Centraleyes’s Glossary

We Consolidated Key Words, Phrases And Acronyms Into One Central Location.
This Glossary Will Help You Cut Through The Complexity To Fully Understand The Ins And Outs Of The Industry

Glossary visual

Resources | Glossary

IT GRC
What is GRC? GRC is a structured approach for managing an organization’s overall governance, risk management, and compliance requirements. The
Penetration Testing
What is Penetration Testing? Cyber penetration testing is an effective way to show that your security program is capable of
Complimentary User Entity Controls
What Are Complimentary User Entity Controls? When you think of third-party risk management, what usually comes to mind is the
Network Security Test
What is a Network Security Test? Network security tests help to discover vulnerabilities in a company’s network and internal systems
Compliance Tracking
What is Compliance Tracking? Compliance tracking is a monitoring process that ensures that compliance requirements are being met and identifies
3x3 Matrix
What is a Risk Matrix? A risk matrix is a tool used during the risk assessment stage of risk management.
5x5 Risk Matrix
What is a Risk Matrix? A risk matrix is a tool used during the risk assessment stage of risk management.
4x4 Matrix
What is a Risk Matrix? A risk matrix is a tool used during the risk assessment stage of risk management.
Spooling in Cyber Security
What is Spooling in Cyber Security? Spooling is an important mechanism in computer systems that helps temporarily store data in
Regulatory Risk
What is Regulatory Risk? Regulatory risk is the impact of changing laws and regulations on your business. Changes in regulation
EHS Compliance
What is EHS Compliance? EHS (Environmental Health and Safety) compliance is the process of ensuring that a company complies with
Dynamic Risk Assessment 
What is a Dynamic Risk Assessment? Risk assessments, as we know them, are a one-time evaluation of potential risks inherent
Written Information Security Program
What is a Written Information Security Program? A Written Information Security Program (WISP) is a document that details an organization’s
Attack Surface Management
What is Attack Surface Management? Attack surface management (ASM) is the continuous identification, assessment, and remediation of potential attack vectors
Qualified Security Assessor
A qualified security assessor, often known as a QSA, assists businesses in detecting weaknesses in their cybersecurity and cyber security
Risk Acceptance
What is Risk Acceptance? Risk acceptance is a decision to accept risk instead of eliminating, avoiding, or mitigating it. Accepting
Vulnerability Scanners
What are Vulnerability Scanners? Vulnerability scanners identify and assess vulnerabilities on a computer or network that could be exploited by
Residual Risk
What is Residual Risk? Residual risk is the byproduct of managed risk that remains after controls are implemented. Residual risk
DevSecOps
What is DevSecOps? DevSecOps is a trend in application security (AppSec) that involves introducing security at the conception of the
Vulnerability Remediation
A security vulnerability is a weakness in your system which can be exploited if left unattended. The process of identifying
Identity & Access Management
What is Identity and Access Management? Identity and Access Management (IAM) system defines and manages user identities and access permissions.
 Cybersecurity Mesh Architecture
Defining Cybersecurity Mesh Architecture Cybersecurity mesh architecture (CSMA) refers to an architectural model that integrates disparate and widely distributed security
Proactive Risk Management
What is proactive risk management? Proactive risk management is the concept of dealing with risks before they happen and figuring
Corporate Security Audit
A security audit systematically evaluates a company’s information system’s security by gauging how closely it adheres to predetermined standards. A
SOC Trust Services Criteria
Just how do the SOC2 people decide who qualifies to certify? The answer lies in the SOC 2 Trust Services
Risk Prioritization
Risks may be infinite, but our time and budget (sadly) are not. Risk prioritization is the process of analyzing identified
Vendor Assessment
Businesses have to purchase goods and services from third-party vendors regularly in order to develop their products and maintain internal
Automated Risk Assessment
Cyber security is a complex topic that strikes fear into the hearts of any stakeholder that could potentially be held
IT General Controls
What are IT General Controls and why do we need them?  IT applications are a core part of almost everything
Cyber Security Risk Register
The risks may vary but the goal does not: reducing risk through remediation or mitigation. Risk registers are not a
Skip to content