Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
https://github.com/0xsyr0/cybersecurity-glossary
A summary of the most abbreviations I encountered so far
https://github.com/0xsyr0/cybersecurity-glossary
abbreviations cybersecurity
Last synced: 7 days ago
JSON representation
A summary of the most abbreviations I encountered so far
- Host: GitHub
- URL: https://github.com/0xsyr0/cybersecurity-glossary
- Owner: 0xsyr0
- License: gpl-3.0
- Created: 2022-11-08T13:43:42.000Z (about 2 years ago)
- Default Branch: main
- Last Pushed: 2024-10-17T06:48:06.000Z (29 days ago)
- Last Synced: 2024-10-19T09:22:12.918Z (27 days ago)
- Topics: abbreviations, cybersecurity
- Homepage:
- Size: 219 KB
- Stars: 15
- Watchers: 2
- Forks: 7
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
- License: LICENSE
- Code of conduct: CODE-OF-CONDUCT.md
Awesome Lists containing this project
README
# Cybersecurity Glossary
A summary of the most abbreviations I encountered so far. Feel free to contribute via `Pull request`.
| Abbreviation | Meaning |
| --- | --- |
| 3LOD | Three Lines of Defense |
| AAA | Authentication, Authorization, Accounting |
| ACE | Access Control Entry |
| ACLE | Account Life Cycle Events |
| ACL | Access Control List |
| ACME | Automated Certificate Management Environment |
| ACPI | Advanced Configuration and Power Interface |
| AC | Attack Complexity |
| AD DS | Active Directory Domain Service |
| AEP | ATT&CK Emulation Plans |
| AES | Advanced Encryption Standard |
| AH | Authentication Header |
| AitM | Adversary in the Middle |
| AMQP | Advanced Message Query Protocol |
| AMSI | Antimalware Scan Interface |
| ANSI | American National Standards Institute |
| APIPA | Automatic Pricate IP Addressing |
| API | Application Programming Interface |
| APT | Advanced Packaging Tool |
| APT | Advanced Persistent Threat |
| ARP | Address Resolution Protocol |
| ASLR | Address Space Layout Randomization |
| ASM | Attack Surface Management |
| ASPX | Active Server Page Extended |
| ASR | Attack Surface Reduction |
| ASVS | Application Security Verification Standard |
| ATM | Asynchronous Transfer Mode |
| ATT&CK | Adversarial Tactics, Techniques, and Common Knowledge |
| ATT | App Tracking Transparency |
| AuthPF | Authentication Packet Filter |
| AV | Antivirus |
| AV | Attack Vector |
| AWL | App White Listing |
| AXFR | DNS Zone Transfer / DNS Query Type |
| A | Availability |
| BEC | Business Email Compromise |
| BFP | Berkeley Packet Filter |
| BGP | Border Gateway Protocol |
| BIOC | Behavioral Indicator of Compromise |
| BITS | Background Intelligence Transfer Service |
| BLOB | Binary Large Object |
| BSS | Base Service Set |
| BYOL | Bring Your Own Land |
| BYOVD | Bring Your Own Vulnerable Driver |
| C2 | Command and Control |
| C3 | Custom Command and Control |
| C4 | Customizable Command and Control Center |
| CAM | Content Addressable Memory |
| CAPTCHA | Completely Automated Public Turing Test to tell Computers and Humans appart |
| CAR | Cyber Analytics Repository |
| CASB | Cloud Access Security Broker |
| CBC-MAC | Cipher Block Chaining Message Authentication Code |
| CBC | cypher Block Chaining |
| CBSP | Cloud-Based Security Provider |
| ccTLD | Country Code Top-Level Domain |
| CDC | Cyber Defense Center |
| CDN | Content Delivery Network |
| CDP | Certificate Distribution Point |
| CEH | Certified Ethical Hacker |
| CERT | Computer Emergency Response Team |
| CFG | Control Flow Guard |
| CFP | Call for Papers |
| CHAP | Challenge-Handshake Authentication Protocol |
| CIA | Confidentiality, Integrity, Availability |
| CI/CD | Continuous Integration / Continuous Delivery |
| CIFS | Common Internet File System |
| CLM | Constrained Language Mode |
| CL | Content-Length |
| CMMI | Mellon Capability Maturity Model |
| CNCF | Cloud Native Computing Foundation |
| CN | Change Notice |
| COFF | Common Object File Format |
| COLO | Co-Location |
| COM | Component Object Model |
| CONOPS | Concept of Operations |
| CORS | Cross-Origin Resource Sharing |
| CPRS | Cross Origin Resource Sharing |
| CRC | Code Ready Containers |
| CRI | Container Runtime Interface |
| CRLF | Carriage Return Line Feed |
| CRUD | Create, Read, Update, Delete |
| CSAF | Common Security Advisory Framework |
| CSD | Client-Side Desync |
| CSIRT | Computer Security Incident Response Team |
| CSMA/CD | Carrier Sense Multiple Access/Collision Detection |
| CSPM | Cloud Security Posture Management |
| CSPT | Client-Side Path Traversal |
| CSP | Content Security Policy |
| CSRF | Client-Side Request Forgery |
| CSRSS | Client Server Runtime Process |
| CTAP | Client to Authenticator Protocol |
| CTA | Czberroam Transparent Authentication |
| CTEM | Continuous Threat Exposure Management |
| CTI | Cyber Threat Intelligence |
| CU | Content Update |
| CVE | Common Vulnerabilities and Exposures |
| CVRF | Common Vulnerability Reporting Framework |
| CVSS | Common Vulnerability Scoring System |
| CWE | Common Weakness Enumeration |
| C | Confidentiality |
| D3FEND | Detection, Denial, and Disruption Framework Empowering Network Defense |
| DAAS | Data, Assets, Applications and Services |
| DACL | Discretionary Access Control List |
| DAC | Discretionary Access Control |
| DAD | Destruction, Alteration, Disclosure |
| DAPP | Decentralized Applications |
| DCIM | Data Center Infrasctructure Management |
| DCOM | Distributed Component Object Model |
| DDNS / DynDNS | Dynamic Domain Name System |
| DDoS | Distributed Denial of Service |
| DEFI | Decentralized Finance |
| DEG | Defender Exploit Guard |
| DEP | Data Execution Prevention |
| DES | Data Encryption Standard |
| DFD | Data Flow Diagram |
| DFIR | Digital Forensics Incident Response |
| DHCP | Dynamic Host Configuration Protocol |
| DIG | Domain Information Groper |
| DI | Dependency Injection |
| DKIM | DomainKeys Identified Mail |
| DLP | Data Loss Prevention |
| DLR | Dynamic Language Runtime |
| DMARC | Domain-Based Message Authentication Reporting & Conformance |
| DMZ | Demilitarized Zone |
| DNF | Dandified YUM |
| DNSBL | Domain Name System-Based Blackhole List |
| DNSCAA | DNS Certification Authority Authorization |
| DNSSEC | Domain Name System Security Extensions |
| DNS | Domain Name System |
| DOCSIS | Data Over Cable Service Interface Specification |
| DOH | DNS over HTTPS |
| DOM | Document Object Model |
| DOT | DNS over TLS |
| DPAPI | Data Protection Application Programming Interface |
| DRDoS | DNS Reflection Denial of Service |
| DREAD | Damage, Reproducibility, Exploitability, Affected Users, Discoverability |
| DRSAPI | Directory Replication Service Remote Protocol |
| DRS | Directory Replication Service |
| DSA | Digital Signature Algorithm |
| DSCP | Differntiated Services Code Point |
| DSP | Digital Signal Procesor |
| DTD | Document Type Definition |
| DTMF | Dual Tome Multi Frequency |
| E2EE | End-to-End Email Encryption |
| EAP-AKA' | EAP Authentication and Key Agreement Prime |
| EAP-AKA | EAP Authentication and Key Agreement |
| EAP-EKE | EAP Encrypted Key Exchange |
| EAP-FAST | EAP Flexble Authentication via Secure Tunneling |
| EAP-GTC | EAP Generic Token Card |
| EAP-IKEv2 | EAP Internet Key Exchange v2 |
| EAP-NOOB | EAP Nimble Out-of-Band Authentication |
| EAP-POTP | EAP Protected One-Time Password |
| EAP-PSK | EAP Pre-Shared Key |
| EAP-SIM | EAP Subscriber Identity Module |
| EAP-TLS | EAP Transport Layer Security |
| EAP-TTLS | EAP Tunneled Transport Layer Security |
| EAP | Extensible Authentication Protocol |
| EAR | Execution After Redirect |
| eBGP | External Border Gateway Protocol |
| EBP | Extended Base Pointer |
| ECC | Elliptic Curve Cryptography |
| ECDH | Elliptic Curve Diffie-Hellmann |
| ECDSA | Elliptic Curve Digitial Signature Algorithm |
| eCPPTv2 | eLearnSecurity Certified Professional Penetration Tester |
| ECP | Encryption Control Protocol |
| EDR | Endpoint Detection and Response |
| EDTR | Endpoint Detection and Threat Response |
| EIGRP | Enhanced Interior Gateway Routing Protocol |
| EIP | Extended Instruction Pointer |
| eJPT | eLearnSecurity Junior Penetration Tester |
| ELF | Executable and Linkable Format |
| ELK | Elasticsearch, Logstash, Kibana |
| EM | Exposure Management |
| ESAE | Enhanced Security Administrative Environment |
| ESI | Edge Side Includes |
| ESP | Encapsulating Security Payload |
| ESP | Extended Stack Pointer |
| ETW | Event Tracing for Windows |
| FAANG | Facebook, Apple, Amazon, Netflix, Google |
| FAST | Flexible Authentication Secure Tunneling |
| FDE | Full Disk Encryption |
| FIB | Forward Information Base |
| FIDO | Fast Identity Online |
| FIFO | First In, First Out |
| FIM | File Integrity Monitoring |
| FinTS | Financial Transaction Services |
| FIPS | Federal Information Processing Standards |
| FLoC | Federated Learning of Cohorts |
| FOSS | Free and Open Source Software |
| FPM | FastCGI Process Manager |
| FTTB | Fiber to the Building |
| FTTC/K | Fiber to the Curb / Kerb |
| FTTDP | Fiber to the Distribution Point |
| FTTD | Fiber to the Desktop |
| FTTE/Z | Fiber to the Enclosure / Zone |
| FTTF | Fiber to the Frontage |
| FTTH | Fiber to the Home |
| FTTLA | Fiber to the Last-Amplifier |
| FTTN | Fiber to the Note |
| FTTO | Fiber to the Office |
| FTTP | Fiber to the Premises |
| FTTX | Fiber to the X |
| FUD | Fully Undetectable |
| GCM | Galois Counter Mode |
| GCP | Google Cloud Platform |
| GDPR | General Data Protection Regulation |
| GMSA | Group Managed Service Accounts |
| GOT | Global Offset Table |
| GPON | Gigabit-Capable Passive Optical Networks |
| GPO | Group Policy Object |
| GPP | Group Policy Preferences |
| GRC | Governance, Risk Management and Compliance |
| GRE | Generic Routing Encapsulation |
| GRPC | Google Remote Procedure Calls |
| GSSAPI | Generic Security Services Application Program Interface |
| gTLD | Generic Top-Level Domain |
| HBCI | Home Banking Computer Interface |
| HFC | Hybrid Fiber-Coaxial |
| HID | Human Interface Device |
| HIDS | Host-Based Intrusion Detection System |
| HIPS | Host-based Intrusion Prevention System |
| HMAC | Hash-Based Message Authentication Code |
| HOTP | HMAC-Based One-Time Password |
| HPC | High Performance Computing |
| HQL | Hybernate Query Language |
| HSDPA | High-Speed Downlink Packet Access |
| HSRP | Host Standby Router Protocol |
| HSTS | HTTP Strict Transport Security |
| HTA | HTML Application |
| HTML | Hypertext Markup Language |
| IAM | Identity Access Management |
| IAVM | Information Assurance Vulnerbaility Alert |
| iBGP | Internal Border Gateway Protocol |
| IBN | Intent-Based Networking |
| ICMP | Internet Control Message Protocol |
| IDN | International Domain Name |
| IDOR | Insecure Direct Object Reference |
| IDS | Intrusion Detection System |
| IEC | International Electrotechnical Commission |
| IFS | Internal Field Separator |
| IGMP | Internet Group Management Protocol |
| IGRP | Interior Gateway Routing |
| IKE | Internet Key Exchange |
| IMAP | Internet Message Access Protocol |
| IMDS | Instance Metadata Service Version |
| IMEI | International Mobile Equipment Identity |
| IMSI | International Mobile Subscriber Identity |
| IOA | Indicator of Attack |
| IOC | Indicator of Compromise |
| IOMMU | Input-Output Memory Management Unit |
| IPAM | IP Address Management |
| IPC | Inter-Process Communication |
| IPFIX | Internet Protocol Flow Information Export |
| IPSEC | Internet Protocol Security |
| IPS | Intrusion Prevention System |
| IP | Internet Protocol |
| IRDP | ICMP Router Discovery Protocol |
| IS-IS | Intermediate System to Intermediate System |
| ISAC | Information Sharing and Analysis Center |
| ISAMKP | Internet Security Association and Key Management Protocol |
| ISO | International Organization for Standardization |
| I | Integrity |
| JEA | Just Enough Administration |
| JSON | JavaScript Object Notation |
| JSP | Java Server Pages |
| JS | JavaScript |
| JWKS | JSON Web Key Set |
| KASLR | Kernel Address Space Layout Randomization |
| KDC | Key Distribution Center |
| KQL | Kibana Query Language |
| LAPS | Local Administrator Password Solution |
| LDAP | Lightweight Directory Access Protocol |
| LEAP | Lightweight Extensible Authentication |
| LFI | Local File Inclusion |
| LIFO | Last In, First Out |
| LINQ | Language-Integrated Query |
| LKM | Loadable Kernel Module |
| LLC | Logical Link Layer |
| LLMNR | Link-Local Multicast Name Resolution |
| LLM | Large Language Model |
| LOC | Logistic Operation Center |
| LORAWAN | Long Range Wide Area Network |
| LOTL | Living of the Land |
| LPD | Line Printer Daemon |
| LQL | Lucene Query Language |
| LSASS | Local Security Authority Subsystem Service |
| LSA | Local Security Authority |
| LXC | Linux Container |
| LXD | Linux Daemon |
| MAC | Mandatory Access Control |
| MAC | Medium Access Control |
| MAC | Message Authentication Code |
| mDNS | Multicast DNS |
| MDR | Managed Detection and Response |
| MD | Message Digest |
| MEAN | MongoDB, Express.js, AngularJS, Node.js |
| MFA | Multi-Faktor Authentication |
| MIB | Management Information Base |
| MIME | Multipurpose Internet Mail Extensions |
| MOK | Machine Owner Key |
| MPLS | Multiprotocol Label Switching |
| MQTT | Message Queue Telemetry Transport Protocol |
| MS-NRPC | Microsoft NetLogon Remote Protocol |
| MSHTA | Microsoft HTML Application |
| MSSP | Managed Security Service Provider |
| MSS | Maximum Segment Size |
| MSTG | Mobile Security Testing Guide |
| MTASTS | Mail Transfer Agent-Strict Transport Security |
| MTA | Mail Transfer Agent |
| MTLS | Mutual TLS |
| NAK | Negative Acknowledgement |
| NBNS | NetBIOS Name Server |
| NBT-NS | NetBIOS Name Service |
| NCSC | National Cyber Security Centre |
| NDA | Non-Disclosure Agreement |
| NDR | Network Detection and Response |
| NFC | Near-Field Communication |
| NFS | Network File System |
| NGAV | Next-Generation Antivirus |
| NGE | Next Generation Encryption |
| NGFW | Next-Generation Firewall |
| NIDS | Network-based Intrusion Detection System |
| NIPS | Network-based Intrusion Prevention System |
| NIST | National Institute of Standards and Technology |
| NLA | Network Level Authentication |
| NMI | Non-maskable Interrupt |
| NMS | Network Monitoring System |
| NOC | Network Operation Center |
| NONCE | Number used once |
| NoSQL | Not only SQL |
| NoTW | Mark-of-the-Web |
| NSX | Full-Stack Network & Security Virtuakization |
| NTDS.DIT | New Technology Directory Services Directory Information Tree |
| NTFS | New Technology File System |
| NTLM | New Technology Lan Manager |
| NX | Non-Executable Stack |
| OCSP | Online Certificate Status Protocol |
| OGNL | Object-Graph Navigation Language |
| OIDC | Open ID Connect |
| OID | Object Identifier |
| OOB | Out-of-Band |
| OPSEC | Operations Security |
| OPtH | Overpass-the-Hash |
| OSCP | Offensive Security Certified Professional |
| OSINT | Open Source Intelligence Tools |
| OSPF | Open Shortest Path First |
| OSSEC | Open Source HIDS Security |
| OSSEM | Open Source Security Event Metadata |
| OSSTMM | Open Source Security Testing Methodology Manual |
| OSWE | Offensive Security Web Expert |
| OVAL | Open Vulnerability and Assessment Framework |
| OWASP | Open Web Application Security Project |
| OXID | Object Exporter Identifier |
| PAC | Privileged Account Certificate |
| PAM | Pluggable Authentication Module |
| PAM | Privileged Access Management |
| PAP | Password Authentication Protocol |
| PBKDF1 | Password-Based Key Derivation Function 1 |
| PBKDF2 | Password-Based Key Derivation Function 2 |
| PCI | Payment Card Industry |
| PEAP-MSCHAPv2 | Protected Extensible Authentication Protocol MS-CHAPv2 |
| PEAP | Protected Extensible Authentication Protocol |
| PEB | Process Environment Block |
| PEM | Privacy Enhanced Mail |
| PIE | Position Independent Executable |
| PII | Personally Identifiable Information |
| PIM | Privileged Identity Management |
| PI | Process Instrumentation |
| PKCS | Public-Key Cryptography Standard |
| PKI | Public-Key Infrastructure |
| PNAC | Port-Based Network Access Control |
| POC | Phone Operation Center |
| POP | Post Office Protocol |
| POSIX | Portable Operating System Interface |
| PPL | Protected Process Light |
| PQC | Post-Quantum Cryptography |
| ProgID | Programmatic ID |
| PR | Privileges Required |
| PSAD | Port Scan Attack Detector |
| PSA | Public Service Announcement |
| PTA | Permission-to-Attack |
| PTK | Pairwise Transient Key |
| PTK | Penetration Testing Kit |
| QCR | Quantum Computer Resistant |
| QEMU | Quick Emulator |
| QUIC | Quicik UDP Internet Connections |
| R&D | Research and Development |
| RAX | Register "a" extended |
| RBAC | Role Based Access Control |
| RBCD | Resource Based Constrained Delegation |
| RBL | Realt-Time Blackhole List |
| RBL | Return Black List |
| RBP | Register Base Pointer |
| RBVM | Risk-Based Vulnerability Management |
| RBX | Register "b" extended |
| RC4 | Rivest Cipher 4 |
| RCX | Register "c" extended |
| RDI | Register Destination Index |
| RDNS | REverse Domain Name System |
| RDP | Responsible Disclosure Policy |
| RDX | Register "d" extended |
| RELRO | Relocation Read-Only |
| REST | Representional State Transfer |
| RFC | Request for Comments |
| RFI | Remote File Inclusion |
| RID | Relative Identifier |
| RIP | Routing Information Protocol |
| RNDC | Remote Name Daemon Control |
| ROE | Rules of Engagement |
| ROP | Return Oriented Programming |
| RPC | Remote Procedure Calls |
| RPKI | Resource Public Key Infrastructure |
| RSA | Rivest-Shamir-Adlemann Algorithm |
| RSI | Register Source Index |
| RSP | Register Stack Pointer |
| RTCO | Red Team Certified Operator |
| RTP | Real-Time Transport Protocol |
| RX | Receiving |
| S-SDLC | Secure Software Development Lifecycle |
| S3 | Simple Storage Service |
| SAML | Security Assertion Markup Language |
| SAM | Security Accounts Manager |
| SASL | Simple Authentication and Security Layer |
| SAST | Static Application Security Testing |
| SAS | Secure Attention Sequence |
| SA | Security Associations |
| SCD | Source Code Disclosure |
| SCEP | Simple Certificate Enrollment Protocol |
| SCM | Service Control Manager |
| SCTP | Stream Control Transmission Protocol |
| SD-WAN | Software-Defined Wide Area Network |
| SDDL | Security Descriptor Definition Language |
| SDLC | Software Development Life Cycle |
| SDL | Security Development Lifecycle |
| SDO | Statement of Applicability |
| SD | Security Descriptor |
| SE | Search Engine Optimization |
| SHIM | First Stage Bootloader |
| SID | Security Identifier |
| SIEM | Security Information and Event Management |
| SIKE | Supersingular Isogeny Key Encapsulation |
| SIM | Subscriber Identity Module |
| SIP | Session Initiation Protocol |
| SKEL | Skeleton |
| SLAAC | Stateless Address Auto-Configuration |
| SMB | Server Message Block |
| SMIME | Secure Multipurpose Internet Mail Extension |
| SMSS | Session Manager Subsystem |
| SMTP | Simple Mail Transfer Protocol |
| SOAP | Simple Object Access Protocol |
| SOAR | Security Orchestration, Automation, and Response |
| SOA | Statement of Applicability |
| SOC | Security Operations Center |
| SoC | System on Chips |
| SOP | Same Origin Policy |
| SOP | Standard Operating Procedure |
| SOQL | Salesforce Object Query Language |
| SPA | Sender Protocol Address |
| SPF | Sender Policy Framework |
| SPI | Security Parameter Index |
| SPN | Service Principal Name |
| SPX | Secure PDF Exchange |
| SQLI | Server-Query Language Injection |
| SQL | Structured Query Language |
| SRI | Subresource Integrity |
| SSDLC | Secure Software Development Life Cycle |
| SSDT | Secondary System Descriptor Tables |
| SSE | Server-Side Encryption |
| SSI | Server Side Includes |
| SSIS | SQL Server Integration Services |
| SSL | Secure Socket Layer |
| SSN | Syscall Service Numbers |
| SSOT | Single Source of Truth |
| SSO | Single Sign-On |
| SSPR | Self-Service Password Reset |
| SSRF | Server-Side Request Forgery |
| SSSD | System Security Services Daemon |
| SSTF | Scroll to Text Fragment |
| SSTI | Server-Side Template Injection |
| STAS | Sophos Transparent Authentication Suite |
| STEM | Systematic, Threat, Evaluation, Methodology |
| STIG | Security Technical Implementation Guide |
| STIX | Structured Threat Information Expression |
| STRIDE | Spoofing, Tampering, Repudiation, Information Disclosure, Denial of Service, Elevation of Privilege |
| STS | Security Token Service |
| S | Scope |
| TAN | Transaction Authentication Number |
| TAXII | Trusted Automated Exchange of Intelligence |
| TCSEC | Trusted Computer System Evalutation Criteria |
| TEAP | Tunnel Extensible Authentication Protocol |
| TEE | Trusted Execution Environment |
| TELNET | Teletype Network |
| TE | Transfer-Encoding |
| TGS | Ticket Granting Service |
| TGT | Ticket Granting Ticket |
| THA | Target Hardware Address |
| TIBER-EU | Threat Intelligence-Based Ethical Red-Teaming |
| TI | Threat Intelligence |
| TLD | Top-Level Domain |
| TLP | Traffic Light Protocol |
| TLPT | Thread Led Penetration Testing |
| TLS | Transport Layer Security |
| TOS | Terms of Service |
| TOTP | Time-Bases One-Time Password |
| TPM | Trusted Platform Module |
| TPS | Testing Procedure Specification |
| TSIG | Transaction Signatures |
| TTP | Tactics, Techniques and Procedures |
| TX | Transmitting |
| UAF | Use-After-Free |
| UIPI | User Interface Privilege Isolation |
| UI | User Interaction |
| UI | User Interface |
| UPN | User Principal Name |
| URI | Uniform Resource Identifier |
| URL | Uniform Resource Locator |
| USART | Universal Synchronous/Asynchronous Receiver-Transmitter |
| UUID | Universally Unique Identifier |
| VACM | View-Based Access Control Model |
| VBA | Visual Basic for Application |
| VDP | Vulnerbaility Disclosure Program |
| VICI | Versatile IKE Configuration Interface |
| VOC | Video Operation Center |
| VoLTE | Voice over Long-Term Evolution |
| VPN | Virtual Private Network |
| VSS | Volume Shadow Copy |
| WAN | Wide Area Network |
| WAP | Web Application Protection |
| WASM | Web Assembly |
| WAT | Web Assembly Text Format |
| WCD | Web Cache Deception |
| WDAC | Windows Defender Application Control |
| WDM | Wavelength-Division Multiplexing |
| WEP | Wired Equivalent Privacy |
| WinRM | Windows Remote Management |
| WinRS | Windows Remote Shell |
| WMIC | Windows Management + Instrumentation Command-Line |
| WMI | Windows Management Instrumentation |
| WOFF | Web Open Font Format |
| WORM | Write Once, Read Many |
| WPA2 | Wi-Fi Protected Access 2 |
| WPAD | Web Proxy Autodiscovery Protocol |
| WPA | Wi-Fi Protected Access |
| WSH | Windows Script Host |
| WSTG | Web Security Testing Guide |
| XDP | Express Data Path |
| XDR | Extended Detection and Response |
| XHR | XML HTTP Request |
| XOR | Exclusive or |
| XSLT | Extensible Stylesheet Language Transformation |
| XSS | Cross-Site Scripting |
| XST | Cross-Site Tracing |
| XXE | XML External Entity |
| YAML | YAML Ain't Markup Language |
| YUM | Yellowdog Updater, Modified |
| ZTA | Zero Trust Approach |
| ZTNA | Zero Trust Network Access |