Centraleyes’s Glossary

We Consolidated Key Words, Phrases And Acronyms Into One Central Location.
This Glossary Will Help You Cut Through The Complexity To Fully Understand The Ins And Outs Of The Industry

Glossary visual

Resources | Glossary

Security Program Management
What is Security Program Management At its core, SPM represents a structured and holistic approach to securing an organization’s digital
Digital Risk Protection
What are Digital Risk Protection Services? To address the rapidly evolving attack surface on digital and social platforms, digital risk
Advanced Persistent Threat
An APT is not your average cyberattack; it is a prolonged and highly targeted campaign orchestrated by skilled adversaries with
Continuous Auditing
What is Continuous Auditing? With automated technologies readily available on the digital market, auditors can now analyze vast volumes of
Risk Control
What is Risk Control? Risk control refers to the systematic and proactive measures and strategies put in place by organizations
SSAE 16
What is SSAE 16? Statement on Standards for Attestation Engagements No. 16 (SSAE 16) is a standard developed by the
ISMS Awareness Training
What is ISMS Awareness Training? Information Security Management System (ISMS) awareness training teaches individuals the importance of protecting sensitive information
Risk Management Policy
What is a Risk Management Policy? A risk management policy is a structured framework and set of guidelines established by
Risk Avoidance
What is Risk Avoidance? Risk avoidance in cyber security refers to the strategic measures to prevent potential risks and threats.
Resilience Management
A new buzzword has taken center stage in the digital world: resilience. In a world where data flows ceaselessly, businesses
End-To-End Encryption
What is End-To-End Encryption? End-to-end encryption (e2ee) is a security measure that ensures that the data exchanged between two parties
Data Minimization
The ever-increasing volume and speed of data flowing within your organization introduces opportunities and risks. While this data abundance can
Data Spillage
What is Data Spillage? NIST defines data spillage as a “security incident that results in the transfer of classified information
Account Takeover
What Is an Account Takeover? An account takeover refers to a situation where an unauthorized individual gains access to an
Security Gap Analysis
What is a Gap Analysis? Security gap analysis is a procedure that aids businesses in assessing how well their existing
IoT Cybersecurity
The term IoT (Internet of Things) refers to physical devices, vehicles, appliances, and other objects embedded with sensors, software, and
Issue Management
What is Issue Management? Issue management refers to the handling of issues that develop within a company such as employee
Audit Management
What is Audit Management? Audit management is the oversight, governance, and established procedures that help you manage an audit. Audits
Risk Appetite Statement
What is a Risk Appetite Statement? A risk appetite statement is a formal document that states an organization’s willingness and
Cybersecurity_Due_Diligence-1
Due diligence is an investigative process that is carried out to assess an entity under consideration. In business, due diligence
IT GRC
What is GRC? GRC is a structured approach for managing an organization’s overall governance, risk management, and compliance requirements. The
Penetration Testing
What is Penetration Testing? Cyber penetration testing is an effective way to show that your security program is capable of
Complimentary User Entity Controls
What Are Complimentary User Entity Controls? When you think of third-party risk management, what usually comes to mind is the
Network Security Test
What is a Network Security Test? Network security tests help to discover vulnerabilities in a company’s network and internal systems
Compliance Tracking
What is Compliance Tracking? Compliance tracking is a monitoring process that ensures that compliance requirements are being met and identifies
3x3 Matrix
What is a Risk Matrix? A risk matrix is a tool used during the risk assessment stage of risk management.
5x5 Risk Matrix
What is a Risk Matrix? A risk matrix is a tool used during the risk assessment stage of risk management.
4x4 Matrix
What is a Risk Matrix? A risk matrix is a tool used during the risk assessment stage of risk management.
Spooling in Cyber Security
What is Spooling in Cyber Security? Spooling is an important mechanism in computer systems that helps temporarily store data in
Regulatory Risk
What is Regulatory Risk? Regulatory risk is the impact of changing laws and regulations on your business. Changes in regulation
Skip to content