Home > Articles

This chapter is from the book

Define Key Terms

Define the following key terms from this chapter and check your answers in the glossary:

credential harvesting

privilege escalation

account takeover

metadata service attack

identity and access management (IAM)

federated authentication

direct-to-origin (D2O) attack

cloud malware injection attack

side-channel attack

software development kit (SDK)

reverse engineering

sandbox analysis

spamming

certificate pinning

dependency vulnerability

patching fragmentation

Burp Suite

Mobile Security Framework (MobSF)

Postman

Ettercap

Frida

ApkX

APK Studio

industrial control system (ICS)

supervisory control and data acquisition (SCADA)

Industrial Internet of Things (IIoT)

Bluetooth Low Energy (BLE)

Intelligent Platform Management Interface (IPMI)

VM escape vulnerability

Pearson IT Certification Promotional Mailings & Special Offers

I would like to receive exclusive offers and hear about products from Pearson IT Certification and its family of brands. I can unsubscribe at any time.