Ad Image

Introducing a Definitive Endpoint Security Glossary: Over 75 Terms Defined

alphabet-soup-endpoint-security-definitions-glossary

Endpoint protection solutions are an essential part of the enterprise security toolkit, but they’re quickly becoming some of the most complex products on the market.

Those complications often start with the most basic roadblock: jargon. There’s a seemingly endless torrent of terminology surrounding information security, and the acronyms just keep piling up—APT, EDR, NGAV, Black Hats, Botnets, and Ransomware—it can all get a little dizzying. Worst of all, you can hardly find an explanation that doesn’t reference another half dozen ciphered terms.

At Solutions Review, we do our best to provide IT professionals with the top Information Security news, best practices, and buyer’s guides, and in keeping with that mission, we now bring you a quick and easy way to decipher the growing collection of SIEM terminology: The Solutions Review Endpoint Security Glossary.

From Advanced Persistent Threats to Zero Day Exploits, Solutions Review’s A to Z Endpoint Security Glossary has definitions for over 75 of the most popular security terms and acronyms.

Terms defined include:

Share This

Related Posts