Skip to main content
Completion requirements

Definitions and Descriptions.


Browse the glossary using this index

Special | A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z | ALL

Page: (Previous)   1  ...  4  5  6  7  8  9  10  (Next)
  ALL

S

Surface/Deep/Dark Web

The surface web, deep web, and dark web are three different layers of the internet, each with its own unique characteristics and accessibility.

The surface web is the portion of the internet that is easily accessible to anyone with an internet connection. It consists of websites that can be found through search engines like Google, and it is the part of the internet that most people use on a daily basis. Examples of surface web content include social media platforms, news websites, and online shopping sites.

The deep web is a layer of the internet that is not indexed by search engines and is not easily accessible to the general public. It consists of websites and databases that are not meant to be publicly available, such as government databases, internal company systems, and password-protected websites. Accessing the deep web requires specific software or authorization, and it is often used for legitimate purposes, such as conducting research or accessing private data.

The dark web is a part of the internet that is accessible only through specialized software, such as the Tor network. It is known for its anonymity and is often used for illegal activities, such as the sale of illegal goods and services, human trafficking, and the sharing of sensitive information. The dark web is not indexed by search engines and is not easily accessible to the general public.

In summary, the surface web is the part of the internet that is easily accessible and widely used, the deep web is a layer of the internet that is not indexed by search engines and requires special access, and the dark web is a part of the internet that is only accessible through specialized software and is often used for illegal activities.



T

TECHINT

Techint is a term that refers to the technical intelligence of an organization or individual. It is the ability to gather, analyze, and use technical information in order to make informed decisions, solve problems, and develop new technologies.

Examples of techint might include:

  1. Researching new technologies and materials in order to improve a product or process. For example, a manufacturer might use techint to research the properties of different plastics in order to choose the best one for a particular application.

  2. Analyzing technical data in order to identify trends, patterns, and potential problems. For example, a company might use techint to analyze data from its manufacturing processes in order to identify areas of inefficiency or potential failure.

  3. Gathering and analyzing technical information in order to inform decision-making processes. For example, a company might use techint to evaluate the costs and benefits of different production methods in order to choose the most cost-effective one.

  4. Developing new technologies based on technical research and analysis. For example, a company might use techint to identify opportunities for innovation and then use that information to create new products or processes.

Overall, techint is an important tool for organizations and individuals who want to make informed, data-driven decisions and stay ahead of the curve in a rapidly changing world. So, it is a very important aspect in the development and growth of any organization or individual.


Threat Hunting

Threat hunting is the proactive process of searching for and identifying potential threats within an organization's network. It involves the use of specialized tools and techniques to identify patterns of malicious activity or indicators of compromise (IOCs) that may not be detected by traditional security measures.

Here are some examples of threat hunting activities:

  1. Analyzing network traffic: Threat hunters may examine network traffic logs to identify unusual or suspicious activity, such as traffic from known malware domains or traffic patterns that suggest an attacker is attempting to exfiltrate data.

  2. Searching for IOCs: Threat hunters may use tools such as antivirus software or intrusion detection systems (IDS) to search for known indicators of compromise, such as specific file hashes or IP addresses associated with known malware.

  3. Conducting system audits: Threat hunters may conduct audits of systems and servers to identify vulnerabilities or misconfigurations that could be exploited by attackers.

  4. Analyzing system logs: Threat hunters may review system logs, such as event logs or firewall logs, to identify unusual activity or events that may indicate the presence of a threat.

  5. Correlating data: Threat hunters may analyze data from various sources, such as network traffic logs, system logs, and user activity logs, to identify patterns or correlations that may indicate the presence of a threat.

Overall, the goal of threat hunting is to identify and mitigate potential threats before they can cause harm to an organization. By proactively searching for threats and identifying indicators of compromise, threat hunters can help to prevent data breaches and other security incidents.



Threat Intelligence

Threat intelligence is information about current and potential threats to an organization or individuals that can be used to inform decision-making and take proactive measures to prevent or mitigate harm. This can include information about cyber threats such as malware or phishing campaigns, as well as physical threats such as terrorism or organized crime.

There are several types of threat intelligence, including:

  • Strategic threat intelligence: This type of threat intelligence is focused on long-term trends and patterns that can inform an organization's overall security posture. It might include information about the tactics, techniques, and procedures (TTPs) used by threat actors, as well as analysis of the potential impact of these threats on the organization.

  • Operational threat intelligence: This type of threat intelligence is focused on more immediate threats that are currently facing an organization. It might include information about ongoing phishing campaigns or zero-day vulnerabilities that need to be addressed.

  • Tactical threat intelligence: This type of threat intelligence is focused on very specific threats that require a quick response. It might include information about a specific malware variant that has been used to compromise an organization's systems, or a piece of intelligence that helps to identify the source of an attack.

There are many sources of threat intelligence, including:

  • Internal sources: This might include information from an organization's own security tools, such as firewall logs or antivirus software.

  • External sources: This might include information from government agencies, industry groups, or commercial vendors that specialize in gathering and analyzing threat intelligence.

  • Open source: This might include information from publicly available sources such as social media, news articles, and blogs.

Here is an example of how an organization might use threat intelligence:

  • A financial institution becomes aware of a new phishing campaign targeting its customers. The institution's security team analyzes the phishing emails and discovers that the attackers are using a new strain of malware to infect victims' computers.

  • The security team checks its own systems and finds that a small number of employees have been infected by the malware. It quickly isolates these systems to prevent the malware from spreading.

  • The security team then uses the information it has gathered about the phishing campaign and the malware to inform its customers about the threat and to advise them on how to protect themselves. It also uses this information to update its own security systems and processes to better defend against this type of attack in the future.



Tor

The Tor network is a sophisticated system designed to enable anonymous web browsing. It achieves this by directing internet traffic through a global network of relays or servers, known collectively as "nodes." This intricate routing process obscures a user's location and usage from anyone conducting network surveillance or traffic analysis.

Origin and Users: Initially developed for the U.S. Navy to safeguard government communications, the Tor network has since been adopted by a diverse user base. This includes journalists, activists, and privacy-conscious individuals, all seeking to maintain anonymity online.

How It Works: To access the Tor network, users must download the Tor Browser, a specialized web browser developed by the Tor Project. This browser is a modified version of Firefox, equipped with additional security features like blocking third-party cookies and disabling website trackers, enhancing user privacy.

Considerations: While the Tor network is a powerful tool for privacy protection, it is not entirely without vulnerabilities. Moreover, it has been associated with controversial uses, such as accessing and hosting illicit content on the dark web. Despite these challenges, Tor remains a critical resource for those prioritizing privacy and freedom of expression on the internet.

Resource:

Course: CSI Linux Certified Dark Web Investigator | CSI Linux Academy
Course: CSI Linux Certified Covert Comms Specialist (CSIL-C3S) | CSI Linux Academy



Tor Hidden Service

A Tor hidden service is a website or service that is only accessible through the Tor network, a system designed to allow anonymous communication. Hidden services can be used for a variety of purposes, including the protection of privacy and the facilitation of illegal activities.

To access a hidden service, users must use the Tor Browser, which is a modified version of the Firefox browser that routes traffic through the Tor network. Instead of a traditional domain name, hidden services use a unique .onion address, which can only be accessed through the Tor network.

For example, the hidden service known as the "Silk Road" was a black market for the sale of illegal drugs, and could only be accessed through the Tor network using the .onion address "silkroad6ownowfk.onion" (no longer working) .

The .onion DNS system works by routing traffic through a series of randomly-selected servers, known as "relays", in order to obscure the identity and location of the user and the hidden service. This makes it difficult for law enforcement agencies to track the activity of users and hidden services on the Tor network.

However, it is important to note that while the Tor network and hidden services can provide anonymity, they are not completely untraceable. Law enforcement agencies have been able to identify and track users and hidden services on the Tor network using a variety of techniques, such as network analysis and exploiting vulnerabilities in the network.

Overall, the Tor network and hidden services provide a way for users to communicate and access content anonymously.



TTP

TTP, or Tactics, Techniques, and Procedures, refers to the methods and strategies that hackers use to carry out their attacks. These tactics are constantly evolving as hackers develop new techniques and adapt to changing technology and security measures. Some common TTPs used by hackers include:

  1. Phishing attacks: Hackers send fake emails or social media messages that appear to be from a legitimate source in order to trick people into giving away sensitive information such as login credentials or financial information. For example, a hacker may send an email pretending to be from a bank, asking the recipient to confirm their account details for security purposes.

  2. Malware: Hackers use malicious software, or malware, to infect a device or network and gain access to sensitive information. Malware can come in many forms, such as viruses, Trojans, and ransomware. For example, a hacker may send a malware-laden email attachment that infects a computer when opened.

  3. SQL injection: Hackers use SQL injection to access and manipulate a database by injecting malicious code into a website’s input fields. For example, a hacker may enter a string of code into a login form on a website, allowing them to access the site’s database without proper authentication.

  4. Man-in-the-middle attacks: Hackers use this tactic to intercept and alter communications between two parties in order to gain access to sensitive information. For example, a hacker may set up a fake Wi-Fi hotspot and trick people into connecting to it, allowing the hacker to intercept and view their online activity.

  5. Distributed denial-of-service (DDoS) attacks: Hackers use DDoS attacks to flood a website or network with traffic, rendering it inaccessible to users. For example, a hacker may use a network of infected computers to send a large number of requests to a website, overwhelming the server and causing it to crash.

Overall, TTPs are constantly evolving as hackers develop new techniques and adapt to changing technology and security measures. It is important for individuals and organizations to stay aware of these tactics and take steps to protect themselves against potential attacks



Tumbling

Cryptocurrency tumbling, also known as cryptocurrency mixing or cryptocurrency laundering, is the process of using a third-party service to mix multiple transactions together in order to obscure the original source of the funds. This is often done in an attempt to maintain anonymity and avoid detection by law enforcement or financial institutions.

There are a few different ways that cryptocurrency tumbling can be accomplished. One common method is through the use of a tumbling service, which takes in multiple transactions from different sources and then mixes them together before sending them back out to new addresses. This makes it difficult to trace the original source of the funds.

Another method is through the use of a cryptocurrency mixer, which is a type of software that can be used to mix different transactions together. Mixers can be used to mix transactions from a single cryptocurrency or from multiple cryptocurrencies, depending on the needs of the user.

Cryptocurrency tumbling can be used for a variety of purposes, including the concealment of illegal activity or the evasion of taxes. For example, a person engaged in illegal drug trafficking may use a tumbling service to mix their transactions with those of other users in order to obscure the source of their funds. Similarly, a person attempting to evade taxes may use a mixer to mix their transactions with those of other users in order to make it more difficult for tax authorities to trace their income.

While cryptocurrency tumbling can be a useful tool for maintaining anonymity, it is important to note that it is not completely foolproof. Law enforcement agencies and financial institutions have developed techniques for tracking and tracing the movement of cryptocurrency, and it is possible that a tumbled transaction could be traced back to its original source. As such, it is important for users to be cautious when using cryptocurrency tumbling services and to understand the potential risks and legal implications involved.



U

UEFI

UEFI, or Unified Extensible Firmware Interface, is a type of firmware that is used to boot up computers and other devices. It replaces the traditional BIOS (Basic Input/Output System) and provides a more modern and flexible interface for booting up a device.

UEFI has a number of advantages over BIOS, including:

  1. Larger capacity: UEFI has a larger capacity than BIOS, which allows it to support larger hard drives and more complex boot processes.

  2. Graphical user interface: UEFI has a graphical user interface (GUI), which makes it easier for users to navigate and configure boot settings.

  3. Security features: UEFI includes security features such as secure boot, which helps prevent malware from loading during the boot process.

  4. Compatibility with newer hardware: UEFI is compatible with newer hardware, such as UEFI-compliant USB drives and hard drives.

One example of a device that uses UEFI is a modern laptop or desktop computer. When the device is turned on, the UEFI firmware loads and begins the boot process. The user can then use the UEFI GUI to select the operating system or boot device, as well as configure other boot options.

Another example of a device that uses UEFI is a modern server. UEFI is often used in servers to allow for more complex boot processes, such as booting from a network or from a logical volume manager.

Overall, UEFI is a modern and flexible firmware that is used to boot up a wide range of devices. Its features and compatibility make it an important part of the boot process for many devices.



UEFI Secure Boot

Secure boot is a security feature found in modern computers that prevents unauthorized software from running during the boot process. It is designed to protect against malware and other threats that may attempt to compromise the system before the operating system has loaded.

Secure boot is implemented through the use of Unified Extensible Firmware Interface (UEFI), a standardized interface that controls the boot process of a computer. UEFI replaces the traditional BIOS system and allows for more advanced features such as secure boot.

Secure boot works by requiring that any software that is allowed to run during the boot process must be digitally signed with a trusted certificate. This ensures that only software that has been approved by the manufacturer or the operating system vendor can run. If an unauthorized or untrusted piece of software is detected, it will be blocked from running and the system will not boot.

One example of secure boot in action is the protection against bootkits, which are types of malware that infect the boot process in order to remain hidden and persist on a system. With secure boot enabled, a bootkit would not be able to run and would be detected and blocked before the operating system loads.




Page: (Previous)   1  ...  4  5  6  7  8  9  10  (Next)
  ALL


loader image