Logo
Unionpedia
Communication
Get it on Google Play
New! Download Unionpedia on your Android™ device!
Download
Faster access than browser!
 

Cyberattack

Index Cyberattack

A cyberattack is any type of offensive maneuver that targets computer information systems, infrastructures, computer networks, or personal computer devices. [1]

88 relations: Access control, Accounting information system, Akamai Technologies, Antivirus software, ARP spoofing, Assault, Asset (computer security), Availability, BankMuscat, Botnet, Buffer overflow, Committee on National Security Systems, Common Vulnerabilities and Exposures, Computer, Computer emergency response team, Computer network, Computer security, Confidentiality, Contingency plan, Countermeasure (computer), Cyber campaign, Cybercrime, Cyberspace, Cyberterrorism, Cyberwarfare, Data breach, Denial-of-service attack, East–West dichotomy, Election Commission of Pakistan, Exploit (computer security), Factor analysis of information risk, Firewall (computing), Hacking: The Art of Exploitation, Heap overflow, Idle scan, Information security, Information technology, Information technology security audit, Integrity, Internet bot, Internet Engineering Task Force, Intrusion detection system, ISO/IEC 27001, IT risk, Keystroke logging, List of cyberattacks, Malware, Man-in-the-middle attack, Metasploit Project, Month of bugs, ..., National Information Assurance Glossary, National Security Agency, Passive attack, Penetration test, People's Liberation Army, Petya (malware), Ping flood, Ping of death, Polymorphic code, Port scanner, Ransomware, Risk factor (computing), Risk management, Sandbox (computer security), Security controls, Security hacker, Security information and event management, Security management, Security policy, Security service (telecommunication), Smurf attack, Social engineering (security), Spoofing attack, Spyware, Stack overflow, Stuxnet, Targeted threat, Ted Koppel, Telephone tapping, Threat (computer), Uncontrolled format string, United States, User behavior analytics, Vulnerability (computing), Vulnerability management, W3af, WannaCry ransomware attack, World Economic Forum. Expand index (38 more) »

Access control

In the fields of physical security and information security, access control (AC) is the selective restriction of access to a place or other resource.

New!!: Cyberattack and Access control · See more »

Accounting information system

An accounting information system (AIS) is a system of collecting, storing and processing financial and accounting data that are used by decision makers.

New!!: Cyberattack and Accounting information system · See more »

Akamai Technologies

Akamai Technologies, Inc. is an American content delivery network (CDN) and cloud service provider headquartered in Cambridge, Massachusetts, in the United States.

New!!: Cyberattack and Akamai Technologies · See more »

Antivirus software

Antivirus software, or anti-virus software (abbreviated to AV software), also known as anti-malware, is a computer program used to prevent, detect, and remove malware.

New!!: Cyberattack and Antivirus software · See more »

ARP spoofing

In computer networking, ARP spoofing, ARP cache poisoning, or ARP poison routing, is a technique by which an attacker sends (spoofed) Address Resolution Protocol (ARP) messages onto a local area network.

New!!: Cyberattack and ARP spoofing · See more »

Assault

An assault is the act of inflicting physical harm or unwanted physical contact upon a person or, in some specific legal definitions, a threat or attempt to commit such an action.

New!!: Cyberattack and Assault · See more »

Asset (computer security)

In information security, computer security and network security, an asset is any data, device, or other component of the environment that supports information-related activities.

New!!: Cyberattack and Asset (computer security) · See more »

Availability

In reliability theory and reliability engineering, the term availability has the following meanings.

New!!: Cyberattack and Availability · See more »

BankMuscat

Bank Muscat is the leading financial services provider in the Sultanate of Oman with a presence in corporate banking, retail banking, investment banking, treasury, private banking and asset management.

New!!: Cyberattack and BankMuscat · See more »

Botnet

A botnet is a number of Internet-connected devices, each of which is running one or more bots.

New!!: Cyberattack and Botnet · See more »

Buffer overflow

In information security and programming, a buffer overflow, or buffer overrun, is an anomaly where a program, while writing data to a buffer, overruns the buffer's boundary and overwrites adjacent memory locations.

New!!: Cyberattack and Buffer overflow · See more »

Committee on National Security Systems

The Committee on National Security Systems (CNSS) is a United States intergovernmental organization that sets policy for the security of the US security systems.

New!!: Cyberattack and Committee on National Security Systems · See more »

Common Vulnerabilities and Exposures

The Common Vulnerabilities and Exposures (CVE) system provides a reference-method for publicly known information-security vulnerabilities and exposures.

New!!: Cyberattack and Common Vulnerabilities and Exposures · See more »

Computer

A computer is a device that can be instructed to carry out sequences of arithmetic or logical operations automatically via computer programming.

New!!: Cyberattack and Computer · See more »

Computer emergency response team

A computer emergency response team (CERT) is an expert group that handles computer security incidents.

New!!: Cyberattack and Computer emergency response team · See more »

Computer network

A computer network, or data network, is a digital telecommunications network which allows nodes to share resources.

New!!: Cyberattack and Computer network · See more »

Computer security

Cybersecurity, computer security or IT security is the protection of computer systems from theft of or damage to their hardware, software or electronic data, as well as from disruption or misdirection of the services they provide.

New!!: Cyberattack and Computer security · See more »

Confidentiality

Confidentiality involves a set of rules or a promise usually executed through confidentiality agreements that limits access or places restrictions on certain types of information.

New!!: Cyberattack and Confidentiality · See more »

Contingency plan

A contingency plan is a plan devised for an outcome other than in the usual (expected) plan.

New!!: Cyberattack and Contingency plan · See more »

Countermeasure (computer)

In computer security a countermeasure is an action, device, procedure, or technique that reduces a threat, a vulnerability, or an attack by eliminating or preventing it, by minimizing the harm it can cause, or by discovering and reporting it so that corrective action can be taken.

New!!: Cyberattack and Countermeasure (computer) · See more »

Cyber campaign

No description.

New!!: Cyberattack and Cyber campaign · See more »

Cybercrime

Cybercrime, or computer oriented crime, is crime that involves a computer and a network.

New!!: Cyberattack and Cybercrime · See more »

Cyberspace

Cyberspace is interconnected technology.

New!!: Cyberattack and Cyberspace · See more »

Cyberterrorism

Cyberterrorism is the use of the Internet to conduct violent acts that result in, or threaten, loss of life or significant bodily harm, in order to achieve political gains through intimidation.

New!!: Cyberattack and Cyberterrorism · See more »

Cyberwarfare

Cyberwarfare is the use or targeting in a battlespace or warfare context of computers, online control systems and networks.

New!!: Cyberattack and Cyberwarfare · See more »

Data breach

A data breach is the intentional or unintentional release of secure or private/confidential information to an untrusted environment.

New!!: Cyberattack and Data breach · See more »

Denial-of-service attack

In computing, a denial-of-service attack (DoS attack) is a cyber-attack in which the perpetrator seeks to make a machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a host connected to the Internet.

New!!: Cyberattack and Denial-of-service attack · See more »

East–West dichotomy

In sociology, the East–West dichotomy is the perceived difference between the Eastern world and Western world.

New!!: Cyberattack and East–West dichotomy · See more »

Election Commission of Pakistan

The Election Commission of Pakistan (انتخابی دفتر پاکستان), is an independent, autonomous, permanent and constitutionally established federal body responsible for organizing and conducting of elections to state parliament, provincial legislatures, local governments, elections to the office of President of Pakistan, delimitation of constituencies and preparation of Electoral Rolls.

New!!: Cyberattack and Election Commission of Pakistan · See more »

Exploit (computer security)

An exploit (from the English verb to exploit, meaning "to use something to one’s own advantage") is a piece of software, a chunk of data, or a sequence of commands that takes advantage of a bug or vulnerability to cause unintended or unanticipated behavior to occur on computer software, hardware, or something electronic (usually computerized).

New!!: Cyberattack and Exploit (computer security) · See more »

Factor analysis of information risk

Factor analysis of information risk (FAIR) is a taxonomy of the factors that contribute to risk and how they affect each other.

New!!: Cyberattack and Factor analysis of information risk · See more »

Firewall (computing)

In computing, a firewall is a network security system that monitors and controls incoming and outgoing network traffic based on predetermined security rules.

New!!: Cyberattack and Firewall (computing) · See more »

Hacking: The Art of Exploitation

Hacking: The Art of Exploitation is a book by Jon "Smibbs" Erickson about computer security and network security.

New!!: Cyberattack and Hacking: The Art of Exploitation · See more »

Heap overflow

A heap overflow or heap overrun is a type of buffer overflow that occurs in the heap data area.

New!!: Cyberattack and Heap overflow · See more »

Idle scan

The idle scan is a TCP port scan method that consists of sending spoofed packets to a computer to find out what services are available.

New!!: Cyberattack and Idle scan · See more »

Information security

Information security, sometimes shortened to InfoSec, is the practice of preventing unauthorized access, use, disclosure, disruption, modification, inspection, recording or destruction of information.

New!!: Cyberattack and Information security · See more »

Information technology

Information technology (IT) is the use of computers to store, retrieve, transmit, and manipulate data, or information, often in the context of a business or other enterprise.

New!!: Cyberattack and Information technology · See more »

Information technology security audit

A computer security audit is a manual or systematic measurable technical assessment of a system or application.

New!!: Cyberattack and Information technology security audit · See more »

Integrity

Integrity is the quality of being honest and having strong moral principles, or moral uprightness.

New!!: Cyberattack and Integrity · See more »

Internet bot

An Internet Bot, also known as web robot, WWW robot or simply -bot-, is a software application that runs automated tasks (scripts) over the Internet.

New!!: Cyberattack and Internet bot · See more »

Internet Engineering Task Force

The Internet Engineering Task Force (IETF) develops and promotes voluntary Internet standards, in particular the standards that comprise the Internet protocol suite (TCP/IP).

New!!: Cyberattack and Internet Engineering Task Force · See more »

Intrusion detection system

An intrusion detection system (IDS) is a device or software application that monitors a network or systems for malicious activity or policy violations.

New!!: Cyberattack and Intrusion detection system · See more »

ISO/IEC 27001

ISO/IEC 27001 is an information security standard, part of the ISO/IEC 27000 family of standards, of which the last version was published in 2013, with a few minor updates since then.

New!!: Cyberattack and ISO/IEC 27001 · See more »

IT risk

Information technology risk, IT risk, IT-related risk, or Cyber Risk is any risk related to information technology.

New!!: Cyberattack and IT risk · See more »

Keystroke logging

Keystroke logging, often referred to as keylogging or keyboard capturing, is the action of recording (logging) the keys struck on a keyboard, typically covertly, so that the person using the keyboard is unaware that their actions are being monitored.

New!!: Cyberattack and Keystroke logging · See more »

List of cyberattacks

A cyberattack is any type of offensive maneuver employed by individuals or whole organizations that targets computer information systems, infrastructures, computer networks, and/or personal computer devices by various means of malicious acts usually originating from an anonymous source that either steals, alters, or destroys a specified target by hacking into a susceptible system.

New!!: Cyberattack and List of cyberattacks · See more »

Malware

Malware (a portmanteau for malicious software) is any software intentionally designed to cause damage to a computer, server or computer network.

New!!: Cyberattack and Malware · See more »

Man-in-the-middle attack

In cryptography and computer security, a man-in-the-middle attack (MITM) is an attack where the attacker secretly relays and possibly alters the communication between two parties who believe they are directly communicating with each other.

New!!: Cyberattack and Man-in-the-middle attack · See more »

Metasploit Project

The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.

New!!: Cyberattack and Metasploit Project · See more »

Month of bugs

A Month of Bugs is a strategy used by security researchers to draw attention to the lax security procedures of commercial software corporations.

New!!: Cyberattack and Month of bugs · See more »

National Information Assurance Glossary

Committee on National Security Systems Instruction No.

New!!: Cyberattack and National Information Assurance Glossary · See more »

National Security Agency

The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence.

New!!: Cyberattack and National Security Agency · See more »

Passive attack

A passive attack on a cryptosystem is one in which the cryptanalyst cannot interact with any of the parties involved, attempting to break the system solely based upon observed data (i.e. the ciphertext).

New!!: Cyberattack and Passive attack · See more »

Penetration test

A penetration test, colloquially known as a pen test, is an authorized simulated attack on a computer system, performed to evaluate the security of the system.

New!!: Cyberattack and Penetration test · See more »

People's Liberation Army

The Chinese People's Liberation Army (PLA) is the armed forces of the People's Republic of China (PRC) and Communist Party of China (CPC).

New!!: Cyberattack and People's Liberation Army · See more »

Petya (malware)

Petya is a family of encrypting ransomware that was first discovered in 2016.

New!!: Cyberattack and Petya (malware) · See more »

Ping flood

A ping flood is a simple denial-of-service attack where the attacker overwhelms the victim with ICMP "echo request" (ping) packets.

New!!: Cyberattack and Ping flood · See more »

Ping of death

A ping of death is a type of attack on a computer system that involves sending a malformed or otherwise malicious ping to a computer.

New!!: Cyberattack and Ping of death · See more »

Polymorphic code

In computer terminology, polymorphic code is code that uses a polymorphic engine to mutate while keeping the original algorithm intact.

New!!: Cyberattack and Polymorphic code · See more »

Port scanner

A port scanner is an application designed to probe a server or host for open ports.

New!!: Cyberattack and Port scanner · See more »

Ransomware

Ransomware is a type of malicious software from cryptovirology that threatens to publish the victim's data or perpetually block access to it unless a ransom is paid.

New!!: Cyberattack and Ransomware · See more »

Risk factor (computing)

In Information security, Risk factor is a collectively name for circumstances affecting the likelihood or the impact of a security risk.

New!!: Cyberattack and Risk factor (computing) · See more »

Risk management

Risk management is the identification, evaluation, and prioritization of risks (defined in ISO 31000 as the effect of uncertainty on objectives) followed by coordinator and economical application of resources to minimize, monitor, and control the probability or impact of unfortunate events or to maximize the realization of opportunities.

New!!: Cyberattack and Risk management · See more »

Sandbox (computer security)

In computer security, a sandbox is a security mechanism for separating running programs, usually in an effort to mitigate system failures or software vulnerabilities from spreading.

New!!: Cyberattack and Sandbox (computer security) · See more »

Security controls

Security controls are safeguards or countermeasures to avoid, detect, counteract, or minimize security risks to physical property, information, computer systems, or other assets.

New!!: Cyberattack and Security controls · See more »

Security hacker

A security hacker is someone who seeks to breach defenses and exploit weaknesses in a computer system or network.

New!!: Cyberattack and Security hacker · See more »

Security information and event management

In the field of computer security, security information and event management (SIEM) software products and services combine security information management (SIM) and security event management (SEM).

New!!: Cyberattack and Security information and event management · See more »

Security management

Security management is the identification of an organization's assets (including people, buildings, machines, systems and information assets), followed by the development, documentation, and implementation of policies and procedures for protecting these assets.

New!!: Cyberattack and Security management · See more »

Security policy

Security policy is a definition of what it means to be secure for a system, organization or other entity.

New!!: Cyberattack and Security policy · See more »

Security service (telecommunication)

Security service is a service, provided by a layer of communicating open systems, which ensures adequate security of the systems or of data transfers as defined by ITU-T X.800 Recommendation.

New!!: Cyberattack and Security service (telecommunication) · See more »

Smurf attack

The Smurf attack is a distributed denial-of-service attack in which large numbers of Internet Control Message Protocol (ICMP) packets with the intended victim's spoofed source IP are broadcast to a computer network using an IP broadcast address.

New!!: Cyberattack and Smurf attack · See more »

Social engineering (security)

Social engineering, in the context of information security, refers to psychological manipulation of people into performing actions or divulging confidential information.

New!!: Cyberattack and Social engineering (security) · See more »

Spoofing attack

In the context of network security, a spoofing attack is a situation in which a person or program successfully masquerades as another by falsifying data, to gain an illegitimate advantage.

New!!: Cyberattack and Spoofing attack · See more »

Spyware

Spyware is software that aims to gather information about a person or organization sometimes without their knowledge, that may send such information to another entity without the consumer's consent, that asserts control over a device without the consumer's knowledge, or it may send such information to another entity with the consumer's consent, through cookies.

New!!: Cyberattack and Spyware · See more »

Stack overflow

In software, a stack overflow occurs if the call stack pointer exceeds the stack bound.

New!!: Cyberattack and Stack overflow · See more »

Stuxnet

Stuxnet is a malicious computer worm, first uncovered in 2010.

New!!: Cyberattack and Stuxnet · See more »

Targeted threat

Targeted threats are a class of malware destined for one specific organization or industry.

New!!: Cyberattack and Targeted threat · See more »

Ted Koppel

Edward James Martin Koppel (born February 8, 1940) is a British-born American broadcast journalist, best known as the anchor for Nightline, from the program's inception in 1980 until 2005.

New!!: Cyberattack and Ted Koppel · See more »

Telephone tapping

Telephone tapping (also wire tapping or wiretapping in American English) is the monitoring of telephone and Internet conversations by a third party, often by covert means.

New!!: Cyberattack and Telephone tapping · See more »

Threat (computer)

In computer security, a threat is a possible danger that might exploit a vulnerability to breach security and therefore cause possible harm.

New!!: Cyberattack and Threat (computer) · See more »

Uncontrolled format string

Uncontrolled format string is a type of software vulnerability discovered around 1989 that can be used in security exploits.

New!!: Cyberattack and Uncontrolled format string · See more »

United States

The United States of America (USA), commonly known as the United States (U.S.) or America, is a federal republic composed of 50 states, a federal district, five major self-governing territories, and various possessions.

New!!: Cyberattack and United States · See more »

User behavior analytics

User behavior analytics ("UBA") as defined by Gartner is a cybersecurity process about detection of insider threats, targeted attacks, and financial fraud.

New!!: Cyberattack and User behavior analytics · See more »

Vulnerability (computing)

In computer security, a vulnerability is a weakness which can be exploited by a Threat Actor, such as an attacker, to perform unauthorized actions within a computer system.

New!!: Cyberattack and Vulnerability (computing) · See more »

Vulnerability management

Vulnerability management is the "cyclical practice of identifying, classifying, remediating, and mitigating vulnerabilities", particularly in software.

New!!: Cyberattack and Vulnerability management · See more »

W3af

w3af (web application attack and audit framework) is an open-source web application security scanner.

New!!: Cyberattack and W3af · See more »

WannaCry ransomware attack

The WannaCry ransomware attack was a May 2017 worldwide cyberattack by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bitcoin cryptocurrency.

New!!: Cyberattack and WannaCry ransomware attack · See more »

World Economic Forum

The World Economic Forum (WEF) is a Swiss nonprofit foundation, based in Cologny, Geneva, Switzerland.

New!!: Cyberattack and World Economic Forum · See more »

Redirects here:

Attack (computer), Attack (computing), Cyber attack, Cyber attacks, Cyber intrusion, Cyber security breach, Cyber threat, Cyber-Attacks, Cyber-attack, Cyberattacks, Cyberheist, Internet attack.

References

[1] https://en.wikipedia.org/wiki/Cyberattack

OutgoingIncoming
Hey! We are on Facebook now! »