1. Core Cybersecurity Acronyms & Concepts


AcronymNameDescription
SIEMSecurity Information & Event ManagementCentralized log collection, correlation, and alerting system.
EDREndpoint Detection & ResponseMonitors endpoint behavior and provides tools for response.
XDRExtended Detection & ResponseCombines data from endpoints, networks, and cloud for unified threat detection.
NDRNetwork Detection & ResponseDetects and responds to network-based threats.
MDRManaged Detection & ResponseOutsourced threat detection and incident response services.
SOARSecurity Orchestration, Automation, and ResponseAutomates incident response and integrates security tools.
SOCSecurity Operations CenterDedicated team or facility for real-time threat monitoring and response.
UEBAUser and Entity Behavior AnalyticsUses machine learning to detect abnormal behavior patterns.
TIPThreat Intelligence PlatformManages and enriches threat intelligence data feeds.
CVECommon Vulnerabilities and ExposuresPublic identifiers for disclosed vulnerabilities (managed by MITRE; used across the industry).
MITREMITRE CorporationNonprofit that curates CVE and publishes ATT&CK and CWE knowledge bases.
NVDNational Vulnerability DatabaseNIST’s enrichment of CVEs (CVSS scores, CPE product mapping, references, JSON feeds).
CVSSCommon Vulnerability Scoring SystemStandard severity scoring (v3/v4) for vulnerabilities (e.g., Base score/severity).
KEVKnown Exploited VulnerabilitiesCISA-maintained list of CVEs known to be actively exploited; patch prioritisation aid.
CISACybersecurity & Infrastructure Security AgencyUS agency publishing KEV and advisories/binding directives.
OSVOpen Source VulnerabilitiesVuln database mapping issues to specific open-source package versions (osv.dev).
VulnVulnerabilityA weakness that can be exploited to compromise confidentiality, integrity, or availability.
CPECommon Platform EnumerationStandardised naming for vendor/product/version; used by NVD for affected products.
EPSSExploit Prediction Scoring SystemCommunity model (FIRST.org) estimating the probability a CVE will be exploited.
CWECommon Weakness EnumerationCatalog of software/hardware weakness types (maintained by MITRE).
PSIRTProduct Security Incident Response TeamVendor team that handles vulnerability disclosure and advisories (e.g., Cisco PSIRT, MSRC).
MSRCMicrosoft Security Response CenterMicrosoft’s PSIRT responsible for security updates and advisories.

2. Network & Infrastructure Protection

AcronymNameDescription
IDSIntrusion Detection SystemMonitors for known and unknown malicious activity.
IPSIntrusion Prevention SystemDetects and actively blocks suspicious activity.
UTMUnified Threat ManagementAll-in-one security solution (firewall, AV, filtering).
NGFWNext-Generation FirewallAdvanced firewall with application and threat awareness.
ZTNAZero Trust Network AccessRestricts access based on identity and context.
SD-WANSoftware-Defined Wide Area NetworkSecure and efficient connectivity for distributed sites.

3. Data & Endpoint Security

AcronymNameDescription
DLPData Loss PreventionPrevents leakage of sensitive data via email, USB, etc.
FIMFile Integrity MonitoringDetects changes to files and folders for signs of tampering.
AVAntivirusDetects and removes malware.
MFAMulti-Factor AuthenticationVerifies identity using two or more authentication methods.
IAMIdentity and Access ManagementControls user identities and access privileges.
PAMPrivileged Access ManagementSecures and monitors administrator-level accounts.
HIDSHost-based Intrusion Detection SystemMonitors a local system for unauthorized activity.

4. ☁️ Cloud Security

AcronymNameDescription
CASBCloud Access Security BrokerEnforces policies on cloud usage and data sharing.
CSPMCloud Security Posture ManagementIdentifies and corrects cloud misconfigurations.
CNAPPCloud-Native Application Protection PlatformCombines multiple tools to secure cloud-native environments.
CIEMCloud Infrastructure Entitlement ManagementManages permissions and identities in cloud environments.
CWPPCloud Workload Protection PlatformProtects cloud VMs, containers, and serverless workloads.

5. Governance, Risk & Compliance (GRC)


AcronymNameDescription
GRCGovernance, Risk, and ComplianceFramework for aligning IT with business and regulatory goals.
ISO 27001Information Security StandardInternational standard for implementing an ISMS.
SOC 2Service Organization Control 2Compliance standard for service providers’ security controls.
PCI-DSSPayment Card Industry Data Security StandardSecurity standard for handling cardholder data.
HIPAAHealth Insurance Portability and Accountability ActU.S. regulation for protecting personal health data.
GDPRGeneral Data Protection RegulationEuropean privacy law governing data protection and user rights.
NISTNational Institute of Standards and TechnologyDevelops cybersecurity standards like NIST 800-53 and CSF.
CISCenter for Internet SecurityPublishes security benchmarks and implementation guides.
CSFNIST Cybersecurity FrameworkFramework of functions and outcomes for managing cybersecurity risk.
ACSCAustralian Cyber Security CentrePublishes the Essential Eight (E8) and the Information Security Manual (ISM).
E8Essential EightACSC’s baseline mitigation strategies against common cyber threats.
ISMInformation Security ManualACSC guidance for governance, physical, personnel, and technical security.
VPDSSVictorian Protective Data Security StandardsVictorian Government standards for protecting public sector information.
OAICOffice of the Australian Information CommissionerRegulator for privacy and Notifiable Data Breaches in Australia.
NDBNotifiable Data Breaches schemeAustralian scheme that mandates notification for eligible data breaches.

6. ⚠️ Incident & Threat Response

AcronymNameDescription
IRIncident ResponseProcess of detecting, responding to, and recovering from threats.
DFIRDigital Forensics and Incident ResponseCombines investigative forensics with incident response to analyze and contain threats while preserving evidence.
IOCIndicator of CompromiseArtifacts (like IPs or hashes) used to identify an attack.
TTPsTactics, Techniques, and ProceduresBehavioral patterns used by threat actors.
MITRE ATT&CKAdversarial Tactics, Techniques & Common KnowledgeFramework for classifying cyberattack behavior.
CTICyber Threat IntelligenceInformation about active threats and threat actors.

7. Additional Acronyms (Modern & Emerging)


AcronymNameDescription
SSOSingle Sign-OnAllows users to log in once and access multiple applications without re-authenticating.
SAMLSecurity Assertion Markup LanguageStandard for exchanging authentication data, often used in SSO setups.
OIDCOpenID ConnectModern identity layer built on OAuth 2.0, used in federated login systems.
DevSecOpsDevelopment, Security, and OperationsIntegrates security into the DevOps process from day one.
IaCInfrastructure as CodeManages and provisions infrastructure using code and automation.
SBOMSoftware Bill of MaterialsA list of components in software used to identify supply chain risk.
STIXStructured Threat Information ExpressionA standardized language for describing cyber threat information.
TAXIITrusted Automated Exchange of Indicator InformationA transport protocol for sharing STIX-based threat intelligence.
YARAYet Another Recursive AcronymPattern-matching tool used in malware detection and classification.
EPPEndpoint Protection PlatformPrevents known threats at endpoints using antivirus, firewall, and signatures.
UEFIUnified Extensible Firmware InterfaceModern firmware interface replacing BIOS, also a security concern.
TLSTransport Layer SecuritySecures data in transit between systems; successor to SSL.
SSVCStakeholder-Specific Vulnerability CategorizationDecision model for prioritising vulnerability response by stakeholder impact.

8. Other


DescriptionLink
YouTube Website called MyDFIR – Getting started in Cybersecurity – Helpful material for those interested in this topic. LINK
ACSC: Essential Eight overview; and Patching applications and operating systems (short exploitation windows). LINK
NIST: CSF 2.0 Resource & Overview Guide (functions and Protect/Respond/Recover outcomes). LINK
VPDSS v2.0, Implementation Guidance v2.3: Standards for Information Access (least privilege), ICT Security (crypto, mobility), and Physical Security.
OAIC: About the Notifiable Data Breaches scheme (notification duties & OAIC powers). LINK
ACSC ISM Guidelines for Physical Security (layered controls for server rooms/communications rooms). LINK
ACSC PROTECT: Implementing Application Control (prevent execution of unapproved/malicious code). LINK
ACSC ISM Guidelines for Personnel Security (provide tailored cyber awareness training). LINK
CVE & MITRE: cve.org (IDs) & MITRE ATT&CK. LINK | LINK
NVD (NIST): CVSS, CPE, references. LINK
KEV (CISA): Known Exploited Vulnerabilities Catalog. LINK
OSV: Open Source Vulnerabilities (package-version mapping). LINK

Need more help with this?
© 2021–2025 XSTRA Group Pty Ltd (Australia). All rights reserved.

Thanks for your feedback.