Glossary

Welcome to the Glossary! Whether you're already familiar with some of these terms or you're just becoming acquainted, our top-level glossary is a great resource for learning all of the relevant goods. Scroll through the full list below, search by term, or select by individual letter.
SHOW ALL A B C D E F G H I J K L M N O P Q R S T U V W X Y Z

Lure

An attack lure, often used in phishing campaigns, is a ploy where cybercriminals bait their targets to convince them to share sensitive information – either delivered through a phone call, text message, or email.

Machine Learning (ML)

An AI-powered algorithmic approach to building models based on a set of features and a training set of examples in order to make accurate data-driven predictions or decisions on new examples or information that comes in.

Mail-focused Security Orchestration, Automation, and Response (mSOAR)

This mail-focused type of software automates repetitive tasks and streamlines incident and threat response workflows, and most importantly, can be integrated into email security solutions to support security operations teams operations.

Malware

Malicious software used by threat actors to gain unauthorized access to information or systems via email, hyperlinks, apps, website links, etc., with the goal of leaking sensitive information or denying legitimate users access to their own information.  

Man-in-the-Middle Attack (MITM)

This type of common cybersecurity attack involves external parties who insert themselves or eavesdrop on a communication between two targets with the goal of impersonating one of the parties.

Misdirected Emails

Also called Accidental Data Loss; This is when an email that is meant for a particular person or party is sent to the wrong person with body content or attachments that may contain personal data, such as PII.

Natural Language Processing (NLP)

A tool used in cyber threat intelligence which seeks to identify and analyze the motives and operations of threat actors by extracting valuable insights from textual data.

Neural Networks

These are useful in email security, where a broad range of file types, images, text, etc. are encounteredm to learn complex patterns and features automatically and capture subtleties and nuances that would be missed by feature-engineered models.

On-premises (On-prem)

An IT deployment or environment where an organization's hardware, software apps, and data are hosted within a physical location (like an office or warehouse) or in a discrete data center.

Password Cracking

Also referred to as Password Hacking; The process in which bad actors go through to hack, or get into computer systems illegally, in order to steal, corrupt, or illegitimately view personal data; in this case, by cracking passwords.

Personally Identifiable Information (PII)

This is the qualification for any personal data, including usernames, email addresses, social security numbers, credit card numbers, HIPAA information, and even data processors or solutions, all of which is protected data under the EU's GDPR law.

Phishing

Phishing is when an attacker mimics a trusted person or brand in an attempt to steal sensitive information or gain a foothold inside a company network. 

Phishing Simulation

This is a cybersecurity exercise that simulates a phishing attack for employees or users and tests to see if they can recognize and respond to it appropriately.

Post-delivery

This is when emails bypass legacy security defenses and don't get scanned or detected until AFTER they have delivered to an exchange server, often leading to inbox delivery.

Pre-delivery

This describes when emails are scanned and detected BEFORE they get to the network exchange, which minimizes the time they are open to vulnerabilities and decreases cyber risk.

QR Code Phishing

Also called Quishing; A newer form of phishing attack that features a hyperlink embedded in a QR code that brings the user to a fraudulent or malicious website that when logged into, is used for credential harvesting.

Ransomware

A type of malware typically delivered through phishing emails that's used to hold data hostage from the data owners until a demand is paid. 

Sandbox

This type of environment is a safe space in which executable content that enters an organization via email, such as ransomware or phishing attacks, can be deployed or executed in isolation, without affecting the network server or any of its applications.

Sanitization

The automated removal of hidden metadata, such as comments and revision history, as well as any malicious code so that the information can’t be harvested for phishing attacks and that privacy and the security of proprietary information is maintained.

Secure Email Gateway (SEG)

An on-premise email security solution that monitors emails coming into and out of an organization before they reach an email inbox.

Security Awareness Training (SAT)

This programmatic training helps users at organizations worldwide reduce risks related to cybersecurity, build vital threat resilience, and create a strong security-aware culture.

Security Information and Event Management (SIEM)

This software solution offers enterprise security operations teams a centralized location to collect, aggregate, and analyze data in order to facilitate early attack detection and investigation, and elicit a timely response.

Security Operations Center (SOC)

A coordinated team of experts responsible for enterprise cybersecurity from the onset of threats through infrastructure operations to incident detection and response.

Sender Policy Framework (SPF)

SPF is an email authentication protocol that domain owners use to specify the email servers they send email from, making it harder for fraudsters to spoof sender information

Simple Mail Transfer Protocol (SMTP)

SMTP is a standard communication protocol for transmitting emails over the Internet.

SMS Phishing

Also called Smishing; A newer form of phishing attack, or business email compromise, initiated with an email sent to a prospective victim written to elicit a response with the recipient's cell phone number so the scammer can access their cell phone and applications.

Social Engineering

These types of advanced attacks rely on human interaction presented in a personal and business context in order to establish trust and convince the recipient to take action.

Spam

A broad category of unsolicited commercial bulk email sent out vast recipient lists; often referred to as junk email.

Spear Phishing

These advanced email attacks are disguised as trusted communications, designed to fool people into taking action such as giving up their user credentials or opening an attachment.

Threat Actor

Sometimes referred to as Bad Actor or Cybercriminal; These are individuals or groups of cybercriminals that intentionally cause harm to digital devices or systems by creating coordinated attacks or campaigns to email users in order to trick them into giving away personal data or corporate digital assets.

Threat Intelligence

In the cybersecurity sense, it is the assemblage of information that is aggregated from feeds and reporting used to understand potential digital threats that might target an enterprise organization in order to prevent security or data breaches.

Threat Mitigation

The practice of minimizing the level of damage incurred if data loss occurs through an active threat event, scenario, or vulnerability caused by data loss, a breach, or a cyberattack.

Typosquatting

Also called Cybersquatting, URL Hijacking, Sting Site, or Cousin Domain; The malicious technique of registering a domain name that is deceptively similar to a target name, like a brand or company's, that exploits user trust in order to spur the recipient to act or respond.

URL Rewriting

The precautionary measure of rewriting and replacing URL addresses so that security teams can perform a preliminary scan to make sure there is no malicious content embedded before the user launches or visits it.

Voice Phishing

Also called Voicemail Phishing or Vishing; A form of phishing attack that features a link to what looks like a voice message that brings the user to a fraudulent or malicious website that when logged into, provides an ingress to the portal and is used for credential harvesting.

Whale Phishing

An even more targeted tactic related to spear phishing, where the attackers mpersonate a senior or C-level within a company in order to inject urgency for the recipient to take action quickly by providing PII or payment.