Skip to content

Glossary of Terms

  • A
  • B
  • C
  • D
  • E
  • F
  • G
  • H
  • I
  • J
  • K
  • L
  • M
  • N
  • O
  • P
  • Q
  • R
  • S
  • T
  • U
  • V
  • W
  • X
  • Y
  • Z

Software Composition Analysis (SCA) Tool in the Code Repository (Repo)

What is SCA in the Repo What is repository level SCA? When a Software Composition Analysis (SCA) tool scans a..

Learn More

.NET Core Framework

.NET Core is the latest version of .NET Framework, a free, open-source, general-purpose development platform supported..

Learn More

.NET Framework

Microsoft .NET was first released in 2016 as an open-source, cross-platform iteration of the previous .NET Framework...

Learn More

Active vs Passive IAST

What is active IAST The active approach to Interactive Application Security Testing (IAST) requires two main components..

Learn More

AGILE

WHAT IS AGILE? Agile is a frequently used methodology applied to the management of software development projects. It is..

Learn More

APACHE STRUTS

WHAT IS APACHE STRUTS? Apache Struts is a free, open-source framework for creating elegant, enterprise-ready Java web..

Learn More

Apache Tomcat

What is Apache Tomcat? Apache Tomcat is an open-source Java servlet and Java Server Page container that lets developers..

Learn More

API Security

WHAT IS API SECURITY? With organizations pushing forward various digital transformation initiatives, the number of..

Learn More

Application Attacks

Application Attacks Application development is burgeoning with the adoption of Agile and DevOps. As a result, cyber..

Learn More

Application Security

What Is Application Security? Application security is the use of software, hardware, and procedural methods to protect..

Learn More

Application Security Testing (AST)

WEB APPLICATION SECURITY TESTING Application security testing describes the various approaches used by organizations as..

Learn More

Application Vulnerability

WHAT IS APPLICATION VULNERABILITY? Application vulnerabilities are flaws or weaknesses in an application that can lead..

Learn More

ARP Poisoning Attacks

ARP stands for Address Resolution Protocol which is used in network communications. ARPs translate Internet Protocol..

Learn More

BINARY CODE ANALYSIS

WHAT IS BINARY CODE ANALYSIS? Binary code analysis, also referred to as binary analysis or code review, is a form of..

Learn More

Broken Access Control

WHAT IS BROKEN ACCESS CONTROL? Broken access control has moved up from #5 in 2017 to #1 in 2021 in the OWASP Top 10..

Learn More

Broken Authentication

WHAT IS BROKEN AUTHENTICATION? Broken authentication was #2 on the 2017 OWASP Top 10 list. In 2021 the Broken..

Learn More

BRUTE FORCE ATTACK

WHAT IS BRUTE FORCE ATTACK? With a brute force attack, the attacker attempts to crack a password or username using an..

Learn More

Buffer Overflow

WHAT IS BUFFER OVERFLOW? Buffers provide a temporary area for programs to store data. A buffer overflow, also known as..

Learn More

CODE INJECTION

WHAT IS CODE INJECTION? Code injection is the term used to describe attacks that inject code into an application. That..

Learn More

Code Repository

What is a Code Repository A code repository is a central location where software developers can store, manage, and..

Learn More

Command Injection

WHAT IS COMMAND INJECTION? With a command injection attack, the goal is to hijack a vulnerable application in order to..

Learn More

Computer Worm

What Is a Computer Worm? Computer worms have been around for more than three decades and show no sign of extinction...

Learn More

Cross-Site Scripting

What is Cross-Scripting? "Cross-site scripting" originally referred to loading the attacked, third-party web..

Learn More

CSRF

Cross-Site Request Forgery (CSRF) Attack Application attacks are on the rise and becoming more advanced. On average,..

Learn More

CVE-2016-1000027

CVE-2016-1000027 Learn about the CVE-2016-1000027 Spring Framework vulnerability, its background, its description, its..

Learn More

Data Breach

What is a Data Breach and How to Prevent it? A data breach is an incident in which an unauthorized person or entity..

Learn More

DevOps Security

WHAT IS DEVOPS SECURITY? DevOps security refers to the practice of safeguarding an organization’s entire..

Learn More

DevSecOps

As organizations rush to embrace various digital transformation initiatives, DevOps (development and operations)..

Learn More

Dynamic Application Security Testing

What is Dynamic Application Security Testing (DAST)? Organizations across all industries are transforming digitally to..

Learn More

Expression Language Injection

WHAT IS EXPRESSION LANGUAGE INJECTION? Expression Language Injection (aka EL Injection) enables an attacker to view..

Learn More

FALSE NEGATIVE

WHAT IS FALSE NEGATIVE ? Designing test cases that accurately identify defects in software can be challenging. As..

Learn More

FALSE POSITIVE

WHAT IS FALSE POSITIVE? False positives occur when a scanning tool, web application firewall (WAF), or intrusion..

Learn More

FIREWALL

WHAT IS A FIREWALL NETWORK SECURITY SYSTEM? A firewall is a network security system that monitors and controls incoming..

Learn More

FUZZ TESTING

WHAT IS FUZZ TESTING, OR "FUZZING"? In the world of cybersecurity, fuzz testing (or fuzzing) is an automated software..

Learn More

Go Language

Go language is an open-source programming language used for general purposes. Go was developed by Google engineers to..

Learn More

Injection Attack

WHAT ARE INJECTION ATTACK TYPES? Injection is #1 on the latest (2017) OWASP Top 10 list. Injection vulnerabilities..

Learn More

INSECURE DESERIALIZATION

Deserialization Is a Core Component of Web Applications At the heart of the essentially limitless realm of information..

Learn More

INSTRUMENTATION

WHAT IS CODE INSTRUMENTATION? Code instrumentation is a technique where additional code is injected into an..

Learn More

INSUFFICIENT LOGGING AND MONITORING

WHAT IS INSUFFICIENT LOGGING AND MONITORING ? Insufficient logging and monitoring is #10 on 2017 OWASP Top Ten list of..

Learn More

Interactive Application Security Testing

WHAT IS INTERACTIVE APPLICATION SECURITY TESTING (IAST)? Application security testing describes the various approaches..

Learn More

Java Programming Language

Java is a programming language and computing platform first released by Sun Microsystems in 1995. It has evolved from..

Learn More

JavaScript Programming Language

JavaScript is a text-based programming language used both on the client-side and server-side that allows you to make..

Learn More

Kotlin Programming Language

Kotlin is a general purpose, free, open source, statically typed "pragmatic" programming language initially designed..

Learn More

Log4Shell

What is Log4Shell? Log4shell is the nickname provided to the Remote Code Execution (RCE) vulnerability that was..

Learn More

Malicious Code

WHAT IS MALICIOUS CODE? Malicious code is code inserted in a software system or web script intended to cause undesired..

Learn More

Malicious Cyber Intrusion

What Is a Malicious Cyber Intrusion? As developers strive to meet the demands of the modern software development life..

Learn More

Man-in-the-Middle Attack

WHAT IS A MAN-IN-THE-MIDDLE (MITM) ATTACK? In a man-in-the-middle (MITM) attack, the attacker eavesdrops on the..

Learn More

Method Tampering

WHAT IS METHOD TAMPERING? Method tampering (aka verb tampering and HTTP method tampering) is an attack against..

Learn More

Microsoft Azure Function App

What is a Function App? A Function App is a Microsoft Azure Functions construct. Essentially it is a group of one or..

Learn More

Node.js

Node.js is an open-source, server-side script that runs on top of Google's open-source scripting engine, V8. Node.js is..

Learn More

OGNL Injection (OGNL)

WHAT IS OGNL INJECTION (OGNL)? Object-Graph Navigation Language is an open-source Expression Language (EL) for Java..

Learn More

Open Source Security

IMPLEMENTING A GOOD OPEN SOURCE SECURITY STRATEGY The term "open source" refers to software in the public domain that..

Learn More

OWASP Top 10

WHAT IS OWASP TOP 10? The Open Web Application Security Project (OWASP) is a worldwide not-for-profit organization..

Learn More

Path Traversal/Directory Traversal Attack

WHAT IS PATH TRAVERSAL OR DIRECTORY TRAVERSAL? Path traversal (also known as directory traversal) is an attack that..

Learn More

PCI Application

WHAT IS PCI APPLICATION? The Payment Card Industry Data Security Standard (PCI DSS) is a set of widely followed..

Learn More

PCI Compliance

WHAT IS PCI COMPLIANCE? Payment card industry (PCI) compliance, also referred to as Payment Card Industry Data Security..

Learn More

Penetration Testing

WHAT IS PENETRATION TESTING? Penetration testing, also known as pen testing, security pen testing, and security..

Learn More

PHP Programming Language

PHP (short for Hypertext PreProcessor) is the most widely used open source and server-side scripting language. It is..

Learn More

Project

A project is a collection of source code contained in a ‘folder’, ‘Zip file’, war file or one or more JAR files..

Learn More

Python Programming Language

Python has become one of the most popular programming languages in the world in recent years. It is used in everything..

Learn More

REDOS Attack

What is a ReDoS Attack? A ReDoS attack is a denial-of-service (DoS) attack that exploits an application’s exponential..

Learn More

Regular Expression DoS (ReDoS)

WHAT IS REGULAR EXPRESSION DOS (REDOS)? Regular expressions can reside in every layer of the web. The Regular..

Learn More

Ruby Programming Language

Ruby is an open-source, object-oriented scripting language developed in the mid-90s by Yukihiro Matsumoto. Unlike C and..

Learn More

Runtime Application Self Protection (RASP) Security

WHAT IS RASP SECURITY? Coined by Gartner in 2012, Runtime Application Self-Protection, RASP, is an emerging security..

Learn More

SBOM

What’s an SBOM (Software Bills of Materials)? Software Bills of Materials (SBOMs) were born out of the need to provide..

Learn More

Scala Programming Language

Scala is a statically-typed, general-purpose programming language that can be both Object-Oriented and Functional,..

Learn More

SCRUM

WHAT IS AGILE SCRUM ENVIRONMENT? As a set of values and principles that describes a group's day-to-day interactions and..

Learn More

Security Misconfigurations

WHAT IS A SECURITY MISCONFIGURATIONS VULNERABILITY? Security misconfigurations is #6 on the latest (2017) OWASP Top 10..

Learn More

Sensitive Data Exposure

Any industry that collects, stores, or processes sensitive data is at risk for a data breach. In 2020, the average cost..

Learn More

Serverless Security

What is Serverless? Serverless is a cloud-native development and deployment model that abstracts underlying servers and..

Learn More

Session Fixation Attack

WHAT IS SESSION FIXATION ATTACK? Session fixation and session hijacking are both attacks that attempt to gain access to..

Learn More

Session Hijacking

Session Hijacking Attacks The importance of security is on the rise as digital innovation explodes. And as..

Learn More

Software Composition Analysis (SCA)

WHAT IS SOFTWARE COMPOSITION ANALYSIS (SCA)? Today’s software applications rely heavily on open-source components...

Learn More

Software Development Life Cycle (SDLC) Security

What is the Software Development Life Cycle, AKA SDLC? The Software Development Life Cycle (SDLC) is a framework that..

Learn More

Spoofing

What is Spoofing? Spoofing is when a bad actor disguises themselves as a trusted device or user in order to gain access..

Learn More

Spoofing Attack

WHAT IS SPOOFING ATTACK? In a spoofing attack, a malicious party or program impersonates another device or user on a..

Learn More

Spring Core

What is Spring Core? Spring Core (spring-core) is the core of the framework that powers features such as Inversion of..

Learn More

Spring Framework

What is Spring Framework? The Spring Framework provides a comprehensive programming and configuration model for modern..

Learn More

Spring Web MVC

What is Spring Web MVC? A Model-View-Controller (MVC) architecture for the Spring Framework that can be used to develop..

Learn More

Spring Webflux

What is Spring Webflux? Spring Webflux is the reactive-stack web framework added in Spring version 5.0. Reactive..

Learn More

Spring4Shell

What is Spring4Shell? Zero-day, remote code execution (RCE) vulnerability in the Spring Framework was Disclosed on..

Learn More

SQL Injection

WHAT IS SQL INJECTION? An SQL injection attack consists of an insertion or injection of a SQL query via the input data..

Learn More

Static Application Security Testing

WHAT IS STATIC APPLICATION SECURITY TESTING (SAST)? Static application security testing (SAST) involves analyzing an..

Learn More

Untrusted or Insecure Deserialization

WHAT IS UNTRUSTED OR INSECURE DESERIALIZATION? Serialization refers to the process of converting an object into a..

Learn More

Vulnerability Assessment

Cyber crimes are expected to cause more than 6 trillion dollars in damages in 2021. By the year 2025, it's estimated..

Learn More

Vulnerability Scanning

What is Vulnerability Scanning? Vulnerability scanning is the finding of security flaws and vulnerabilities, analyzing..

Learn More

Vulnerability Testing

What is Vulnerability Testing? Vulnerability testing is an assessment used to evaluate application security by..

Learn More

Web Application

What is a Web Application? A web application is a program that can be accessed through a web browser and runs on a web..

Learn More

Web Application Firewall

WHAT IS A WEB APPLICATION FIREWALL? A web application firewall (WAF) is a network defense that filters, monitors, and..

Learn More

Web Browser Attacks

What is a Web Browser Attack? A web browser attack is a type of cyber attack that targets vulnerabilities in web..

Learn More

Website Scanner

Development teams are a fundamental part of organizations, with digital transformation ascending to the top of..

Learn More

Zero-day

What is a zero-day vulnerability? 0-Day vulnerabilities are a vulnerability in the wild, without any vendor patch. The..

Learn More

Zip File Overwrite

WHAT IS ZIP FILE OVERWRITE? Zip file overwrite (also known as Zip Slip) exploits a vulnerability that is found in..

Learn More