unsecured, password protected or have other secure authentication protocols established and managed by such contributing group.

See also unsecured networks.

Potentially unwanted software

Handsets that have a button which is pressed by the user before audio can be communicated, thus providing off-hook audio protection.

A set of four vulnerabilities affecting Android devices built using Qualcomm chipsets. If any one of the four vulnerabilities are exploited, an attacker can trigger privilege escalations for the purpose of gaining root access to a device.

An American telecommunications company that designs and markets wireless telecommunications products and services.

The ability to provide different priorities to different applications, users or data flows, or to guarantee a certain level of performance to a data flow.

An extensible multimedia framework developed by Apple, capable of handling various formats of digital video, pictures, sounds and interactivity.

The transmission of signals by modulation of electromagnetic waves with frequencies below those of visible light.

Radio frequency (RF) transmitter

A device designed to transmit electromagnetic radiation as part of a radio communication system.

Remote Access Dial-In User Service

Unexpected prize and lottery scams that work by asking you to pay some sort of fee in order to claim your prize or winnings from a competition or lottery you never entered.

Malicious software that makes data or systems unusable until the victim makes a payment.

An administrative decision to change the security measures afforded to information based on a reassessment of the potential impact of its unauthorised disclosure.

The lowering of the security measures for media containing sensitive or classified information often requires sanitisation or destruction processes to be undertaken prior to a formal decision to lower the security measures protecting the information.

A plan that outlines an organisation's recovery strategy for how they are going to respond to an incident.

Most commonly refers to the removal of information from a document to ensure that information remains private or secret from a wide audience. It can also refer to a form of editing in which multiple sources of texts are combined and altered slightly to make a single document.

Releasable To information

Information not to be passed to, or accessed by, foreign nationals beyond those belonging to specific nations which the information has been authorised for release to.

Access to a system that originates from outside an organisation’s network and enters the network through a gateway, including over the internet.

When a scammer pretends to be affiliated with a tech or computer company, such as Apple, Telstra or their technical support division. The scammer usually tries to convince you that you have a computer or internet problem and you need to buy or install new software to fix the problem.

A software administration tool or program that can be used by a hacker to remotely gain access and control of an infected machine.

Remote Desktop Protocol (RDP)

A proprietary protocol developed by Microsoft which provides a user with a graphical interface to connect to another computer over a network connection.

Storage media that can be easily removed from a system and is designed for removal, for example USB flash drives or optical media.

Various reports and statistics which are available on the cyber.gov.au website.

The capacity to recover quickly from difficulties.

Return to a former condition, place or position.

A type of scam involving feigning romantic intentions towards a victim, gaining their affection, and then using that goodwill to commit fraud. This may involve access to the victim's money, bank accounts, credit cards, passports, email accounts, or national identification numbers or forcing the victims to commit financial fraud on their behalf.  Often called dating and romance scams.

A tool or set of tools used by an attacker in order to compromise a system, gain the highest level of privilege, and then hide their activity.

A networking device that forwards data packets between computer networks.

Originally RDF Site Summary; later, two competing approaches emerged, which used the backronyms Rich Site Summary and Really Simple Syndication respectively.

Real-time Traffic Protocol

Secure/Multipurpose Internet Mail Extension

A web browser developed by Apple that is the default browser in Apple devices.

A worldwide event led by the Office of the eSafety Commissioner, of which the Australian Cyber Security Centre (ACSC) is a partner.

A South Korean multinational electronics company. Samsung produces LCD and LED panels, mobile phones, memory chips, NAND flash memory, solid state drives, televisions, digital cinema screens and laptops.

A virtual space in which new, untrusted or untested software or coding can be run safely without risking harm to the hosting computer.

Supervisory Control and Data Acquisition

A fraudulent scheme performed by a dishonest or deceitful individual, group or company in an attempt to obtain money or something else of value.

An email that intentionally deceives for personal gain or to damage another individual.

A person who commits fraud or participates in a dishonest scheme.

An Australian Competition and Consumer Commission (ACCC) service that provides information to consumers and small businesses about how to recognise, avoid and report scams.

Security Construction and Equipment Committee

A type of malware written using a scripting language. Common forms of scripting language include JavaScript, HTML, Visual Basic Script, PowerShell, Perl, Python and Shell Scripting.

A derisive term used to describe an unskilled individual that uses existing computer scripts or programs to hack computers, networks or websites, lacking the expertise to write their own.

Search engine optimisation (SEO)

The process of increasing website traffic by increasing the visibility or ranking of a website or a web page to users of a search engine.

The people who are the second most likely to purchase products and services, and are thus targeted for marketing purposes.

Seconded foreign national

A representative of a foreign government on exchange or long-term posting.

An area that has been authorised to process, store or communicate SECRET information. Such areas are not necessarily tied to a specific level of security zone.

A network protocol that can be used to securely log into, execute commands on, and transfer files between remote workstations and servers.

Secure Sockets Layer (SSL)

A networking protocol designed for securing connections between web clients and web servers over an insecure network, such as the internet.

Secure/Multipurpose Internet Mail Extension (S/MIME)

A protocol which allows the encryption and signing of email messages.

An area certified to the physical security requirements for a Zone 2 to Zone 5 area, as defined in the Australian Government Protective Security Policy Framework (PSPF),  to allow for the processing or storage of sensitive or classified information.

An activity undertaken to assess security controls for a system and its environment to determine if they have been implemented correctly and are operating as intended.

A collection of connection-specific parameters containing information about a one-way connection in Internet Protocol security (IPsec) that is required for each protocol used.

Security association lifetime

The duration security association information is valid for.

An act that leads to damage of a system or unauthorised access to the system.

Security Configuration Guide

Small Business Guide Security Configuration Guide

Security Construction and Equipment Committee (SCEC)

An Australian Government interdepartmental committee responsible for the evaluation and endorsement of security equipment and services. The committee is chaired by the Australian Security Intelligence Organisation (ASIO).

A system or collection of systems operating under a consistent security policy that defines the classification, releasability and special handling caveats for information processed within the domain.

A weakness in a system that gives a threat agent the opportunity to mount an attack.

The process of securing a system by reducing its surface of vulnerability.

The level of security risk to which a system is exposed. A system with a strong security posture is exposed to a low level of security risk while a system with a weak security posture is exposed to a high level of security risk.

Any event that could result in the compromise, loss of integrity or unavailability of information or resources, or deliberate harm to people measured in terms of its likelihood and consequences.

Statements that communicate the expectations of an organisation’s senior management about the organisation’s security risk tolerance. These criteria help an organisation identify security risks and prepare appropriate treatments and provide a benchmark against which the success of mitigations can be measured.

The process of identifying, assessing and taking steps to reduce security risks to an acceptable level.

An artefact of Common Criteria evaluations that specifies conformance claims, threats and assumptions, security objectives, and security requirements for an evaluated product.

Information on how to be secure online.

Updates to the security on your system.

A weakness in a system’s security requirements, design, implementation or operation that could be accidentally triggered or intentionally exploited and result in a violation of the system’s security policy.

Any device or system that has the ability to perceive that it is not operating correctly and to make the necessary adjustments to restore itself to normal operation.

The act or process of selling goods, products or services online via an internet or mobile app, auction site, online classified advertisement, online store, social networking, social media or web shop.

Sender Policy Framework (SPF)

An email authentication method designed to detect forged sender addresses during the delivery of email.

Search Engine Optimisation

A computer that provides services to users or other systems. For example, a file server, email server or database server.

A company which allows its subscribers access to the internet.

Service Set Identifier (SSID)

The name given to identify a particular Wi-Fi network. The SSID is broadcast by the wireless access point (wireless router) and can be detected by other wireless-enabled devices in range of the wireless access point (WAP). In some cases, SSIDs are hidden, making them invisible to Wi-Fi clients.

A form of blackmail in which sexual information or images are used to extort money or sexual favours from the victim in return for not releasing the information or images publicly.

Secure Hashing Algorithm 1

Secure Hashing Algorithm 2

Shared government facility

A facility where the facility and personnel are cleared at different levels.

Shared non-government facility

A facility where the facility is shared by government organisations and non-government organisations.

The program that gives your commands to your computer's operating system.

Short Message Service (SMS)

A text messaging service component of most telephone, internet and mobile device systems. It uses standardised communication protocols to enable mobile devices to exchange short text messages.

A distinct pattern in network traffic that can be identified to a specific tool or exploit. Signatures are used by security software to determine if a file has been previously determined to be malicious or not.

Session Initiation Protocol

The theft of credit card information using card readers, or skimmers, to record and store victims' data.

A telecommunications application that specialises in providing video chat and voice calls between devices over the internet.

Stateless Address Autoconfiguration

Small and Medium Enterprises (SMEs)

A legally independent company with less than a certain number of employees or financial turnover. The Australian Taxation Office defines Australian SMEs as having less than $250 million turnover.

An Australian Cyber Security Centre (ACSC) publication series for small businesses on cyber security.

Appliances that are able to connect to the internet via Wi-Fi or another protocol such as the Zigbee specification and can be accessed and controlled remotely from any internet-connected computer or mobile device.

An electronic device, generally connected to other devices or networks via different wireless protocols such as Bluetooth, Zigbee, NFC, Wi-Fi, LiFi, 3G, etc, that can operate to some extent interactively and autonomously.

Vehicles equipped with system driven forms of artificial intelligence.

A handheld electronic device that provides connection to a cellular network. Smartphones allow people to make phone calls, send text messages and access the internet.

Subject Matter Expert, Small and Medium Enterprises

A fraudulent text message sent by a deceitful or dishonest person in order to obtain money or something else of value.

Simple Network Management Protocol

A free open source network intrusion detection system and intrusion prevention system created by Sourcefire and now developed by Cisco.

The methods used to manipulate people into carrying out specific actions, or divulging information.

Websites and applications that enable users to create and share content or to participate in social networking.

An act of deception and fraud committed through social media websites or applications.

Standard Operating Environment

An application that allows a workstation to act as a phone using a built-in or externally-connected microphone and speaker.

A collection of data or instructions that tell a computer how to work.

An element of a system such as a database, operating system, network or web application.

A download for an application, operating system or software suite that provides fixes for features that aren't working as intended or adds minor software enhancements and compatibility.

Bugs in software. Bugs are coding errors that cause the system to make or allow an unwanted action.

Non-volatile media that uses flash memory media to retain its information when power is removed and, unlike non-volatile magnetic media, contains no moving parts.

Unsolicited electronic messages, especially containing advertising, indiscriminately transmitted to a large number of people.

A form of phishing that targets a specific person or group.

Functionality that allows personnel to access both public network infrastructure and a Virtual Private Network (VPN) connection at the same time, such as an organisation’s system and the internet.

An American multinational corporation that produces software for searching, monitoring and analysing machine-generated data via a web-style interface.

A type of attack where a message is made to look like it comes from a trusted source. For example, an email that looks like it comes from a legitimate business, but is actually trying to spread malware.

An event to teach people how to navigate around the internet and be able to differentiate legitimate websites and individuals from scammers.

A program that collects information on the user’s activities without their consent. Spyware may be installed on a system illegitimately, or as a part of other software without the user’s knowledge.

Structured Query Language

Exploitation of a vulnerability in a database application that does not properly validate or encode user input, allowing the manipulation, exfiltration or deletion of data.

Standard operating environment (SOE)

A standardised build of an operating system and associated software that can be used for servers, workstations, laptops and mobile devices.

Standard operating procedure (SOP)

Instructions for following a defined set of activities in a specific manner. For example, an approved data transfer process.

A user who can, with their normal privileges, make only limited changes to a system and generally cannot bypass security measures.

A private actor that conducts activity on behalf of a state, for example, a contracted hacker or company.

Protecting yourself from any danger.

Guides developed by the Australian Cyber Security Centre to help individuals stay secure online.

A depiction of an event through people, place, and plot and brings emotional context into the portrayal of what happened.

A term used to describe an effective password (or passphrase) that is difficult to break.

Structured Query Language (SQL)

A special-purpose programming language designed for managing data held in a relational database management system.

An individual or a business that signs a contract to perform part or all of the obligations of another's contract.

Subject matter expert (SME)

A person who is an authority in a particular area or topic. In computer science, also called a domain expert.

A cable laid on the sea bed between land-based stations to carry telecommunication signals across stretches of sea and ocean.

Supervisory Control and Data Acquisition (SCADA)

A control system architecture comprising computers, networked data communications and graphical user interfaces for high-level process supervisory management. It also comprises other peripheral devices like programmable logic controllers and discrete proportional-integral-derivative controllers used to interface with process plant or machinery.

A system of organisations, people, activities, information, and resources involved in supplying a product or service to a consumer.

The act of browsing the internet by going from one web page to another web page using hyperlinks in a web browser.

An online survey is a questionnaire that the target audience can complete over the internet. Online surveys are usually created as web forms with a database to store the answers and statistical software to provide analytics.

An email that is potentially malicious.

A message that is potentially malicious.

A video that is potentially malicious.

A leading software company in internet security technology.

A related set of hardware and software used for the processing, storage or communication of information and the governance framework in which it operates.

System administration refers to the management of one or more hardware and software systems. Also referred to as 'sys admin'.

The classification of a system is the highest classification of information which the system is authorised to store, process or communicate.

System of National Significance

Critical infrastructure or essential service

The executive responsible for a system.

A document that describes a system and its associated security controls.

A portable computer that uses a touch screen as its primary input device. Most tablets are slightly smaller and lighter than the average laptop.

When an individual or business willfully and intentionally falsifies information on a tax return to limit their tax liability.

A proprietary software application for remote control, desktop sharing, online meetings, web conferencing and file transfer between computers.

The transfer of signals over distances.

A device that is used for point-to-point communication over a distance. This includes digital and IP telephony.

A system designed primarily for the transmission of voice communications.

A company offering software tools for web, mobile and desktop application development, and tools and subscription services for cross-platform application development.

A type of penetration tool (burp extension) used to detect and exploit versions of the Telerik web user interface that contain the CVE-2017-9248 cyber vulnerability.

An Australian telecommunications company which builds and operates telecommunications networks and markets voice, mobile, internet access, pay television and other products and services.

A short name referring to investigations and studies of compromising emanations.

TEMPEST-rated ICT equipment

ICT equipment that has been specifically designed to minimise TEMPEST emanations.

Text telephone or telephone typewriter (TTY)

A telecommunication device that enables people who are deaf, hard of hearing or speech impaired to use the telephone system.

An entity that is partially or wholly responsible for an incident that impacts – or has the potential to impact – an organisation's security. Also referred to as a malicious actor.

Not restricted. Australian Cyber Security Centre (ACSC) publications that contain the Traffic Light Protocol (TLP) WHITE are not confidential. They contain information that is for public, unrestricted dissemination, publication, posting or broadcast. You may publish the information, subject to copyright and any restrictions or rights noted in the information.

An area that has been authorised to process, store or communicate TOP SECRET information. Such areas are not necessarily tied to a specific level of security zone.

A device that has been configured to automatically filter and control the flow of data.

Traffic Light Protocol (TLP)

The Traffic Light Protocol is a set of Australian Cyber Security Centre (ACSC) designations used to ensure that information is shared with the correct audience.

Transfer Cross Domain Solution

A system that facilitates the transfer of information, in one or multiple directions (low to high or high to low), between different security domains.

Transport Layer Security (TLS)

Transport layer security is a widely adopted security protocol designed to facilitate privacy and data security for communications over the internet.

An Internet Protocol security (IPsec) mode that provides a secure connection between two endpoints by encapsulating an IP payload.

A multinational cyber security and defence company with global headquarters in Japan. The company develops enterprise security software for servers, containers, and cloud computing environments, networks and end points.

A type of malware or virus disguised as legitimate software, which is used to hack into the victim's computer.

A person or system formally identified as being capable of reliably producing information meeting certain defined parameters, such as a maximum data classification and reliably reviewing information produced by others to confirm compliance with certain defined parameters.

Text telephone or telephone typewriter

A free social networking website that allows registered users to post multimedia content to their own customisable blogs.

An Internet Protocol security (IPsec) mode that provides a secure connection between two endpoints by encapsulating an entire IP packet.

An American microblogging and social networking service on which users post and interact with messages known as 'tweets'.

Two-factor authentication

A form of multi-factor authentication (see definition) to confirm a user's claimed identity by combining two different pieces of evidence.

Uniform Resource Locator (URL)

The technical term for the web address (location) of an internet resource such as a website or an image within a website.

Computer code with known security weaknesses.

Most often refers to a free Wi-Fi network, like at a café or shop.

An area not been certified to the physical security requirements for a Zone 2 to Zone 5 area, as defined in the Australian Government Protective Security Policy Framework (PSPF), to allow for the processing or storage of sensitive or classified information.

An act of updating something or someone or an updated version of something.

United States Computer Emergency Response Team. A team within the US Department of Homeland Security charged with protecting US internet infrastructure by coordinating defence against and recovery from cyberattacks.

USB (Universal Serial Bus) stick

A small piece of hardware that stores data, sometimes called a jump drive, thumb drive or flash drive.

An individual that is authorised to access a system.

The overall experience of a person using a product such as a website or computer application, especially in terms of how easy or pleasing it is to use.

The means by which the user and a computer system interact, in particular the use of input devices and software.

Confirmation (through strong, sound, objective evidence) that requirements for a specific intended use or application have been fulfilled.

An access method for cyber operations.

Confirmation, through the provision of objective evidence, that specified requirements have been fulfilled.

Virtual Local Area Network (VLAN)

Network devices and ICT equipment grouped logically based on resources, security or business requirements instead of their physical location.

Virtual Private Network (VPN)

A network that maintains privacy through a tunnelling protocol and security procedures. VPNs may use encryption to protect traffic.

A simulated experience that can be similar to or completely different from the real world.

Simulation of a hardware platform, operating system, application, storage device or network resource.

A type of malware. Viruses spread on their own by attaching code to other programs, or copying themselves across systems and networks.

Virtual Local Area Network

A British multinational telecommunications conglomerate with headquarters in London.

A type of media, such as RAM, which gradually loses its information when power is removed.

A weakness in system security requirements, design, implementation or operation that could be exploited.

A documentation-based review of a system’s design, an in-depth hands-on assessment, or automated scanning with software tools. In each case, the goal is to identify as many security vulnerabilities as possible.

The process of identifying, prioritising and responding to security vulnerabilities.

A worldwide ransomware attack targeting older versions of Microsoft Windows, also known as WanaCrypt0r, WeCry, Wcry, WanaCrypt, WannaCrypt, Wana Decrypt0r 2.0, WanaCrypt0r 2.0, and Wanna Decryptor.

Setting up a fake website (or compromising a real one) in order to infect and exploit visiting users.

A technique used in flash memory to prolong the life of the media. As data can be written to and erased from an address on flash memory a finite number of times, wear-levelling helps to distribute writes evenly across each memory block, thereby decreasing the wear on the media and increasing its lifetime.

A reference to a web resource that specifies its location on a computer network and a mechanism for retrieving it. Formally a Uniform Resource Locator (URL).

In computing, a client-server computer program that the client runs in a web browser.

A video camera connected to a computer, allowing its images to be seen by internet users.

Illegitimate changes made to the appearance and content of a website. Often likened to graffiti or online vandalism.

A highly-targeted form of spearphishing that is aimed at senior executives within an organisation.

An American cross-platform messaging and voice-over-IP (VoIP) service owned by Facebook. It allows users to send text messages and voice messages, make voice and video calls, and share images, documents, user locations and other media.

An ethical computer hacker, or a computer security expert, who specialises in penetration testing and in other testing methodologies to legally and legitimately ensure the security of an organisation's information systems. See also ‘black hat’ and ‘grey hat’.

A set of wireless communication protocols that can transmit traffic to Wi-Fi enabled devices within a local area. A Wi-Fi enabled device such as a laptop or mobile device can connect to the internet when within range of a wireless network connected to the internet. An area covered by one or more Wi-Fi access points is commonly called a hotspot.

Wi-Fi Protected Access 2 (WPA2)

A protocol designed to replace the Wi-Fi Protected Access protocol for communicating information over wireless networks.

A telecommunications network or computer network that extends over a large geographical distance.

A graphical interface-based operating system developed by Microsoft.

A Microsoft operating system for personal computers, tablets, embedded devices and internet of things devices.

An operating system that was produced by Microsoft as part of the Windows NT family of operating systems.

An operating system that was produced by Microsoft as part of the Windows NT family of operating systems.

A server operating system produced by Microsoft. Also Windows Server 2008 R2 (release 2).

A crime in which a person concocts a scheme to defraud or obtain money based on false representation or promises.

Telecommunication involving signals transmitted by radio waves rather than over wires, also: the technology used in radio telecommunication.

Wireless Access Point (WAP)

A device which enables communications between wireless clients. It is typically also the device which connects wired and wireless networks.

The transmission of data over a communications path using electromagnetic waves rather than a wired medium.

Wireless local area network (WLAN)

A wireless distribution method for two or more devices that use radio communications and often includes an access point to the internet.

A network based on the 802.11 standards.

Wireless local area network

An organisation that supports women in their science, technology, engineering or maths (STEM) careers. They help women by educating high school girls about the opportunities in STEM, as well as providing networking and education for professionals.

A free open-source web publishing application, content management system and blogging tool built by a community of developers and contributors.

A concept where the employee can do their job from home. Working from home gives flexible working hours to the employee as well as the job for the employer.

A stand-alone or networked single-user computer.

A day for people to remember the importance of data and regular backups.

Self-replicating malware that uses a network to distribute copies of itself to other computer devices, often without user intervention. Worms need not attach themselves to existing programs.

A method of video display used in a variety of operating systems. X11 Forwarding allows the video display from one device to be shown on another device. Also known as the X Window System.

eXtensible Markup Language

A software exploit that hasn’t been disclosed or patched by the software vendor.