GET A DEMO
See why 9,000+ companies trust Darktrace
Thanks, your request has been received
A member of our team will be in touch with you shortly.
YOU MAY FIND INTERESTING
Oops! Something went wrong while submitting the form.

Darktrace Cyber AI Glossary

Explore commonly used cyber security terms
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

A

Account Takeover

Learn about ATO and what it means to cyber security. Stay secure online, and prevent account takeover with Darktrace's cyber security prevention guide & tips.

Artificial Intelligence

Explore and uncover Artificial Intelligence, the cutting-edge technology that enables computers to mimic human cognitive intelligence when performing tasks.

Botnet

Learn about a botnet attack and how it relies on a network of compromised computers to perform malicious activities. Read to identify the signs of an attack.

Brand Impersonation

Learn about brand impersonation and how hackers can use this to attack your sensitive information. Read more in this article to learn how to protect yourself

Brute Force Attack

Discover what a brute force attack is and how it compromises passwords. Learn effective strategies to prevent brute force attacks and protect your data.

Business Email Compromise (BEC)

Learn about business email compromise (BEC) attacks, how they can affect your enterprise, and what to do to protect against malicious email behavior. Read more.

CEO Fraud

Learn about what CEO fraud is and what impersonators expect to gain from this attack on employees. Learn today how to protect your company and its information.

Cloud Detection and Response

Learn about cloud detection and response (CDR), its objectives and indicators, and best practices for choosing or deploying a CDR solution. Read more.

Cloud Email

Learn how cloud email is an electronic mail system that is hosted on a remote server, rather than on a local device. Explore adapting cloud emails today.

Cloud Infrastructure Entitlement Management (CIEM)

Discover how CIEM solution is a tool organizations use to manage their cloud infrastructure. Learn how this could help your company and you here.

Cloud Security

Explore how cloud security protects important information that organizations store in cloud-based environments. Read how you could use cloud security here.

Cloud Security Posture Management

Learn how CSPM is a technology that identifies and mitigates risks in cloud environments. Read to be able to identify how it enables effective risk management.

Content Filtering

Explore why screening and restricting objectionable content is crucial for a safe online environment. Learn how to filter your emails and web searches here.

Critical Infrastructure Protection (CIP)

Learn about critical infrastructure protection and its importance in safeguarding essential systems. Discover strategies to protect critical infrastructure from cyber threats.

Crypto Cybersecurity

Discover cyber security for crypto and its importance in protecting digital assets. Learn best practices to safeguard your cryptocurrency from cyber threats.

Cryptojacking

Discover how cryptojacking involves the unauthorized utilization of a computing device's processing power. Read more to see what you can do to protect yourself.

Cyber Attack Recovery

Learn about cyber attack recovery and how to restore systems after an attack. Discover effective steps and strategies for recovering from cyber-attacks.

Cyber Kill Chain

Learn what a Cyber Kill Chain means in cyber security, what key steps are in the model, & how security solutions can apply at stages of the Cyber Kill Chain.

Cyber-Physical System (CPS) Security

Learn about CPS security and how it protects interconnected physical and digital systems. Discover strategies to secure your cyber-physical systems from threats.

Cybersecurity

Discover what cyber security is, how typical cyber threats manifest, and how to protect your company's vulnerabilities to ward off cyber attacks. Read more.

Cybersecurity for Energy and Utilities

Cybersecurity in the energy and utilities sector encompasses strategies, technologies, and processes designed to protect the information systems and infrastructure used by industries such as electricity, oil, gas, and water from cyber threats and attacks.

Cybersecurity for Financial Services

Security finance, often referred to as financial cybersecurity, involves the protection of financial institutions and their clients from cyber threats. This encompasses a broad range of measures aimed at safeguarding sensitive financial data and systems.

Cybersecurity for Healthcare

Healthcare cybersecurity encompasses the strategies, practices, and technologies aimed at protecting sensitive patient data and healthcare IT infrastructure from cyber threats.

Cybersecurity for Maritime

Maritime cybersecurity refers to the practices, technologies, and policies used to protect ships, shipping infrastructure, and associated industries from cyber threats and attacks.

Cybersecurity for Telecommunications

Telecom cybersecurity refers to the measures and technologies employed to protect telecommunications systems from unauthorized access, attack, or damage.

DCS Security

Learn about DCS security and its role in protecting distributed control systems. Discover best practices to safeguard your industrial automation systems from cyber threats.

DMARC (Domain-based Message Authentication, Reporting, and Conformance)

Learn about DMARC and how it prevents email spoofing and phishing. Discover its importance in email security and implementation steps.

DMARC Compliance

Discover the importance of DMARC compliance and how it helps secure email communications. Learn steps to achieve and maintain DMARC compliance effectively.

Data Security

Learn how data security is a fundamental practice in safeguarding data from unauthorized access. Learn approaches aimed at protecting information and more here.

DomainKeys Identified Mail (DKIM)

Learn what DKIM (DomainKeys Identified Mail) is and how it enhances email security. Discover the importance of DKIM verification, DKIM records, and how to set up DKIM to protect against phishing attacks.

Email Data Loss Prevention (DLP)

Learn about email data loss prevention (DLP) - how it works, risks of data loss, and how email security can guard against data leaks in your enterprise.

Email Filtering

Explore how email filtering is an important method of keeping emails safe and protected. Learn the three groups emails can be sorted into on this page.

Email Security

Explore what email security is, why it's important, types of email security and attacks, as well as what to do if your email has been compromised. Learn more.

Email Spam

Read about email spam - how it works, how to identify spam messages, and what you can do to protect your business from the harmful impact of spam mail.

Endpoint Detection & Response (EDR)

Discover what Endpoint Detection & Response (EDR) is and why it's crucial for cybersecurity. Learn how EDR works, its benefits, and how to implement it for enhanced endpoint security.

Generative AI

Explore the power of generative AI for cyber security. Learn how self-learning AI works, how it compares to NLP/LLM, and how it can guard against cyber attacks.

Graymail

Learn about graymail which is bulk email that was once solicited. Effective management is crucial, read more to see if your emails are protected.

Incident Response

Explore incident response which is when something goes wrong with an organization's computer systems. Learn how to plan for this right away in this article.

Industrial Control System (ICS) Security

Learn about ICS security and how it protects industrial control systems. Discover best practices to safeguard your critical infrastructure from cyber threats.

Integrated Cloud Email Security (ICES)

Explore integrated cloud email security (ICES). Learn how it works, its benefits, how it can catch email attacks, & how it differs from secure email gateways.

IoT Cyber Security

Discover Internet of Things, a network of wirelessly interconnected physical devices. Learn the tools of IoT and how to stay secure against cyber attacks here.

Lateral Movement

Explore lateral movement and how attackers navigate a network or system undetected after gaining access. Learn more about this critical step in this article.

Machine Learning

Discover machine learning which is a subset of AI that uses algorithms to teach computers to learn and program themselves. Learn about machine learning here.

Malware

Discover what a malware attack is, how the exploitation works, and how you can protect yourself and your business from malicious software. Learn more.

Network Detection and Response

Discover what Network Detection & Response (NDR) is and its critical role in cybersecurity. Learn how NDR works, its benefits, and how it protects against network threats.

Network Security

Learn what network security is and its importance in protecting business data. Discover the different types of network security, how it works, and effective strategies for managing network security in cyber security.

Network Security vs Cybersecurity vs Information Security

Discover the differences between network security, cybersecurity, and information security. Learn how to protect your data from cyber-attacks, ensure data secure practices, and prevent unauthorized access with advanced solutions like Zero Trust Network Access (ZTNA).

OT (Operational Technology) Security

Learn about OT security and its role in protecting industrial systems. Discover best practices to safeguard your operational technology from cyber threats.

Phishing

Learn about phishing techniques & how they work, common warning signs of phishing communication, and how to prevent phishing attacks. Discover more here!

Qakbot

Explore Qakbot which is a sophisticated multifaceted banking trojan that steals financial information. Read more to see how it poses a serious threat.

Ransomware

Discover how ransomware encrypts critical data and files which renders them inaccessible to their owner. Read more to see how ransoms are dealt with.

SOAR (Security Orchestration, Automation, and Response)

Discover how an organization's cybersecurity operations can be optimized through a comprehensive approach. Read more to see what tactics to combine for this.

Secure Email Gateway (SEG)

Discover the power of secure email gateways (SEG) or secure email servers (SEC) to protect against malicious email behavior like phishing and spam. Learn more.

Sender Policy Framework (SPF)

Learn what SPF (Sender Policy Framework) is and its importance in cybersecurity. Discover how SPF email authentication works, its benefits, and how to set up SPF to protect your emails.

Shared Responsibility Model

Discover the shared responsibility model which is a framework that initiates the cloud security obligations. Read more here to see who this involves.

Simple Mail Transfer Protocol (SMTP)

Explore Simple Mail Transfer Protocol facilitates the transaction of emails. Read more to see how you can use this and how it protects your Emails.

Smishing

Explore the intention of smishing and how hackers use it to decieve victims with SMS messages. Protect yourself today and learn how to identify it.

Social Engineering

Explore the topic of social engineering and how it aims to gain access to sensitive information. Read more to see how many are manipulated into compliance.

Software-as-a-Service (SaaS)

Discover here Software as a Service (SaaS) and how it provides access to data and work capabilities through the internet. Read how to utilize this tool here.

Spear Phishing

Explore what spear phishing is and how attackers impersonate trusted individuals. Explore this tactic further in the article to protect yourself.

Spoofing

Learn about the types of spoofing, who is at risk, consequences of spoofing, and how your organization can stay protected against spoofing attacks. Read more.

Supervisory Control and Data Acquisition

Discover SCADA systems and their role in industrial automation. Learn how to secure SCADA systems to protect critical infrastructure from cyber threats.

Ten Most Common Types of Cyber Attacks

Discover the ins and outs of malware, phishing, DoS, DDoS attacks, and more! Check out the world of cybersecurity threats in our comprehensive guide.

Threat Hunting

Discover what threat hunting is, how to identify it, and how to combat it . Read more to see how to stay on top of this issue to protect your company.

Vishing

Vishing exploits telephone technology and is becoming very popular. Read more here to prevent personal attacks and learn how to identify vishing attacks.

Web Application Firewall (WAF)

Explore what a Web Application Firewall (WAF) is and how it protects web applications you utilize. Discover the benefits of implementing WAF here.

Whaling

Discover what a whaling attack is and how phising can impersonate trusted sources. Read this article to see how this technique could be used against you.

Zero Trust

Discover what a zero trust security model is and how to use it to protect yourself. Explore the topic of zero trust and see how it enhances cyber security.
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.