Glossary of Cyber Security Terms

Essential Vocabulary for Navigating the World of Cyber Security

T

T1, T3 Lines

These are high-speed digital data connections used in telecommunications. T1 lines offer a bandwidth of 1.544 megabits per second (Mbps), while T3 lines provide a substantially higher bandwidth of 44.736 Mbps. T1 and T3 lines are often used by businesses requiring reliable, high-speed internet connections.

Tampering

Tampering involves deliberate manipulation or alteration of a system, its logic, data, or control information, typically with malicious intent. It can lead to the system performing unauthorized operations, potentially causing significant harm or data breaches.

TCP Fingerprinting

TCP Fingerprinting is a process used to identify a remote operating system based on specific packet header combinations. This practice can be employed for network analysis or, in some instances, for potentially malicious purposes.

TCP Full Open Scan & TCP Half Open Scan

These are techniques used in network security to determine the open ports on a system. A TCP Full Open Scan completes a full three-way handshake, whereas a TCP Half Open Scan initiates only the first half of the handshake, aiming to identify open ports without establishing a full connection.

TCP Wrapper

TCP Wrapper is a network management software package that can restrict access to certain services based on the origin of the incoming connection. This tool helps monitor and control network traffic, enhancing the security of the network.

TCP IP (Transmission Control Protocol Internet Protocol)

TCP IP is the fundamental communication language or protocol suite of the internet. It can also be deployed as a communication protocol within private networks, such as intranets or extranets. It enables data exchange between multiple devices connected to the network.

TCPDump

TCPDump is a widely-used protocol analyzer or packet sniffer for Unix-like operating systems. It enables network administrators to capture and analyze network traffic in real-time or from saved files.

TELNET

TELNET is a network protocol used on the internet or local area networks to provide bidirectional interactive text-oriented communication using a virtual terminal connection.

Threat, Threat Assessment, Threat Model & Threat Vector

In cybersecurity, a threat represents a potential risk that could exploit vulnerabilities and breach security to cause harm. Threat Assessment involves identifying and analyzing such threats that an organization could potentially face. A Threat Model is a systematic process that outlines the threats against a system and potential impacts. Threat Vector refers to the method or pathway used by a threat or attack to reach its target.

Time to Live (TTL)

TTL is a mechanism used in the Internet Protocol (IP) to limit the lifespan or lifetime of packets in computer networks. It helps prevent data packets from circulating indefinitely by instructing network routers to discard packets that have been in the network too long.

Tiny Fragment Attack

A Tiny Fragment Attack is a method of evading network security by fragmenting malicious packet data in unusually small fragments, potentially bypassing some security measures or filtering rules.

Token-Based Access Control & Token-Based Devices

Token-Based Access Control is a security measure where users are granted access to system resources based on a token they possess. Token-Based Devices generate time-sensitive passwords, providing an extra layer of security.

Topology

In the context of networking, topology refers to the geometric arrangement or layout of a network, including its nodes and connecting lines. Common types of topologies include bus, star, and ring.

Traceroute (tracert.exe)

Traceroute is a diagnostic tool used to determine the pathway taken by packets across an IP network. It helps to identify where potential issues may occur along the data route from the source to the destination.

Transmission Control Protocol (TCP)

TCP is a fundamental protocol used with the Internet Protocol to deliver data across the Internet. It breaks down the data into individual units called packets, ensuring each packet is delivered efficiently and in the correct order.

Transport Layer Security (TLS)

TLS is a security protocol designed to facilitate privacy and data security for communications over the Internet. A primary use case of TLS is encrypting the communication between web applications and servers, such as web browsers loading a website.

Triple DES & Triple-Wrapped

Triple DES is a symmetric-key block cipher that applies the Data Encryption Standard (DES) cipher algorithm three times to each data block. The term 'Triple-Wrapped' refers to data that has been signed with a digital signature, encrypted, and then signed once again for enhanced security.

Trojan Horse

A Trojan Horse is a type of malicious software that disguises itself as a normal file or program to trick users into downloading and installing malware.

Trunking

In networking, Trunking is a method for interconnecting multiple switches, enabling them to share VLAN (Virtual Local Area Network) configurations among them. It enhances network capacity and efficiency.

Trust & Trusted Ports

Trust in cybersecurity refers to the level of confidence in allowing actions to be performed by other systems or users on remote machines. Trusted Ports are those generally below the number 1024 and are typically permitted to be accessed only by the root user, enhancing network security.

Tunnel

A Tunnel in networking refers to the process of encapsulating a network protocol within packets carried by another protocol. This process creates a virtual point-to-point connection that can move data between systems using a protocol not natively supported by the connecting network.