Ever since the Ukraine Invasion, there has been a clear uptick in Russian cyber activity. Although there hasn’t been any activity reported that points specifically towards US-based companies now is a good time to brush up on your cyber vocab.

What is cyber security? What you need to know:

Cyber security is a set of techniques and practices that protect your digital infrastructure and electronic data from being compromised by cyber attacks.

Cyberattacks are an evolving danger to organizations, employees, and consumers. They are designed to access or destroy sensitive data or extort money. They can, in effect, destroy not only your business and its reputation, but also damage your financial and personal life – especially if you’re the victim of identity theft.

Cybercrime is big business. To give you an idea of how big, I refer you to a new report published by Chainalysis, Inc. According to the report, hackers netted a whopping $1.3 billion from hacking victims last year! That is unprecedented. With average payments totaling $118,000, these cyber threats are not going to go away unless we as business owners educate ourselves and start firmly locking the doors to our networks. The incentive for easy money is simply too great.

When it comes to prevention everyone on your team should be involved in protecting your business’ critical data. No matter what role they hold in the workplace, it is crucial for all employees to be aware of basic cybersecurity terms and the most common threats that are out there. Benjamin Franklin said it best: “An ounce of prevention is worth a pound of cure”

So here are 24 basic cybersecurity terms that every savvy business owner and employee should know:

2FA: (Two or Multi-Factor Authentication) protects your accounts by forcing users to present multiple pieces of evidence – your credentials – that verify your identity before login or other transactions can occur. It combines something you know, like a password, with something you have, such as a mobile phone, increasing the likelihood that a person is who they say they are.

Learn more about cyber security.

Advanced Persistent Threat: APT is a covert cyberattack on a computer network where an attacker gains unauthorized access to the targeted network and remains undetected for a significant period of time. During the time between infection and remediation, the hacker will often monitor, intercept, and relay information and sensitive data.

Anti-Spam: Email spam is also termed as junk email. Most of the email spam messages are commercial in nature, however, they provide a great vessel for hackers to invade computer systems with viruses and trojans.

To prevent spam emails, end-users and administrators of e-mail systems use a variety of anti-spam techniques. Most of these techniques are embedded in services, products, and software to protect the users from unnecessary distractions and risks (see: phishing)

Cookie: A small piece of information you might be asked to accept when connecting to a website. They are used throughout your browsing session to identify you. A cookie is sent only by the website that generated it. Cookies are not harmful. They don’t download computer viruses or other malicious programs onto your computer. They simply allow your computer to work with websites easily and make the web more user-friendly. However, they do store a lot of identifying information related to things you click on and things you buy.

Credential Stuffing: Credential stuffing is a kind of cyberattack where cybercriminals use stolen usernames and passwords from one organization to access user accounts at another organization. These passwords and usernames are sometimes obtained in a data breach and/or bought on the Dark Web.

These often large-scale, automated cyberattacks are behind the most common causes of data breaches and the reason why using unique passwords on your accounts is so incredibly crucial for your protection. (65% of all people reuse the same password on various accounts they use, making hackers’ lives much easier than they should be).

Credential stuffing is related to credential spills, also known as data breaches or leaks. Credential spills occur when unauthorized individuals or groups gain access to sensitive user credentials stored by organizations. These credentials typically include usernames, email addresses, and passwords. Credential spills can have severe consequences as they often expose users to various risks, such as identity theft, financial fraud, and unauthorized account access.

Dark Web: The Dark Web is that part of the internet where websites, internet resources, and social networks are located that are not accessible on conventional search engines such as Google, Yahoo, or Bing. Instead,

Sites on the dark web use encryption software so that their visitors and owners can remain anonymous and hide their locations. Access can only be granted by using web browsers like Thor, designed specifically to unearth these hidden sites.

It is this promise of anonymity that makes the dark web a perfect home for illegal activity. If you tap into the dark web, you’ll find everything from illegal drugs and gun sales to illicit pornography, stolen credit card, and Social Security numbers.

Data Breach: Any cyber event where unauthorized users access, copy, change, take or steal sensitive and private information. This information is commonly referred to as PII, personally identifiable information, or PHI, protected health information.

Encryption: A process in which human-readable plaintext is scrambled into an unreadable format called cybertext. This cybertext can only be read by a user holding the encryption key, preventing unauthorized users from gaining access.

Endpoint Security: Endpoint security is essential to businesses with employees who access the company network from more than one computer or device.

If your employees have individual desktops, laptops, tablets, or phones that they use to access your network, each of those devices- or “endpoints”- is potentially a vulnerable point of entry that viruses and malware could use to gain access to your network.

Endpoint security systems work to protect these endpoints from cybersecurity threats on a network or in the cloud.

Information Security Policy: A set of rules and best practices that guide those who work with IT assets.

Malware: A cyber security term that describes software designed to disrupt, damage, or gain unauthorized access to a computer system. Some examples of malware are viruses, spyware, worms, or trojan horses.

Managed Antivirus: A centrally managed software option that protects computers and other devices from virus threats. Unlike the (manual) anti-virus that you may or may not have installed on your computer, managed anti-virus provides a central way to install, manage and update the software across the entire network. It’s the kind of anti-virus deployed by your Managed Service Provider.

PHI: (Protected Health Information) Demographic information, medical histories, insurance, payment information, and other data that healthcare professionals collect that can be linked to a specific individual. Healthcare providers need to collect this information to provide care, but PHI is known to be one of the highest valued types of information bought and sold on the Dark Web, to be used illegally to purchase prescriptions, receive treatments or make fake medical claims.

PII: (Personally Identifiable Information) Any data that is used to identify a specific person. Some examples of this are a social security number, full name, address, email, or bank account number.

Phishing: A type of cyber-attack that involves the sending of fraudulent communications/emails to an individual, under the guise of a legitimate source, with the intent of doing some form of harm. The harm is usually the acquisition of personal information (usernames, passwords, credit card information, social security numbers, bank accounts, etc.), or the installation of malware, malicious code, or other flavors of nefarious software.

A phishing attack takes on various forms. As a common denominator: they are often heavily camouflaged. Phishing can be a very serious threat to companies, especially if they have employees that do not know how to identify potential phishing scams. Learn more about employee cyber security training

PoLP: (Principle of Least Privilege) A computer security and practice that gives users limited access rights based on the tasks necessary to perform their job.

Ransomware: A kind of malware or malicious software that is created to deny access to data or a computer system until a ransom is paid. Ransomware is commonly spread through phishing emails or through accidental access to an infected website.

There are 5 steps we recommend to improve your ransomware resilience. Find out what they are here.

Recovery Point Objective: RPO is an important part of any IT disaster recovery plan. It describes the maximum tolerable period in which your business operations have to be restored after a disastrous event. It is a planning objective that defines how often data needs to be backed up to enable recovery without (too much) revenue loss.

Recovery Time Objective: The amount of time in which, following an outage, a business process or application must be restored before it starts to cause too much damage to a business.

Smishing: A kind of phishing, but instead of using email to reach victims attackers use text messages as a medium to gain private information from an individual.

SOC: (Security Operations Center) A centralized location where information security teams monitor, detect, analyze, and respond to cybersecurity incidents.

A SOC team not only identifies threats but analyzes them, investigates the source, reports on any vulnerabilities discovered, and plans how to prevent similar occurrences in the future.

Social Engineering: The use of deception to manipulate individuals into giving up confidential or private information (usually through technology) that may be used for fraudulent purposes. In social engineering attacks, hackers usually masquerade as a legitimate employee (e.g., the CFO or CEO), vendor, or customer, to try and trick an employee into providing the attacker with sensitive information, change account features, or send money.

Supply Chain Attack: A supply chain attack is a cyber-attack that seeks to damage an organization by targeting less-secure elements in the supply chain. Once compromised these vendors will unknowingly distribute malware to their entire client network allowing cybercriminals to infect a multitude of victims without having to deploy phishing attacks on each individual target.

Vishing: Like phishing and smishing, vishing is a form of social engineering. In short, it is a form of phishing that is designed to get you to share personal information via a phone call. Scammers often try to convince victims to give up private information and/or access to bank accounts.

Vulnerability Assessment: The process of identifying, classifying, and prioritizing vulnerabilities in critical infrastructure. A thorough assessment focuses on external, internal, or host-based vulnerabilities and provides a way to detect and resolve security problems by ranking the vulnerabilities before someone or something can exploit them.

IT security can seem overwhelming, but it doesn’t have to be. Our team of cybersecurity professionals can help implement appropriate security measures, provide security awareness training, cybersecurity policy templates, and generally act as a (virtual) Chief Information Security Officer to get your organization in cybersecurity compliance.

Cybersecurity is a team effort, so let’s talk: (845) 237-2117