Busy. Please wait.
Log in with Clever
or

show password
Forgot Password?

Don't have an account?  Sign up 
Sign up using Clever
or

Username is available taken
show password


Make sure to remember your password. If you forget it there is no way for StudyStack to send you a reset link. You would need to create a new account.
Your email address is only used to allow you to reset your password. See our Privacy Policy and Terms of Service.


Already a StudyStack user? Log In

Reset Password
Enter the associated with your account, and we'll email you a link to reset your password.

All Acronyms recommended for Security+ 401 exam

Quiz yourself by thinking what should be in each of the black spaces below before clicking on it to display the answer.
        Help!  

Question
Answer
3DES   6.2 : Triple Digital Encryption Standard  
🗑
802.1x   1.2 : Authenticate and Secure wireless and wired LANs  
🗑
AAA   : Authentication, Authorization and Accounting  
🗑
ACL   5.2 : Access Control List  
🗑
AES   6.2 : Advanced Encryption Standard  
🗑
AES256   6.2 : Advanced Encryption Standards 256-bit  
🗑
AH   : Authentication Header  
🗑
ALE   2.1 : Annualized Loss Expectancy  
🗑
AP   : Access Point  
🗑
API   3.6 : Application Programming Interface  
🗑
APT   2.1 : Advanced Persistent Threat  
🗑
ARO   2.1 : Annualized Rate of Occurrence  
🗑
ARP   1.4 : Address Resolution Protocol  
🗑
ASLR   : Address Space Layout Randomization  
🗑
ASP   : Application Service Provider  
🗑
AUP   2.1 : Acceptable Use Policy  
🗑
AV   4.3 : Antivirus  
🗑
BAC   2.8 : Business Availability Center  
🗑
BCP   2.8 : Business Continuity Planning  
🗑
BIA   2.8 : Business Impact Analysis  
🗑
BIOS   : Basic Input/Output System  
🗑
BPA   2.2 : Business Partners Agreement  
🗑
BPDU   : Bridge Protocol Data Unit  
🗑
BYOD   4.2 : Bring Your Own Device  
🗑
CA   6.3 : Certificate Authority  
🗑
CAC   5.2 : Common Access Card  
🗑
CAN   1.1 : Controller Area Network  
🗑
CAPTCHA   5.2 : Completely Automated Public Turing test to tell Computers and Humans Apart  
🗑
CAR   : Corrective Action Report  
🗑
CCMP   1.5 : Counter-mode/CBC-MAC Protocol  
🗑
CCTV   2.8 : Closed-Circuit Television  
🗑
CERT   2.5 : Computer Emergency Response Team  
🗑
CFB   : Cipher Feedback  
🗑
CHAP   5.2 : Challenge Handshake Authentication Protocol  
🗑
CIO   : Chief Information Officer  
🗑
CIRT   2.5 : Computer Incident Response Team  
🗑
CMS   : Content Management System  
🗑
COOP   2.8 : Continuity Of Operation Planning  
🗑
CP   2.8 : Contingency Planning  
🗑
CRC   : Cyclical Redundancy Check  
🗑
CRL   6.3 : Certificate Revocation List  
🗑
CRM   : Customer Relationship Management  
🗑
CSO   : Chief Security Officer  
🗑
CSP   1.3 : Cloud Service Provider  
🗑
CSR   6.3 : Certificate Signing Request  
🗑
CSRF   3.5 : Cross-Site Request Forgery  
🗑
CSU   : Channel Service Unit  
🗑
CTO   : Chief Technology Officer  
🗑
DAC   5.2 : Discretionary Access Control  
🗑
DBA   : Database Administrator  
🗑
DDoS   3.2 : Distributed Denial of Service  
🗑
DEP   : Data Execution Prevention  
🗑
DES   6.2 : Digital Encryption Standard  
🗑
DHCP   1.4 : Dynamic Host Configuration Protocol  
🗑
DHE   6.2 : Data-Handling Electronics  
🗑
DHE   6.2 : Diffie-Hellman Ephemeral  
🗑
DLL   : Dynamic Link Library  
🗑
DLP   2.3 : Data Loss Prevention  
🗑
DMZ   1.3 : Demilitarized Zone  
🗑
DNAT   1.3 : Destination Network Address Transaction  
🗑
DNS   1.4 : Domain Name Service (Server)  
🗑
DoS   3.2 : Denial of Service  
🗑
DRP   2.8 : Disaster Recovery Plan  
🗑
DSA   6.2 : Digital Signature Algorithm  
🗑
DSL   : Digital Subscriber Line  
🗑
DSU   : Data Service Unit  
🗑
EAP   1.5 : Extensible Authentication Protocol  
🗑
ECC   6.1 : Elliptic Curve Cryptography  
🗑
ECDHE   6.2 : Elliptic Curve Diffie-Hellman Exchange  
🗑
ECDSA   6.1 : Elliptic Curve Digital Signature Algorithm  
🗑
EFS   : Encrypted File System  
🗑
EMI   : Electromagnetic Interference  
🗑
ERP   : Enterprise Resource Planning  
🗑
ESN   : Electronic Serial Number  
🗑
ESP   : Encapsulated Security Payload  
🗑
FACL   : File system Access Control List  
🗑
FCoE   1.4 : Fibre Channel over Ethernet  
🗑
FDE   4.4 : Full Disk Encryption  
🗑
FQDN   : Fully Qualified Domain Name  
🗑
FRR   : FALSE Rejection Rate  
🗑
FTP   1.4 : File Transfer Protocol  
🗑
FTPS   1.4 : Secured File Transfer Protocol  
🗑
GCM   : Galois Counter Mode  
🗑
GPG   6.2 : GNU Privacy Guard  
🗑
GPO   5.3 : Group Policy Object  
🗑
GPS   4.2 : Global Positioning System  
🗑
GPU   : Graphic Processing Unit  
🗑
GRE   : Generic Routing Encapsulation  
🗑
HA   2.8 : High Availability  
🗑
HDD   : Hard Disk Drive  
🗑
HIDS   4.3 : Host-based Intrusion Detection System  
🗑
HIPS   4.3 : Host-based Intrusion Prevention System  
🗑
HMAC   6.2 : Hashed Message Authentication Code  
🗑
HOTP   5.2 : HMAC-based One Time Password  
🗑
HSM   4.4 : Hardware Security Module  
🗑
HSRP   : Hot Standby Router Protocol  
🗑
HTML   1.4 : Hypertext Markup Language  
🗑
HTTP   1.4 : Hypertext Transfer Protocol  
🗑
HTTPS   1.4 : Hypertext Transfer Protocol over SSL  
🗑
HVAC   2.7 : Heating, Ventilation and Air Conditioning  
🗑
IaaS   1.3 : Infrastructure as a Service  
🗑
ICMP   1.4 : Internet Control Message Protocol  
🗑
ICS   : Industrial Control Systems  
🗑
ID   : Identification  
🗑
IDEA   : International Data Encryption Algorithm  
🗑
IDF   : Intermediate Distribution Frame  
🗑
IdP   : Identity Provider  
🗑
IDS   1.1 : Intrusion Detection System  
🗑
IKE   6.1 : Internet Key Exchange  
🗑
IM   : Instant Messaging  
🗑
IMAP4   1.4 : Internet Message Access Protocol v4  
🗑
IoT   : Internet of Things  
🗑
IP   : Internet Protocol  
🗑
IPS   1.1 : Intrusion Prevention System  
🗑
IPSec   1.4 : Internet Protocol Security  
🗑
IPv4   1.4 : IP version 4 (x.x.x.x)  
🗑
IPv6   1.4 : IP version 6 (FE80:FF00:FF00:FF00:FF00:FF00:FF00:FF00)  
🗑
IR   2.5 : Incident Response  
🗑
IRC   1.4 : Internet Relay Chat  
🗑
IRP   2.5 : Incident Response Procedure  
🗑
ISA   2.2 : Interconnection Security Agreement  
🗑
iSCSI   1.4 : Internet Small Computer System Interface (TCP based Storage Area Network)  
🗑
ISP   : Internet Service Provider  
🗑
ISSO   : Information Systems Security Officer  
🗑
ITCP   2.8 : IT Contingency Plan  
🗑
IV   : Initialization Vector  
🗑
JBOD   : Just a Bunch Of Disks  
🗑
KDC   5.1 : Key Distribution Center  
🗑
KEK   : Key Encryption Key  
🗑
L2TP   : Layer 2 Tunneling Protocol  
🗑
LAN   1.1 : Local Area Network  
🗑
LDAP   5.1 : Lightweight Directory Access Protocol  
🗑
LEAP   1.5 : Lightweight Extensible Authentication Protocol  
🗑
MaaS   1.3 : Monitoring as a Service  
🗑
MAC   2.9 or : Mandatory Access Control or Media Access Control or Message Authentication Code  
🗑
MAN   1.1 : Metropolitan Area Network  
🗑
MBR   4.4 : Master Boot Record  
🗑
MD5   6.2 : Message Digest 5  
🗑
MDF   : Main Distribution Frame  
🗑
MITM   3.2 : Man-In-The-Middle  
🗑
MOU   2.2 : Memorandum Of Understanding  
🗑
MPLS   : Multi-Protocol Layer Switch  
🗑
MSCHAP   5.3 : Microsoft Challenge Handshake Authentication Protocol  
🗑
MTBF   2.1 : Mean Time Between Failures  
🗑
MTTF   2.1 : Mean Time To Failure  
🗑
MTTR   2.1 : Mean Time To Recover  
🗑
MTU   : Maximum Transmission Unit  
🗑
NAC   1.3 : Network Access Control  
🗑
NAT   1.3 : Network Address Translation  
🗑
NDA   2.2 : Non-Disclosure Agreement  
🗑
NFC   3.4 : Near Field Communication  
🗑
NIDS   3.6 : Network-based Intrusion Detection System  
🗑
NIPS   3.6 : Network-based Intrusion Prevention System  
🗑
NIST   : National Institute of Standards and Technology  
🗑
NOS   1.1 : Network Operating System  
🗑
NTFS   : New Technology File System  
🗑
NTLM   6.2 : New Technology LANMAN  
🗑
NTP   1.1 : Network Time Protocol  
🗑
OAUTH   1.5 : Open Authorization  
🗑
OCSP   6.3 : Online Certificate Status Protocol  
🗑
OLA   2.2 : Open License Agreement  
🗑
OS   : Operating System  
🗑
OVAL   : Open Vulnerability Assessment Language  
🗑
P2P   : Peer to Peer  
🗑
PaaS   1.3 : Platform as a Service  
🗑
PAC   : Proxy Auto Configuration  
🗑
PAM   : Pluggable Authentication Modules  
🗑
PAP   5.2 : Password Authentication Protocol  
🗑
PAT   : Port Address Translation  
🗑
PBKDF2   6.2 : Password-Based Key Derivation Function 2  
🗑
PBX   : Private Branch Exchange  
🗑
PCAP   : Packet Capture  
🗑
PEAP   1.5 : Protected Extensible Authentication Protocol  
🗑
PED   : Personal Electronic Device  
🗑
PFS   : Perfect Forward Secrecy  
🗑
PGP   : Pretty Good Privacy  
🗑
PII   : Personally Identifiable Information  
🗑
PIV   : Personal Identity Verification  
🗑
PKI   6.3 : Public Key Infrastructure  
🗑
POTS   : Plain Old Telephone Service  
🗑
PPP   : Point-to-Point Protocol  
🗑
PPTP   : Point-to-Point Tunneling Protocol  
🗑
PSK   : Pre-Shared Key  
🗑
PTZ   : Pan-Tilt-Zoom  
🗑
RA   : Recovery Agent  
🗑
RA   : Registration Authority  
🗑
RAD   : Rapid Application Development  
🗑
RADIUS   5.1 : Remote Authentication Dial-In User Server  
🗑
RAID   : Redundant Array of Inexpensive Disks  
🗑
RAS   : Remote Access Server  
🗑
RBAC   : Role-Based Access Control  
🗑
RBAC   : Rule-Based Access Control  
🗑
RC4   6.2 : RSA Variable Key Size Encryption Algorithm  
🗑
RDP   1.4 : Remote Desktop Protocol  
🗑
RIPEMD   6.2 : RACE Integrity Primitives Evaluation Message Digest  
🗑
ROI   : Return On Investment  
🗑
RPO   : Recovery Point Objective  
🗑
RSA   6.2 : Rivest, Shamir and Adleman  
🗑
RTBH   : Remote Triggered Black Hole  
🗑
RTO   : Recovery Time Objective  
🗑
RTP   : Real-time Transport Protocol  
🗑
S/MIME   1.4 : Secure/Multipurpose Internet Mail Extensions  
🗑
SaaS   1.3 : Software as a Service  
🗑
SAML   5.1 : Security Assertions Markup Language  
🗑
SAN   4.4 : Storage Area Network  
🗑
SCADA   4.5 : System Control and Data Acquisition  
🗑
SCAP   : Security Content Automation Protocol  
🗑
SCEP   : Simple Certificate Enrollment Protocol  
🗑
SCP   1.4 : Secure Copy  
🗑
SCSI   : Small Computer System Interface  
🗑
SDLC   : Software Development Life Cycle  
🗑
SDLM   : Software Development Life Cycle Methodology  
🗑
SEH   : Structured Exception Handler  
🗑
SFTP   1.4 : Secured File Transfer Protocol  
🗑
SHA   : Secure Hashing Algorithm  
🗑
SHTTP   1.4 : Secure Hypertext Transfer Protocol  
🗑
SIEM   : Security Information and Event Management  
🗑
SIM   : Subscriber Identity Module  
🗑
SLA   2.2 : Service Level Agreement  
🗑
SLE   2.1 : Single Loss Expectancy  
🗑
SMS   : Short Message Service  
🗑
SMTP   1.4 : Simple Mail Transfer Protocol  
🗑
SMTPS   1.4 : Simple Mail Transfer Protocol Secure  
🗑
SNMP   1.4 : Simple Network Management Protocol  
🗑
SOAP   : Simple Object Access Protocol  
🗑
SONET   : Synchronous Optical Network Technologies  
🗑
SPIM   3.2 : Spam over Internet Messaging  
🗑
SQL   : Structured Query Language  
🗑
SSD   : Solid State Drive  
🗑
SSH   1.4 : Secure Shell  
🗑
SSL   1.4 : Secure Sockets Layer  
🗑
SSO   : Single Sign-On  
🗑
STP   : Shielded Twisted Pair or Spanning Tree Protocol  
🗑
TACACS+   5.1 : Terminal Access Controller Access control system  
🗑
TCP/IP   1.4 : Transmission Control Protocol/Internet Protocol  
🗑
Telnet   1.4 : Unsecured remote access terminal emulator replaced with SSH  
🗑
TFTP   1.4 : Trivial File Transfer Protocol  
🗑
TGT   : Ticket Granting Ticket  
🗑
TKIP   1.5 : Temporal Key Integrity Protocol  
🗑
TLS   1.4 : Transport Layer Security  
🗑
TOTP   5.2 : Time-based One-Time Password  
🗑
TPM   4.4 : Trusted Platform Module  
🗑
TSIG   : Transaction Signature  
🗑
UAT   : User Acceptance Testing  
🗑
UDP   : User Datagram Protocol  
🗑
UEFI   : Unified Extensible Firmware Interface  
🗑
UPS   : Uninterruptable Power Supply  
🗑
URI   : Uniform Resource Identifier  
🗑
URL   : Universal Resource Locator  
🗑
USB   : Universal Serial Bus  
🗑
UTM   : Unified Threat Management  
🗑
UTP   : Unshielded Twisted Pair  
🗑
VDI   : Virtualization Desktop Infrastructure  
🗑
VLAN   1.3 : Virtual Local Area Network  
🗑
VLSM   : Variable Length Subnet Masking  
🗑
VM   : Virtual Machine  
🗑
VoIP   : Voice over IP  
🗑
VPN   : Virtual Private Network  
🗑
VTC   : Video Teleconferencing  
🗑
WAF   : Web-Application Firewall  
🗑
WAP   : Wireless Access Point  
🗑
WEP   1.5 : Wired Equivalent Privacy  
🗑
WIDS   3.6 : Wireless Intrusion Detection System  
🗑
WIPS   3.6 : Wireless Intrusion Prevention System  
🗑
WPA   1.5 : WiFi Protected Access  
🗑
WPA2   1.5 : WiFi Protected Access 2  
🗑
WPS   : WiFi Protected Setup  
🗑
WTLS   : Wireless TLS  
🗑
XML   : Extensible Markup Language  
🗑
XSRF   3.5 : Cross-Site Request Forgery  
🗑
XSS   3.5 : Cross-Site Scripting  
🗑


   

Review the information in the table. When you are ready to quiz yourself you can hide individual columns or the entire table. Then you can click on the empty cells to reveal the answer. Try to recall what will be displayed before clicking the empty cell.
 
To hide a column, click on the column name.
 
To hide the entire table, click on the "Hide All" button.
 
You may also shuffle the rows of the table by clicking on the "Shuffle" button.
 
Or sort by any of the columns using the down arrow next to any column heading.
If you know all the data on any row, you can temporarily remove it by tapping the trash can to the right of the row.

 
Embed Code - If you would like this activity on your web page, copy the script below and paste it into your web page.

  Normal Size     Small Size show me how
Created by: Jbrissette
Popular Computers sets