Busy. Please wait.
Log in with Clever
or

show password
Forgot Password?

Don't have an account?  Sign up 
Sign up using Clever
or

Username is available taken
show password


Make sure to remember your password. If you forget it there is no way for StudyStack to send you a reset link. You would need to create a new account.
Your email address is only used to allow you to reset your password. See our Privacy Policy and Terms of Service.


Already a StudyStack user? Log In

Reset Password
Enter the associated with your account, and we'll email you a link to reset your password.

Security+ Acronyms

Quiz yourself by thinking what should be in each of the black spaces below before clicking on it to display the answer.
        Help!  

Term
Definition
AUP   Acceptable Use Policy  
🗑
ACL   Access Control List  
🗑
AP   Access Point  
🗑
ARP   Address Resolution Protocol  
🗑
ASLR   Address Space Layout Randomization  
🗑
AES   Advanced Encryption Standard  
🗑
APT   Advanced Persistent Threat  
🗑
ALE   Annualized Loss Expectancy  
🗑
ARO   Annualized Rate of Occurrence  
🗑
ALG   Application Level Gateway  
🗑
API   Application Programming Interface  
🗑
ASP   Application Service Provider  
🗑
AH   Authentication Header  
🗑
BIOS   Basic Input/Output System  
🗑
BGP   Border Gateway Protocol  
🗑
BPDU   Bridge Protocol Data Unit  
🗑
BYOD   Bring Your Own Device  
🗑
BCP   Business Continuity Planning  
🗑
BPA   Business Partners Agreement  
🗑
CRL   Certificate Revocation List  
🗑
CSR   Certificate Signing Request  
🗑
CHAP   Challenge Handshake Authentication Protocol  
🗑
CMT   Change Management Team  
🗑
CSU   Channel Service Unit  
🗑
CIO   Chief Information Officer  
🗑
CSO   Chief Security Officer  
🗑
CTO   Chief Technology Officer  
🗑
COPPA   Children'S Online Privacy Protection Act  
🗑
CFB   Cipher Feedback  
🗑
CCTV   Closed-Circuit Television  
🗑
CSP   Cloud Service Provider  
🗑
CAC   Common Access Card  
🗑
CGI   Common Gateway Interface  
🗑
CAPTCHA   Completely Automated Public Turing test to tell Computers and Humans Apart  
🗑
CERT   Computer Emergency Response Team  
🗑
CIRT   Computer Incident Response Team  
🗑
CAM Table   Content Addressable Memory Table  
🗑
CMS   Content Management System  
🗑
CP   Contingency Planning  
🗑
COOP   Continuity Of Operation Planning  
🗑
CAN   Controller Area Network  
🗑
CAR   Corrective Action Report  
🗑
CCMP   Counter-mode/CBC-MAC Protocol  
🗑
XSRF   Cross-Site Request Forgery  
🗑
XSS   Cross-Site Scripting  
🗑
CRM   Customer Relationship Management  
🗑
CRC   Cyclical Redundancy Check  
🗑
DES   Data Encryption Standard  
🗑
DEP   Data Execution Prevention  
🗑
DLP   Data Loss Prevention  
🗑
DSU   Data Service Unit  
🗑
DBA   Database Administrator  
🗑
DMZ   Demilitarized Zone  
🗑
DoS   Denial of Service  
🗑
DNAT   Destination Network Address Translation  
🗑
DSA   Digital Signature Algorithm  
🗑
DSL   Digital Subscriber Line  
🗑
DAC   Discretionary Access Control  
🗑
DDoS   Distributed Denial of Service  
🗑
DNS   Domain Name Service (Server)  
🗑
DHCP   Dynamic Host Configuration Protocol  
🗑
DLL   Dynamic Link Library  
🗑
EEPROM   Electrically Erasavle Programmable Read–Only Memory  
🗑
EMI   Electromagnetic Interference  
🗑
ESN   Electronic Serial Number  
🗑
ECDHE   Elliptic Curve Diffie-Hellman Exchange  
🗑
ECDSA   Elliptic Curve Digital Signature Algorithm  
🗑
ECC   Elliptic Key Cryptography  
🗑
ESP   Encapsulating Security Payload  
🗑
EFS   Encrypted File System  
🗑
ERP   Enterprise Resource Planning  
🗑
EAP   Extensible Authentication Protocol  
🗑
EAPoIP   Extensible Authentication Protocol over IP  
🗑
XML   Extensible Markup Language  
🗑
FRR   False Rejection Rate  
🗑
FACL   File system Access Control List  
🗑
FTP   File Transfer Protocol  
🗑
FCrDNS   Forward Confirmed reverse DNS  
🗑
FDE   Full Disk Encryption  
🗑
FQDN   Fully Qualified Domain Name  
🗑
GCM   Galois Counter Mode  
🗑
GRE   Generic Routing Encapsulation  
🗑
GPS   Global Positioning System  
🗑
GPG   GNU Privacy Guard  
🗑
GLBA   Gramm–Leach–Bliley Act  
🗑
GPU   Graphic Processing Unit  
🗑
GPO   Group Policy Object  
🗑
HDD   Hard Disk Drive  
🗑
HMAC   Hashed Message Authentication Code  
🗑
HIPAA   Health Insurance Portability And Accountability Act  
🗑
HVAC   Heating, Ventilation and Air Conditioning  
🗑
HA   High Availability  
🗑
HOTP   HMAC-based One Time Password  
🗑
HIDS   Host Intrusion Detection Systems  
🗑
HIPS   Host-based Intrusion Prevention System  
🗑
HSRP   Hot Standby Router Protocol  
🗑
Web Proxy   HTTP Proxy  
🗑
HTML   Hypertext Markup Language  
🗑
HTTP   Hypertext Transfer Protocol  
🗑
HTTPS   Hypertext Transfer Protocol over SSL  
🗑
IdP   Identity Provider  
🗑
IRP   Incident Response Procedure  
🗑
ICS   Industrial Control Systems  
🗑
IA   Information Assurance  
🗑
ILM   Information Lifecycle Management  
🗑
ISSO   Information Systems Security Officer  
🗑
IaaS   Infrastructure as a Service  
🗑
IV   Initialization Vector  
🗑
RIPEMD RACE   Integrity Primitives Evaluation Message Digest  
🗑
ISA   Interconnection Security Agreement  
🗑
IDF   Intermediate Distribution Frame  
🗑
IDEA   International Data Encryption Algorithm  
🗑
ICMP   Internet Control Message Protocol  
🗑
IKE   Internet key Exchange  
🗑
IMAP4   Internet Message Access Protocol v4  
🗑
IoT   Internet of Things  
🗑
IP   Internet Protocol  
🗑
IPSec   Internet Protocol Security  
🗑
IRC   Internet Relay Chat  
🗑
ISP   Internet Service Provider  
🗑
IDS   Intrusion Detection System  
🗑
ITCP   IT Contingency Plan  
🗑
JBOD   Just a Bunch Of Disks  
🗑
KDC   Key Distribution Center  
🗑
KEK   Key Encryption Key  
🗑
KHMAC   Key Hashing for Message Authentication Code  
🗑
UR   L Universal Resource Locator  
🗑
L2TP   Layer 2 Tunneling Protocol  
🗑
LDAP   Lightweight Directory Access Protocol  
🗑
LEAP   Lightweight Extensible Authentication Protocol  
🗑
LAN   Local Area Network  
🗑
LFM   Log File Monitor  
🗑
MX Record   Mail Exchange Record  
🗑
MDF   Main Distribution Frame  
🗑
MAC   Mandatory Access Control  
🗑
MITM Attack   Man-in-the-Middle Attack  
🗑
MTU   Maximum Transmission Unit  
🗑
MTBF   Mean Time Between Failures  
🗑
MTTF   Mean Time To Failure  
🗑
MTTR   Mean Time To Recover  
🗑
MOU   Memorandum Of Understanding  
🗑
MAC   Message Authentication Code  
🗑
MD5   Message-Digest Algorithm 5  
🗑
MAN   Metropolitan Area Network  
🗑
MSCHAP   Microsoft Challenge Handshake Authentication Protocol  
🗑
MTSO   Mobile Telecommunications Switching Office  
🗑
MaaS   Monitoring as a Service  
🗑
MPLS   Multi-Protocol Layer Switch  
🗑
NIST   National Institute of Standards and Technology  
🗑
NFC   Near Field Communication  
🗑
NAC   Network Access Control  
🗑
NAC   Network Address Control  
🗑
NAT   Network Address Translation  
🗑
NAS   Network Attached Storage  
🗑
NIDS   Network Intrusion Detection System  
🗑
NIPS   Network Intrusion Prevention System  
🗑
NMS   Network Management System  
🗑
NNTP   Network News Transfer Protocol  
🗑
NOS   Network Operating System  
🗑
NTP   Network Time Protocol  
🗑
NTFS   New Technology File System  
🗑
NTLM   New Technology LAN Manager  
🗑
NX   No Execute  
🗑
NDA   Non-Disclosure Agreement  
🗑
OTP   One Time Pad  
🗑
OCSP   Online Certificate Status Protocol  
🗑
OAUTH   Open Authorization  
🗑
OLA   Open License Agreement  
🗑
OVAL   Open Vulnerability Assessment Language  
🗑
OS   Operating System  
🗑
PCAP   Packet Capture  
🗑
PTZ   Pan-Tilt-Zoom  
🗑
PAP   Password Authentication Protocol  
🗑
PBKDF2   Password-Based Key Derivation Function 2  
🗑
P2P   Peer to Peer  
🗑
PFS   Perfect Forward Secrecy  
🗑
PDoS Attack   Permanent DoS Attack  
🗑
PED   Personal Electronic Device  
🗑
PIV   Personal Identity Verification  
🗑
PII   Personally Identifiable Information  
🗑
POD   Ping Of Death  
🗑
POTS   Plain Old Telephone Service  
🗑
PaaS   Platform as a Service  
🗑
PAM   Pluggable Authentication Modules  
🗑
POP   Point of Presence  
🗑
PPP   Point-to-Point Protocol  
🗑
PPTP   Point-to-Point Tunneling Protocol  
🗑
PAT   Port Address Translation  
🗑
POP3   Post Office Protocol v3  
🗑
PSK   Pre-Shared Key  
🗑
PGP   Pretty Good Privacy  
🗑
PBX   Private Branch Exchange  
🗑
PROM   Programmable Read–Only Memory  
🗑
PEAP   Protected Extensible Authentication Protocol  
🗑
PAC   Proxy Auto Configuration  
🗑
PKI   Public Key Infrastructure  
🗑
PSTN   Public Switched Telephone Network  
🗑
RFI   Radio Frequency Interference  
🗑
RAD   Rapid Application Development  
🗑
RTP   Real-time Transport Protocol  
🗑
RA   Recovery Agent  
🗑
RPO   Recovery Point Objectives  
🗑
RTO   Recovery Time Objectives  
🗑
RAID 1   Redundant Array of Independent Disks 1  
🗑
RAID 5   Redundant Array of Independent Disks 5  
🗑
RAID   Redundant Array of Inexpensive Disks  
🗑
RA   Registration Authority  
🗑
RAS   Remote Access Service  
🗑
RADIUS   Remote Authentication Dial-In User Server  
🗑
RDP   Remote Desktop Protocol  
🗑
RTBH Filtering   Remote Triggered Black Hole Filtering  
🗑
ROI   Return On Investment  
🗑
RSA   Rivest, Shamir and Adleman  
🗑
RBAC   Role–Based Access Control  
🗑
RC4   RSA Variable Key Size Encryption Algorithm  
🗑
Sarbox   Sarbanes–Oxley Act  
🗑
SHA   Secure Hash Algorithm  
🗑
SHTTP   Secure Hypertext Transfer Protocol  
🗑
SSH   Secure Shell  
🗑
SSL   Secure Sockets Layer  
🗑
S/MIME   Secure/Multipurpose Internet Mail Extensions  
🗑
SFTP   Secured File Transfer Protocol  
🗑
SAML   Security Assertions Markup Language  
🗑
SCAP   Security Content Automation Protocol  
🗑
SIEM   Security Information and Event Management  
🗑
SPA   Security Posture Assessments  
🗑
SoD   Separation of Duties  
🗑
SMB Protocol   Server Message Block Protocol  
🗑
SLA   Service Level Agreement  
🗑
SP   Service Pack  
🗑
SSID   Service Set Identifier  
🗑
SCP   Session Control Protocol  
🗑
STP   Shielded Twisted Pair  
🗑
SMS   Short Message Service  
🗑
SCEP   Simple Certificate Enrollment Protocol  
🗑
SMTP   Simple Mail Transfer Protocol  
🗑
SNMP   Simple Network Management Protocol  
🗑
SOAP   Simple Object Access Protocol  
🗑
SLE   Single Loss Expectancy  
🗑
SSO   Single Sign-On  
🗑
SCSI   Small Computer System Interface  
🗑
SaaS   Software as a Service  
🗑
SDLM   Software Development Life Cycle Methodology  
🗑
SSD   Solid State Drive  
🗑
SPIM   Spam over Internet Messaging  
🗑
SPI   Stateful Packet Inspection  
🗑
Static NAT   Static Network Address Translation  
🗑
SAN   Storage Area Network  
🗑
SEH   Structured Exception Handler  
🗑
SQL   Structured Query Language  
🗑
SIM   Subscriber Identity Module  
🗑
SONET   Synchronous Optical Network Technologies  
🗑
SCADA   System Control and Data Acquisition  
🗑
SIV   System Integrity Verifier  
🗑
SDLC   Systems Development Life Cycle  
🗑
TKIP   Temporal Key Integrity Protocol  
🗑
TACACS   Terminal Access Controller Access Control System  
🗑
TACACS+   Terminal Access Controller Access Control System Plus  
🗑
TGT   Ticket Granting Ticket  
🗑
TOTP   Time-based One-Time Password  
🗑
TSIG   Transaction Signature  
🗑
TCP/IP   Transmission Control Protocol/Internet Protocol  
🗑
TLS   Transport Layer Security  
🗑
3DES   Triple Data Encryption Standard  
🗑
TFTP   Trivial File Transfer Protocol  
🗑
TCSEC   Trusted Computer System Evaluation Criteria  
🗑
TPM   Trusted Platform Module  
🗑
UEFI   Unified Extensible Firmware Interface  
🗑
UTM   Unified Threat Management  
🗑
URI   Uniform Resource Identifier  
🗑
UPS   Uninterruptable Power Supply  
🗑
USB   Universal Serial Bus  
🗑
UTP   Unshielded Twisted Pair  
🗑
UAT   User Acceptance Testing  
🗑
UAC   User Account Control  
🗑
UDP   User Datagram Protocol  
🗑
VLSM   Variable Length Subnet Masking  
🗑
VTC   Video Teleconferencing  
🗑
VLAN   Virtual Local Area Network  
🗑
VLAN Hopping   Virtual Local Area Network Hopping  
🗑
VM   Virtual Machine  
🗑
VPN   Virtual Private Network  
🗑
VDI   Virtualization Desktop Infrastructure  
🗑
VoIP   Voice over IP  
🗑
WAF   Web-Application Firewall  
🗑
WPA   WiFi Protected Access  
🗑
WPS   WiFi Protected Setup  
🗑
WEP   Wired Equivalent Privacy  
🗑
WAP   Wireless Access Point  
🗑
WIDS   Wireless Intrusion Detection System  
🗑
WIPS   Wireless Intrusion Prevention System  
🗑
WTLS   Wireless TLS  
🗑


   

Review the information in the table. When you are ready to quiz yourself you can hide individual columns or the entire table. Then you can click on the empty cells to reveal the answer. Try to recall what will be displayed before clicking the empty cell.
 
To hide a column, click on the column name.
 
To hide the entire table, click on the "Hide All" button.
 
You may also shuffle the rows of the table by clicking on the "Shuffle" button.
 
Or sort by any of the columns using the down arrow next to any column heading.
If you know all the data on any row, you can temporarily remove it by tapping the trash can to the right of the row.

 
Embed Code - If you would like this activity on your web page, copy the script below and paste it into your web page.

  Normal Size     Small Size show me how
Created by: ccman1
Popular Computers sets