Next named exclusive Trail Blazer in NEW 2024 Radicati DLP Market Quadrant Report Read the Report

Data Protection and Insider Risk Glossary

nextdlp-glossary
A
Acceptable Use Policy
An Acceptable Use Policy (AUP) is a document that outlines the specific guidelines and rules for the acceptable use of a company's devices, network, systems, and data.
Access Control
Access control is the process of regulating who or what can access a computer system, network, or other resource, particularly those that manage sensitive information.
Agent
An agent is a program or software component that can perform specific tasks and make decisions on its own, work in coordination with other systems and software, or work independently.
Authorization
Authorization is the process of determining whether a user, system, or other entity has access to a specific resource or set of resources after authentication.
B
Behavioral Analysis
In DLP, Behavioral Analysis is an analysis of entity (e.g., endpoint, server) and user activity to identify anomalous behavior that may be indicative of an attempt to steal data.
Blocking
In DLP, blocking is the process of prohibiting a user or system from performing a requested action.
C
Compliance
Compliance is the process of ensuring that an organization's information security policies, procedures, and practices meet the requirements of applicable laws, regulations, and industry standards.
Content Inspection
Content Inspection allows a user to define an inspection pattern to determine if a file contains the specified pattern on the endpoint as data is accessed.
D
Data
Data are all electronic records in an organization. For Data Loss Prevention, the focus is on sensitive data.
Data at Rest
Data at rest refers to digital data that is stored or persisted in a system, device, or storage medium, and is not actively being transmitted or processed.
Data Breach
A data breach is a security incident in which an unauthorized individual or group gains access to sensitive, confidential, or protected information.
Data Classification
Data classification is the process of organizing data into predefined categories or classes based on certain characteristics or attributes.
Data Discovery
Data discovery is the process of identifying and locating data within an organization's network.
Learn more
Data Egress
Data egress refers to the transfer of data from a computer or network to an external source, such as a user or another system. Examples of data egress include email messages, cloud uploads, file transfers to a portable drive, and chat messages.
Data Encryption
Data encryption is a process for translating data from plaintext (unencrypted) to ciphertext (encrypted) which is scrambled and unintelligible to a human.
Data Exfiltration
An unauthorized transfer of data from a computer or network, such as when an attacker or malicious insider removes sensitive data for personal gain.
Data Governance
Data governance is a combination of tools, policies, and controls that ensure the availability, integrity, and security of data in an organization.
Data in Motion
Data in motion refers to the state of data - including sensitive data such as financial data, personally identifiable information (PII), intellectual property, trade secrets - while it is being transmitted, processed, or transferred within a network or between different systems, devices, or endpoints.
Data Integrity
Data integrity refers to the accuracy and consistency of data over its entire lifecycle. It ensures that users do not tamper, alter, or destroy data in an unauthorized or accidental manner.
Data Loss Prevention
Data loss prevention (DLP) is a comprehensive approach to protecting a company’s information from external and internal threats.
Learn more
Data Protection Directive
Directive 95/46/EC, “The Data Protection Directive”, is a European Union (EU) directive that regulates the processing of personal data within the EU.
Data Protection in Transit, at Rest
Data protection in transit ensures data integrity as data is transmitted over a network. Data protection at rest protects data when it is stored.
Data-Centric Audit and Protection (DCAP)
Data-Centric Audit and Protection (DCAP) is a security framework that focuses on protecting sensitive or confidential data through a combination of auditing and protection mechanisms.
Learn more
Database
A database is a form of structured data consisting of one or more tables, each containing rows of data and columns that represent specific attributes.
Device Control
Device control is a set of policies and technologies designed to manage and monitor the use of devices that connect to a network or system.
Learn more
DLP as a Service
DLP as a Service is a cloud-based data loss prevention offering.
Learn more
E
Endpoint Data Loss Prevention
An approach to DLP that uses an agent on each endpoint that analyzes behavior to detect and block accidental or malicious attempts to exfiltrate sensitive data.
Exact Data Matching
Exact Data Matching (EDM) is a technique that finds specific data values that are important to the organization and need to be protected rather than finding general data patterns.
Learn more
External User
An external user is someone who is not a part of the organization or entity that owns or operates the IT system.
F
File Fingerprinting
File fingerprinting, also known as file hashing or data fingerprinting, is a technique used to create a unique digital signature for a file or piece of data.
File Sharing Security
File sharing security refers to the measures taken to protect files that users share between devices over a network or the internet.
Learn more
FTP Security
FTP (File Transfer Protocol) is a protocol for transferring files over the internet. By default, FTP is not secure and requires additional security methods.
Learn more
I
Incident
In cybersecurity, an incident refers to an event that violates the security policies or procedures of an organization and has the potential to compromise the confidentiality, integrity, or availability of its information or information systems.
Incident Response
Incident response is a structured approach that organizations use to manage and respond effectively to cybersecurity incidents or events.
Learn more
Indicators of Data Compromise (IODC)
IODC are digital forensic clues that suggest a sensitive data asset may be at risk of being inadvertently leaked by a well-meaning but careless insider or stolen by a malicious insider or outside attacker.
Information Security Policy
An information security policy is a set of guidelines, rules, and procedures that an organization puts in place to protect its sensitive information from unauthorized access, use, disclosure, modification, or destruction.
Learn more
Insider Risk
Risk associated with poor cyber hygiene and careless or neglectful use of sensitive data.
Learn more
Insider Threat
Insider threats are users with malicious intent to expose or steal sensitive data.
M
Malware
Malicious software, or malware, is any software program or code that is designed to harm or exploit computer system.
Multi-factor Authentication
Multi-factor authentication (MFA) is a security mechanism that requires the use of two or more different forms of authentication to verify the identity of a user before granting access to a system or application.
N
Network Data Loss Prevention
An approach to DLP that monitors all network traffic, scans files and emails, and enforces data security policies to prevent sensitive information from being transferred outside of the organization's network.
Learn more
P
Personally Identifiable Information (PII)
Information that would identify an individual, either directly or indirectly, including any information that is linked or linkable to that individual.
Phishing
Phishing is a type of social engineering attack in which an attacker uses fraudulent emails, messages, or websites to trick individuals into divulging sensitive information, such as usernames, passwords, and credit card details.
Policy
In DLP, policies refer to a set of rules and guidelines that are put in place to prevent the unauthorized disclosure or transmission of sensitive or confidential data.
Protected Health Information (PHI)
PHI is a form of PII related to an individual’s healthcare records. PHI protection is subject to GDPR, HIPAA, and other privacy regulations. PHI includes any information a healthcare professional may use or disclose that can identify a patient.
R
Regular Expressions (RegEx)
Regular expressions (regex) can be used to define the patterns that DLP systems should look for when identifying and classifying data.
S
Security Information and Event Management (SIEM)
A SIEM is a technology that helps organizations collect, analyze, and manage security event data from various sources to detect and respond to potential security incidents.
Semi-structured Data
Semi-structured data is that which cannot be stored in a relational database but has some structural properties.
Structured Data
Data that conforms to a data model so that it is easily decipherable by a computer program.
U
Unstructured Data
Unstructured data does not conform to a data model, making it more difficult to categorize.