Darktrace Cyber AI Glossary
Explore commonly used cyber security terms
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
A
Account Takeover
Learn about ATO and what it means to cyber security. Stay secure online, and prevent account takeover with Darktrace's cyber security prevention guide & tips.
Artificial Intelligence
Explore and uncover Artificial Intelligence, the cutting-edge technology that enables computers to mimic human cognitive intelligence when performing tasks.
Botnet
Learn about a botnet attack and how it relies on a network of compromised computers to perform malicious activities. Read to identify the signs of an attack.
Brand Impersonation
Learn about brand impersonation and how hackers can use this to attack your sensitive information. Read more in this article to learn how to protect yourself
Business Email Compromise (BEC)
Learn about business email compromise (BEC) attacks, how they can affect your enterprise, and what to do to protect against malicious email behavior. Read more.
CEO Fraud
Learn about what CEO fraud is and what impersonators expect to gain from this attack on employees. Learn today how to protect your company and its information.
Cloud Backup and Disaster Recovery
Explore the comprehensive guide to cloud disaster recovery, including essential elements of disaster recovery planning, the benefits of cloud backup for safeguarding corporate data, and how cloud solutions fit into a larger disaster recovery strategy. Learn about key features like automated backups, data security, and scalability that enhance business continuity.
Cloud Detection and Response
Learn about cloud detection and response (CDR), its objectives and indicators, and best practices for choosing or deploying a CDR solution. Read more.
Cloud Email
Learn how cloud email is an electronic mail system that is hosted on a remote server, rather than on a local device. Explore adapting cloud emails today.
Cloud Infrastructure Entitlement Management (CIEM)
Discover how CIEM solution is a tool organizations use to manage their cloud infrastructure. Learn how this could help your company and you here.
Cloud Native Application Protection Platforms (CNAPP)
Learn about CNAPP and its role in securing cloud-native applications. Discover strategies to protect your cloud environments from cyber threats.
Cloud Security
Explore how cloud security protects important information that organizations store in cloud-based environments. Read how you could use cloud security here.
Cloud Security Posture Management
Learn how CSPM is a technology that identifies and mitigates risks in cloud environments. Read to be able to identify how it enables effective risk management.
Content Filtering
Explore why screening and restricting objectionable content is crucial for a safe online environment. Learn how to filter your emails and web searches here.
Critical Infrastructure Protection (CIP)
Learn about critical infrastructure protection and its importance in safeguarding essential systems. Discover strategies to protect critical infrastructure from cyber threats.
Cryptojacking
Learn about cryptojacking, how hackers exploit devices for crypto mining, and how AI solutions can protect your systems from hidden threats.
Cyber Kill Chain
Understand the phases of the cyber kill chain and its role in strengthening cybersecurity defenses with Darktrace's Cyber AI Glossary.
Cyber attack recovery
Explore effective strategies for cyber attack recovery with AI-driven solutions. Learn how to safeguard your business from future threats.
Cyber-Physical System (CPS) Security
Darktrace's Cyber AI Glossary explains CPS security and its importance in ensuring operational safety and resilience for cyber-physical systems.
Cybersecurity
Explore the challenges and solutions of cybersecurity, combating threats and ensuring digital safety with insights from Darktrace's Cyber AI Glossary.
Cybersecurity for Education
Discover essential cybersecurity strategies for educational institutions. Learn how effective measures and advanced solutions can protect schools and universities from cyber threats.
Cybersecurity for Energy and Utilities
Learn how cybersecurity protects energy and utilities from cyber threats, safeguarding critical infrastructure with insights from Darktrace's Cyber AI Glossary.
Cybersecurity for Financial Services
Darktrace's Cyber AI Glossary explains how cybersecurity mitigates risks for financial services, ensuring secure and uninterrupted operations.
Cybersecurity for Government Applications
Explore the importance of cybersecurity for government applications. Learn about key risks, challenges, and innovative solutions for protecting government networks.
Cybersecurity for Healthcare
Learn how cybersecurity in healthcare protects sensitive patient data and critical systems from cyber threats with insights from Darktrace's Cyber AI Glossary.
Cybersecurity for Law Firms
Learn about common cyber threats, key benefits of strong security practices, and advanced solutions tailored to law firms, including tools to defend against ransomware, phishing, and data breaches.
Cybersecurity for Maritime
Explore the challenges and solutions of cybersecurity in the maritime industry, protecting critical operations with insights from Darktrace's Cyber AI Glossary.
Cybersecurity for Mining: Risks and Solutions
Discover the cybersecurity risks and solutions for the mining industry. Learn how mining companies can protect against cyber threats with advanced security measures.
Cybersecurity for Telecommunications
Darktrace's Cyber AI Glossary explains how cybersecurity defends telecommunications systems against breaches and ensures network reliability.
Cybersecurity in Transportation
Learn how cybersecurity in transportation protects critical systems, ensuring the safety and resilience of modern transit networks with Darktrace's glossary insights.
DCS Security
Discover the importance of DCS security in safeguarding data centers and ensuring the resilience of critical systems with Darktrace's Cyber AI Glossary.
Darktrace Threat Detection
Learn how Darktrace's threat detection technology uses AI to identify and respond to cyber threats in real time with insights from the Cyber AI Glossary.
Data Security
Learn how data security is a fundamental practice in safeguarding data from unauthorized access. Learn approaches aimed at protecting information and more here.
DomainKeys Identified Mail (DKIM)
Discover how DKIM enhances email security by preventing spoofing and verifying sender identity with Darktrace's Cyber AI Glossary.
Email Data Loss Prevention (DLP)
Explore the importance of email Data Loss Prevention (DLP) in securing confidential data and preventing breaches with Darktrace's glossary insights.
Email Filtering
Understand email filtering and its importance in stopping spam, phishing, and malware with insights from Darktrace's Cyber AI Glossary.
Email Spam
Discover what email spam is, how it works, and why it's a cybersecurity concern in Darktrace's comprehensive Cyber AI Glossary.
Endpoint Detection & Response (EDR)
Learn how EDR strengthens endpoint security by detecting, investigating, and responding to cyber threats in real time with Darktrace's glossary.
Graymail
Discover how graymail impacts email security and how Darktrace’s AI-powered solutions manage and mitigate graymail effectively.
Incident Response
Explore incident response which is when something goes wrong with an organization's computer systems. Learn how to plan for this right away in this article.
Industrial Control System (ICS) Security
Learn about ICS security and how it protects industrial control systems. Discover best practices to safeguard your critical infrastructure from cyber threats.
Integrated Cloud Email Security (ICES)
Explore integrated cloud email security (ICES). Learn how it works, its benefits, how it can catch email attacks, & how it differs from secure email gateways.
IoT Cyber Security
Discover Internet of Things, a network of wirelessly interconnected physical devices. Learn the tools of IoT and how to stay secure against cyber attacks here.
Lateral Movement
Explore lateral movement and how attackers navigate a network or system undetected after gaining access. Learn more about this critical step in this article.
Machine Learning
Discover machine learning which is a subset of AI that uses algorithms to teach computers to learn and program themselves. Learn about machine learning here.
Malware
Discover what a malware attack is, how the exploitation works, and how you can protect yourself and your business from malicious software. Learn more.
Network Security vs Cybersecurity vs Information Security
Discover the differences between network security, cybersecurity, and information security. Learn how to protect your data from cyber-attacks, ensure data secure practices, and prevent unauthorized access with advanced solutions like Zero Trust Network Access (ZTNA).
OT (Operational Technology) Security
Learn about OT security and its role in protecting industrial systems. Discover best practices to safeguard your operational technology from cyber threats.
Phishing
Understand the risks of phishing. Learn how to identify and avoid falling victim to fraudulent emails designed to steal personal and financial data.
Qakbot
Discover Qakbot, a sophisticated banking Trojan. Learn how it infiltrates systems, steals credentials, and its impact on cybersecurity.
Ransomware
Discover how ransomware encrypts critical data and files which renders them inaccessible to their owner. Read more to see how ransoms are dealt with.
SOAR (Security Orchestration, Automation, and Response)
Learn about SOAR in cybersecurity. Understand how Security Orchestration, Automation, and Response improve efficiency and effectiveness in threat handling.
Secure Email Gateway (SEG)
What is a Secure Email Gateway (SEG)? Explore its role in enhancing email security by blocking malicious content and ensuring safe communication.
Secure Email Server: Protect Your Business Communication
Discover how a secure email server protects your business communication from cyber threats and learn best practices for enhancing email security.
Sender Policy Framework (SPF)
Uncover the benefits of the Sender Policy Framework (SPF). Learn how this protocol helps secure email communications and protects your organization.
Shared Responsibility Model
Explore the Shared Responsibility Model in cybersecurity. Discover how it defines the roles of cloud providers and users in safeguarding data.
Simple Mail Transfer Protocol (SMTP)
Learn about SMTP in our Cyber AI Glossary. Understand how this protocol facilitates email communication and potential security implications.
Smishing
What is smishing? Explore this deceptive technique that uses text messages to trick individuals into revealing sensitive information.
Social Engineering
Explore the topic of social engineering and how it aims to gain access to sensitive information. Read more to see how many are manipulated into compliance.
Software-as-a-Service (SaaS)
Uncover the key features of SaaS. Learn how Software as a Service simplifies software management and enhances collaboration for organizations.
Spear Phishing
Learn about spear phishing attacks and their dangers. Understand how attackers personalize messages to trick specific targets into revealing sensitive info.
Spoofing
Understand spoofing attacks. Learn how attackers disguise their identity to gain unauthorized access and compromise your systems and data.
Supervisory Control and Data Acquisition
Discover SCADA systems and their role in industrial automation. Learn how to secure SCADA systems to protect critical infrastructure from cyber threats.
Ten Most Common Types of Cyber Attacks
Discover the ins and outs of malware, phishing, DoS, DDoS attacks, and more! Check out the world of cybersecurity threats in our comprehensive guide.
Threat Hunting
Explore the concept of threat hunting. Learn how this proactive approach strengthens cybersecurity by actively searching for and addressing hidden risks.
Vishing
Vishing exploits telephone technology and is becoming very popular. Read more here to prevent personal attacks and learn how to identify vishing attacks.
Web Application Firewall (WAF)
Discover what a Web Application Firewall (WAF) is and how it protects your applications by filtering and monitoring HTTP traffic for threats.
Whaling
Dive into the world of whaling attacks. Understand their tactics, targets, and how to fortify your defenses against these dangerous phishing schemes.
What is Password Cracking & How to Defend Against it?
Learn about password cracking techniques used by cybercriminals. Discover how to protect your accounts from unauthorized access and data breaches.
What is the NIS2 Directive? | Cybersecurity Regulations
Learn about the NIS2 Directive and its role in strengthening cybersecurity regulations across the EU. Discover how it impacts organizations and compliance requirements.
Zero Trust
Understand Zero Trust security with Darktrace. Explore its key concepts and how it helps organizations prevent breaches by verifying all access requests.