Terminology
Terminology
0-9
▼1G
▼First Generation cellular technology, the original analog mobile phone standard that preceded digital cellular networks.
3DES
▼Triple Data Encryption Standard - symmetric encryption algorithm that applies DES cipher three times to each data block. Commonly used in VSAT and cellular networks for secure data transmission, though now considered legacy encryption.
3GPP
▼3rd Generation Partnership Project - standards organization responsible for developing specifications for cellular technology, including 4G LTE and 5G networks.
4 to 20 milliamps
▼Standard analog signal range in industrial instrumentation where 4mA represents low measurement and 20mA represents high. The 4mA "live zero" distinguishes between low readings and complete system failures (0mA indicates wire break or power loss).
5G
▼Fifth Generation cellular network technology providing higher speeds, lower latency, and greater device density than previous generations. Increasingly relevant for industrial IoT applications.
802.11
▼IEEE standard family defining Wi-Fi wireless networking protocols, including variants 802.11a/b/g/n/ac/ax/be representing different generations and capabilities.
802.11a
▼Wi-Fi standard operating on 5.6 GHz frequency band providing 54 Mbps data rates. Early high-frequency implementation with shorter range than 2.4 GHz alternatives.
802.11b
▼Wi-Fi standard operating on 2.4 GHz frequency band with lower initial data rates than 802.11a but better range characteristics, leading to widespread adoption.
802.11g
▼Wi-Fi standard providing backward compatibility with 802.11b while achieving 54 Mbps data rates on 2.4 GHz band.
802.11i
▼IEEE security standard introduced June 2004 that formed the foundation for WPA2, implementing AES 256-bit encryption and RADIUS server integration.
802.11n
▼Wi-Fi standard providing significantly higher data rates through MIMO (multiple antenna) technology and improved signal processing.
802.15.4
▼IEEE standard defining physical and MAC layers for low-rate wireless personal area networks. Foundation for Zigbee, WirelessHART, and ISA-100 industrial protocols.
A
▼ABB
▼Asea Brown Boveri - major industrial automation and power technology company providing control systems, drives, and instrumentation for industrial applications.
Access Point (AP)
▼Networking device that bridges wireless clients to wired networks, managing authentication, encryption, and data forwarding between Wi-Fi devices and Ethernet infrastructure.
Access Protocols
▼Established procedures for authenticating and authorizing access to OT systems, including credential management policies and restrictions on credential sharing.
ACK
▼Acknowledgment frames sent by receiving devices in Wi-Fi communications to confirm successful packet receipt, enabling reliable data transmission.
Active Testing
▼Security testing methods involving sending probe traffic or attempting exploits that could disrupt operations. Generally inappropriate for live OT environments due to availability requirements.
Actuator
▼Device that converts control signals into physical action such as opening valves, starting pumps, or adjusting motor speed. The mechanism by which control systems affect the physical world.
Address Resolution Protocol (ARP)
▼Network protocol mapping IP addresses to MAC addresses. ARP tables can be passively read during assessments to identify connected devices without generating disruptive traffic.
Advanced Encryption Standard (AES)
▼Modern symmetric encryption standard available in 128-bit and 256-bit key lengths. Current best practice for securing wireless and network communications, replacing older DES and 3DES algorithms.
Advanced Metering Infrastructure (AMI)
▼Two-way communication systems enabling utilities to remotely read meters, manage customer services, and implement demand response. Foundation of smart grid operations.
Advanced Persistent Threat (APT)
▼Sophisticated, long-term cyber attack campaigns typically conducted by nation-state actors or advanced criminal groups. Characterized by extended dwell time, advanced techniques, and specific strategic objectives.
AESO
▼Alberta Electric System Operator - organization responsible for electrical grid operations in Alberta, Canada, with its own critical infrastructure protection requirements.
AESO CIP
▼Alberta Electric System Operator Critical Infrastructure Protection - regional adaptation of NERC CIP standards for the Alberta electrical system.
Air Gap
▼Physical network isolation from unsecured networks including the Internet. True air-gapping is nearly impossible in practice due to maintenance requirements, remote access needs, and operational dependencies.
Aircrack-ng
▼Suite of tools for auditing wireless network security, capable of monitoring, testing, and analyzing wireless encryption weaknesses. Used in security assessments and penetration testing.
Analog Input
▼Continuous variable measurement from sensors providing numerical values rather than binary states. Examples include temperature (0-500°F), pressure (0-150 PSI), or flow rate (0-1000 GPM).
Analog Output
▼Variable control command specifying precise positions or percentages, such as commanding a valve to 75% open or a motor to 1850 RPM. Enables fine-grained process control.
API
▼Application Programming Interface - standardized methods for software components to communicate. In OT contexts, APIs enable integration between control systems and business applications.
Application Service Provider (ASP)
▼Cloud-based service model where SCADA and industrial applications are hosted remotely and accessed through communication links rather than installed on-site. Introduces dependency on third-party providers.
ARP Scanner
▼Network tool that passively reads Address Resolution Protocol tables to identify active devices without directly interrogating systems, making it suitable for OT environments.
Asset Operator
▼Organization responsible for daily operation and maintenance of industrial facilities. May be the same entity as the owner or a contracted company.
Asset Owner
▼Organization owning an industrial facility and bearing ultimate responsibility for operation, maintenance, and regulatory compliance. May contract operations to another company.
Association Request/Response
▼Wi-Fi frame types used during connection establishment to negotiate parameters between client devices and access points, including supported data rates and security settings.
Assumed Breach Scenario
▼Common penetration testing approach providing testers with initial IT network access to simulate post-compromise state following successful phishing or other initial intrusion.
Assurance
▼Security discipline ensuring controls are effective and policies are properly implemented organization-wide. Requires mature governance and established standards. See also: Three Lines of Defense.
Attack Surface
▼Collection of systems, ports, applications, and services exposed to potential attackers, particularly those accessible from internet or external networks.
Attack Vector
▼Any pathway or method attackers can use to compromise systems, including software installations, network connections, device interfaces, and supply chain components.
Auto-run
▼Windows feature that automatically executes programs when removable media is inserted. Historically exploited by malware, now typically disabled for security. Legacy systems may still have this enabled.
Automatic Meter Reading (AMR)
▼Earlier generation smart metering enabling one-way communication from customer meters to utilities, typically via drive-by collection, telephone, or power line carriers. Predecessor to AMI.
Automation
▼Process of rendering physical systems self-moving and self-controlling to minimize human intervention. Requires inputs (sensors), control logic (controllers), and outputs (actuators) in continuous loops.
Autonomous System Number (ASN)
▼Unique number assigned to autonomous systems on the internet, used to identify network ownership and routing information during reconnaissance activities.
Availability
▼In security contexts, ensuring systems and data are accessible when needed. In OT environments, availability is top priority because process disruptions have safety and operational consequences. See also: CIA Triad.
B
▼Backdoor
▼Method of bypassing normal authentication or security mechanisms to gain unauthorized access. Used by attackers to maintain persistent access after initial compromise.
Backplane
▼Flat circuit board in PLCs containing slots for functional modules, similar to expansion slots in computers but designed for industrial environments with ruggedized connectors.
BACnet
▼Building Automation and Control Network - specialized protocol for building automation systems, HVAC control, and utility management supporting multiple communication media.
Bad USB
▼Category of USB-based attacks exploiting trust between USB devices and host systems, typically involving HID device impersonation to execute malicious commands.
Badge Sharing
▼Security violation where access credentials are shared between individuals, creating accountability gaps and access control bypasses.
Baggage Handling System
▼Highly automated airport systems using conveyor belts, tracking, and flight integration to sort, store, and route luggage to correct aircraft.
Baud Rate
▼Serial communication speed measured in bits per second. Common industrial rates include 9600, 19200, and 38400 baud. Mismatch between devices prevents communication.
Beacon Frame
▼Periodic broadcast from Wi-Fi access points containing network information including SSID, security settings, and connection parameters. Enables client devices to discover available networks.
Bidirectional Communication
▼Two-way satellite communication enabling both data transmission and reception, contrasting with receive-only broadcast systems like satellite TV.
Black Box Testing
▼Penetration testing where testers have no prior system knowledge, most closely simulating external attacks but carrying higher operational risks in control systems.
Blue Team
▼Team responsible for defending environments during red team exercises. Typically unaware of specific timing, methods, or targets, creating realistic testing conditions.
Bluetooth
▼Short-range wireless technology originally designed to replace RS-232 serial cables. Available in Enhanced Data Rate (EDR) and Low Energy (BLE) variants.
Branch Office Backup
▼Use of VSAT as secondary communication when primary links (MPLS, landlines) fail, ensuring continuous connectivity for remote locations.
Breach Data
▼Information stolen from compromised systems including usernames, passwords, and personal data. Often available through dark web markets or public breach disclosures.
Bridge
▼Device connecting different network types, such as converting Zigbee communications to Wi-Fi or Ethernet, enabling protocol translation and network integration.
Brownfield Installation
▼Integration of new technology into existing operational industrial systems already deployed in the field. Contrasts with greenfield installations of entirely new facilities.
Building Automation System (BAS)
▼Integrated systems controlling building services including HVAC, lighting, fire safety, and security. A specialized type of industrial control system.
Bump Key
▼Specially cut key used during covert entry that can open many locks of same type through impact techniques. Used in physical security assessments and by criminals.
Burden of Proof
▼Penetration testing responsibility to document every step through screenshots, logs, and detailed descriptions. Provides defending teams clear remediation roadmaps.
Bus Network
▼Communication system allowing multiple instruments to share common trunk, reducing wiring and enabling enhanced device capabilities through digital communication.
Business Analysis
▼Systematic examination of operations, revenue sources, competitive advantages, and strategic vulnerabilities to understand why organizations might be targeted and which systems are most critical.
C
▼Capacitor
▼Electronic component storing electrical energy. In Kill USB devices, capacitors accumulate and amplify USB port power to destructive levels.
CCTV
▼Closed-Circuit Television - video surveillance systems used for physical security monitoring and incident investigation.
Cellular Modem
▼Device using cellular network infrastructure for wireless communication, increasingly embedded directly into industrial equipment like PLCs and RTUs.
Center Channel
▼Primary frequency used by direct sequence spread spectrum systems, such as Wi-Fi channels 1, 6, or 11 in the 2.4 GHz band.
CFATS
▼Chemical Facility Anti-Terrorism Standards - DHS regulations governing chemical industry cybersecurity requirements and physical security measures.
Channel Encoder
▼Component applying spreading codes to data before transmission, enabling spread spectrum communication by distributing signal energy across multiple frequencies.
CIA Triad
▼Confidentiality, Integrity, Availability - the three pillars of cybersecurity. OT systems prioritize Availability and Integrity over Confidentiality due to safety and operational requirements.
CIDR Notation
▼Method for describing IP address ranges using slash notation (e.g., /8, /16, /24) to indicate subnet masks. Foundational for configuring routing on IP networks.
CIP
▼Critical Infrastructure Protection - standards and regulations designed to protect essential infrastructure systems from cyber and physical threats.
CISA
▼Cybersecurity and Infrastructure Security Agency - U.S. federal agency providing cybersecurity guidance, threat intelligence, and incident response support for critical infrastructure.
Client-Server
▼Communication model where only designated clients initiate transactions, with servers responding to requests but not initiating communication independently. Common in SCADA polling architectures.
Coast Guard Site
▼Critical infrastructure facilities subject to specific federal reporting requirements when security breaches occur, requiring multi-agency notification within strict timeframes.
Coax Cable
▼Coaxial cable used in VSAT installations to carry RF signals between outdoor and indoor units with minimal signal loss.
Command and Control (C2)
▼Infrastructure used by attackers to communicate with compromised systems, issue commands, and exfiltrate data. Typically uses encrypted channels to evade detection.
Commercial-Off-The-Shelf (COTS)
▼Ready-made technology products available for purchase rather than custom-developed solutions. COTS components in OT systems may have security vulnerabilities designed for IT environments.
Common Vulnerability Scoring System (CVSS)
▼Standardized method for ranking vulnerability severity using 0-10 scales. Helps organizations prioritize remediation efforts to address greatest risk in shortest time. Critical vulnerabilities score 9.0-10.0.
Communication Protocols
▼Standardized rules and conventions defining how data is transmitted and received over networks, ensuring different devices and systems can interoperate effectively.
Compensating Controls
▼Alternative security measures providing protection when standard controls cannot be implemented, such as physical security for shared operator credentials.
Compliance Violation
▼Action or failure violating regulatory requirements, potentially resulting in fines, reputational damage, or operational restrictions.
Component Twin
▼Most basic digital twin type modeling single components (engines, transmissions, sensors) to understand fundamental operation and test concepts.
Conduit
▼In Purdue Model, controlled communication pathway between security zones managing and restricting information flow according to security policies.
Configuration Analysis
▼Process of examining exported device settings and operational parameters to identify security misconfigurations, weak authentication, and inadequate access controls.
Connection Establishment
▼Multi-stage process by which Wi-Fi devices authenticate and establish communication with access points or other devices, involving scanning, authentication, and association.
Control Systems Network
▼Operational technology (OT) network containing industrial control systems, PLCs, HMIs, and other devices monitoring and controlling physical processes.
Controller
▼Decision-making component receiving inputs, processing them according to programmed logic, and sending commands to outputs. Examples include PLCs and DCS controllers.
Convergence
▼Increasing integration of physical and digital worlds, creating new OT capabilities but also increasing vulnerability to cyber attacks through expanded attack surfaces.
CPU
▼Central Processing Unit - in OT contexts, typically refers to processor modules in PLCs and controllers that execute control logic, manage I/O, and handle communications. Distinct from general-purpose IT CPUs in design and real-time requirements.
Credential Separation
▼Practice of using different usernames and passwords for IT and OT systems to prevent lateral movement between environments following credential compromise.
Credential Stuffing
▼Attack method testing stolen username/password combinations against multiple systems to gain unauthorized access, exploiting password reuse across services.
Critical Cyber Asset
▼In NERC CIP terminology, any device with routable interface requiring specific physical security protections including "six walls of protection" and access monitoring.
Critical Infrastructure
▼Systems and assets whose disruption would significantly impact national security, economic security, public health, or safety. Includes energy, water, transportation, healthcare sectors.
Crown Jewels
▼Most critical assets in an environment. In OT systems, typically control devices at IEC 62443 Levels 3, 2, 1, and 0 that directly control industrial processes.
CVE
▼Common Vulnerabilities and Exposures - standardized identifiers for publicly disclosed cybersecurity vulnerabilities, enabling consistent vulnerability tracking and management.
CVSS Score
▼Common Vulnerability Scoring System score ranging from 0-10 indicating vulnerability severity. Scores 9.0-10.0 are critical, 7.0-8.9 high, 4.0-6.9 medium, 0.1-3.9 low.
Cyber Attack
▼Deliberate, malicious action to compromise, disrupt, or damage computer systems, networks, or data through various techniques and tools.
Cyber Breach
▼Successful penetration of security defenses resulting in unauthorized access to systems, data, or networks by threat actors.
Cyber Event
▼Any occurrence in cyberspace potentially impacting organizational operations, ranging from benign network activity to serious security incidents.
Cyber Incident
▼Cyber event with actual or potentially adverse effects on organizational systems, operations, or assets requiring response and investigation.
Cyber Kill Chain
▼Model describing attack stages from initial reconnaissance through objective achievement, used for threat analysis and defensive planning. See also: MITRE ATT&CK.
D
▼D/A Conversion
▼Digital-to-Analog conversion - process of converting digital values from controller memory into analog signals that drive field devices like valve actuators and variable speed drives.
Data Historian
▼Specialized system receiving and storing process data from controllers for long-term trending, analysis, and regulatory compliance. Provides time-series data storage optimized for industrial applications.
dd
▼Unix/Linux command-line utility for low-level copying and conversion of raw data. In forensics and incident response, used to create bit-for-bit copies of hard drives preserving all data including deleted files and slack space.
De-authentication Frames
▼Wi-Fi management frames used to disconnect devices from networks. Often exploited in attacks to force clients to reconnect and expose credentials.
DEFCON
▼Defensive Computing Conference - annual hacker convention showcasing security research, vulnerabilities, and attack techniques.
Defense in Depth
▼Security strategy using multiple layers of controls to protect systems, acknowledging no single control is perfect. Each layer provides backup if others fail.
Demilitarized Zone (DMZ)
▼Network segment between internal networks and external networks providing controlled access between security zones. In Purdue Model, Level 3.5 serves as DMZ between OT and IT networks.
Denial of Service (DoS)
▼Attack overwhelming systems with excessive requests or traffic, making them unavailable to legitimate users. Particularly dangerous in OT environments where availability is critical.
DES
▼Data Encryption Standard - obsolete symmetric encryption algorithm, predecessor to 3DES and AES. No longer considered secure but still found in legacy OT systems.
Device ID
▼Unique identifier (1-247 in Modbus) specifying which field device should respond to protocol messages, enabling master-slave communication on shared networks.
DHCP
▼Dynamic Host Configuration Protocol - network service automatically assigning IP addresses to devices. May be disabled in OT environments preferring static addressing for predictability.
DHS
▼Department of Homeland Security - U.S. federal agency responsible for critical infrastructure protection, including cybersecurity standards and incident response coordination.
Digital Input
▼Binary input to control systems with only two states: on or off, open or closed, true or false. Examples include limit switches, float switches, contact closures.
Digital Output
▼Binary command from controller turning devices on or off, such as starting pumps or opening valves fully. Contrasts with analog outputs providing variable control.
Digital Twin
▼Virtual model of physical process, component, or system using computational mathematics to replicate real-world operation. Enables testing, training, optimization, and anomaly detection without affecting actual operations. See also: Component Twin, Product Twin, Process Twin, System Twin.
DIN Rail
▼Standardized metal mounting rail used throughout industrial automation for mounting PLCs, power supplies, terminal blocks, and other control equipment. Defined by DIN (German standards) specifications.
Direct Sequence Spread Spectrum (DSSS)
▼Modulation technique spreading data across multiple frequencies simultaneously using pseudorandom codes. Provides interference resistance and security. Used by Wi-Fi and ISA-100 systems.
DirectTV
▼Example of publisher-subscriber VSAT model using bundled antennas for broadcast television content distribution, demonstrating one-way satellite communication.
Discovery Phase
▼Attack stage where adversaries map control systems and assets after gaining initial network access. Involves identifying systems, configurations, and relationships before proceeding to impact operations.
Distributed Component Object Model (DCOM)
▼Microsoft technology forming foundation for original OPC implementations. Created significant firewall challenges due to random port usage, addressed by OPC UA.
Distributed Control System (DCS)
▼Highly integrated, redundant control system for complex processes within single geographical facilities. Features primary and backup controllers, redundant networking. Common in refineries, chemical plants, power generation.
Distributed Network Protocol (DNP3)
▼Communication protocol developed for North American utility applications, enabling SCADA master stations to communicate with field RTUs and IEDs. Widely used in electrical and water utilities.
Distribution Management System (DMS)
▼Specialized SCADA system for managing electrical power distribution at lower voltages to neighborhoods and customers, stepping down from transmission levels.
DNS
▼Domain Name System - internet system translating domain names to IP addresses. DNS reconnaissance reveals organizational infrastructure and potential attack targets.
DNS Dumpster
▼Tool performing DNS reconnaissance to discover subdomains, IP addresses, and network information associated with target domains during security assessments.
Do Not Touch List
▼Critical component of rules of engagement identifying systems that should never be tested due to operational importance. Could cause enormous financial loss or disruption if unavailable even briefly.
Document and Media Exploitation (DOMEX)
▼Process of searching for, collecting, and analyzing specific documents, files, and information during red team exercises to achieve intelligence objectives or demonstrate access to sensitive systems.
Downstream
▼In oil and gas industry, processing and refining of raw materials into products like gasoline and plastics, and their distribution to end customers.
Dual Homed Infrastructure
▼Network architecture where systems connect to multiple networks simultaneously, creating potential security vulnerabilities requiring careful management to prevent unintended bridging.
Dwell Time
▼Period cyber attacks remain undetected while making subtle changes, often weeks or months rather than causing immediate obvious failures.
E
▼EAP-TLS
▼Extensible Authentication Protocol-Transport Layer Security - certificate-based authentication method providing strong security for wireless networks through mutual authentication.
Early Bird
▼Nickname for Intelsat I, first commercial communications satellite launched April 6, 1965, marking beginning of commercial satellite communications era.
East-West Traffic
▼Network communications between devices or segments within same network zone, common in industrial control system communications. Contrasts with North-South traffic.
EDR
▼Endpoint Detection and Response - security monitoring software for individual devices providing threat detection, investigation, and response capabilities.
EEPROM
▼Electrically Erasable Programmable Read-Only Memory - non-volatile memory in PLCs storing critical system firmware and retaining programs/data during power outages.
Embedded Device
▼Specialized computer system designed for specific applications, running minimalistic operating systems purpose-built for particular functions rather than general computing.
Emissions Control
▼OT systems monitoring and automatically adjusting industrial processes to maintain emissions within regulatory limits while optimizing operational efficiency.
EMS
▼Energy Management System - software applications used by electric utilities to monitor, control, and optimize generation and transmission system performance in real-time.
Encryption Methods
▼Various security protocols protecting Wi-Fi communications, evolving over time to address discovered vulnerabilities. Current best practice is WPA3 with AES encryption.
Energy Grid
▼Interconnected network of power generation, transmission, and distribution systems delivering electricity to consumers, requiring precise real-time balancing of supply and demand.
Energy Management System (EMS)
▼Specialized SCADA system for monitoring and controlling high-voltage electrical transmission systems, typically managing remote substations from centralized control centers.
Engineering Unit Scaling
▼Process of converting raw digital values from controllers into meaningful physical units (feet, PSI, percentage) that operators can understand and use.
Engineering Workstation
▼Specialized computers providing configuration and programming capabilities for control systems, including control logic development, HMI graphics creation, and system commissioning.
Enhanced Data rates for GSM Evolution (EDGE)
▼Enhanced version of GSM technology providing improved data transmission capabilities over second-generation cellular networks.
ENISA
▼European Union Agency for Cybersecurity - EU authority providing guidance and standards for critical infrastructure protection across member states.
Environment
▼In ICS contexts, the physical process being controlled, such as manufacturing, chemical blending, or power generation. The real-world system that control systems interact with.
Environmental Protection
▼Use of operational technology to minimize environmental impacts through precise control of emissions, waste generation, and resource consumption.
EPA
▼Environmental Protection Agency - U.S. federal agency responsible for environmental protection and regulation enforcement, including industrial facility oversight.
EPC
▼Engineering, Procurement, and Construction - project delivery method for industrial facilities where single contractor handles design, equipment procurement, and construction.
ERP
▼Enterprise Resource Planning - integrated business management software handling financials, supply chain, manufacturing, and human resources across organizations.
eSIM
▼Embedded Subscriber Identity Module - programmable SIM card technology enabling remote provisioning and management of cellular connections without physical card swapping.
Ethernet/IP
▼Industrial protocol running automation applications over standard Ethernet networks, developed by Rockwell Automation and managed by ODVA.
Evil Twin
▼Wireless attack technique where attackers create malicious access points impersonating legitimate ones to intercept user communications and credentials.
Exploit
▼Code or technique taking advantage of vulnerabilities to cause unintended system behavior. Exploits are not inherently malicious but become dangerous through their payloads.
External Penetration Testing
▼Method of attacking system security from external or public sources using attacker mindset, framework, and tools, with no insider knowledge of target environment.
External Testing
▼Penetration testing conducted from outside organization's network perimeter, typically from internet, focusing on reconnaissance and exposed systems.
F
▼FAA
▼Federal Aviation Administration - U.S. aviation regulatory body overseeing commercial aviation safety including cybersecurity requirements for aircraft and air traffic control systems.
Factory Acceptance Test (FAT)
▼Testing process conducted at vendor facilities to verify systems meet specifications before delivery to customer sites. Should include cybersecurity testing before deployment.
FCC
▼Federal Communications Commission - U.S. federal agency regulating radio communications and managing spectrum allocations for licensed and unlicensed wireless systems.
FDA
▼Food and Drug Administration - U.S. pharmaceutical and medical device regulatory body with cybersecurity requirements for medical manufacturing and device security.
Fear, Uncertainty, and Doubt (FUD)
▼Strategy spreading negative or misleading information about security threats to influence decision-making or sell products. Common in security vendor marketing.
Federal Communications Commission (FCC)
▼United States regulatory agency managing and licensing radio frequency spectrum allocations for all wireless communications.
FERC
▼Federal Energy Regulatory Commission - federal agency regulating interstate energy markets and approving reliability standards for electrical grid.
Field Device
▼Industrial control equipment such as PLCs, RTUs, and smart instrumentation directly interfacing with physical processes and equipment.
First Line of Defense
▼Operational management teams owning and managing daily operational risks, responsible for implementing security controls. Includes plant engineers, operators, maintenance personnel. See also: Three Lines of Defense.
Flat-file Database
▼Database architecture optimized for speed rather than persistence, used in HMI systems for millisecond-level updates while automatically discarding outdated information.
Float Switch
▼Level-sensing device using floating component to make or break electrical contact when liquid reaches certain height, providing digital input to controllers.
Flow Meter
▼Sensor measuring volume of liquid passing through pipes over specific time periods, providing flow rate measurements to control systems.
Footprinting
▼Comprehensive reconnaissance phase involving both digital and physical intelligence gathering to map target attack surfaces, identify access points, and understand security measures.
Foundation Fieldbus
▼Digital communication protocol used in industrial automation for connecting field devices to control systems, providing interoperability between vendors.
Frequency Hopping Spread Spectrum (FHSS)
▼Method of transmitting radio signals by rapidly switching among many frequency channels using pseudorandom sequences known to both transmitter and receiver. Common in 900 MHz industrial radio systems.
FTP
▼File Transfer Protocol - network protocol for transferring files between systems. Often disabled in secure OT environments due to lack of encryption.
Full Function Device (FFD)
▼Zigbee device capable of transmitting, receiving, storing, forwarding data and coordinating network functions, including routing between other devices in mesh networks.
Function Code
▼Numerical identifier in protocols like Modbus specifying what operation to perform, such as reading coils, writing registers, or controlling devices.
G
▼Gain
▼In wireless communications, the measure of antenna directivity and signal amplification. High-gain antennas focus energy in specific directions for longer range, while low-gain antennas provide broader coverage patterns.
General Packet Radio Service (GPRS)
▼Packet-based wireless service enabling cellular networks to carry TCP/IP data packets using standard networking protocols, foundation for mobile data services.
Generic Object Oriented Substation Events (GOOSE)
▼High-speed messaging protocol within IEC 61850 enabling protection coordination and fault isolation in electrical substations with 4-millisecond response requirements.
Geosynchronous Orbit
▼Satellite orbital position matching Earth's rotation period, maintaining fixed position relative to ground stations to enable consistent communication links.
Global Positioning System (GPS)
▼Satellite-based navigation system used in wireless audits to record precise locations of wireless signal detections for mapping coverage areas.
Global System for Mobile Communication (GSM)
▼Original European standard for mobile voice communication that became de facto global standard for 2G cellular networks.
GNU
▼GNU's Not Unix (recursive acronym) - free software project providing Unix-like operating system components. Foundation for Linux operating systems widely used in security tools and embedded systems.
GNU Radio
▼Open-source software development toolkit for implementing software-defined radio systems. Used with Ubuntu Linux and SDR hardware for RF spectrum analysis and wireless protocol research.
GOOSE
▼Generic Object Oriented Substation Events - high-speed messaging protocol for electrical substation protection and control.
GPO
▼Group Policy Object - Windows Active Directory mechanism for centralized configuration management across enterprise networks.
GPS
▼Global Positioning System - satellite-based navigation and timing system.
Gray Box Testing
▼Balanced penetration testing providing sufficient information to ensure safety while maintaining enough unknowns to meaningfully test security controls. Common in control system environments.
GRC
▼Governance, Risk, and Compliance - integrated approach managing organizational governance, risk management, and regulatory compliance requirements.
Greenfield Installation
▼Deployment of new technology in new industrial systems being built from ground up, contrasting with brownfield integration into existing systems.
Ground Rules
▼Fundamental safety and legal principles that must be followed when conducting security testing on operational technology systems.
GSM
▼Global System for Mobile Communication - 2G cellular standard.
GUI
▼Graphical User Interface - visual interface for software applications, such as HMI screens for operators.
H
▼H2S Sensor
▼Hydrogen sulfide detection device required in certain industrial environments for personnel safety during assessment activities due to toxic gas hazards.
Hardware-Based Threats
▼Malicious capabilities embedded in physical devices like cables or USB devices that compromise systems through hardware rather than software.
HART
▼Highway Addressable Remote Transducer - communication protocol allowing digital communication with field instruments while maintaining 4-20 mA analog compatibility.
HDMI
▼High-Definition Multimedia Interface - digital video/audio interface standard.
Hidden SSID
▼Network configuration suppressing SSID broadcasting in beacon frames. Provides limited security benefit due to other discovery mechanisms revealing network presence.
High-Gain Antenna
▼Antenna focusing radio frequency energy in specific direction, providing increased range and signal strength for point-to-point communications.
Highway Addressable Remote Transducer (HART)
▼Communication protocol enabling digital communication with field instruments while maintaining compatibility with existing 4-20 mA analog systems, enabling device configuration and diagnostics.
HMI
▼Human-Machine Interface - graphical interface allowing operators to monitor processes and interact with control systems, displaying status and accepting operator commands.
Hotspot
▼Physical location where people can access Internet using Wi-Fi technology, often created by mobile devices sharing cellular connections.
HTTP/HTTPS
▼Hypertext Transfer Protocol (Secure) - web communication protocols. HTTPS provides encryption, essential for protecting credentials and sensitive data.
Hub System
▼Ground-based antenna infrastructure managing satellite communications between multiple remote VSAT terminals and terrestrial networks.
Hub-and-Spoke Architecture
▼Network configuration where multiple remote terminals communicate through central hub station, common in VSAT satellite communications.
Human Element
▼Critical role humans play in both causing and preventing OT security incidents, making human awareness and judgment essential security components.
Human Interface Device (HID)
▼Computer device class including keyboards, mice, and input devices. Exploited in USB attacks because HID devices typically have unrestricted system access without security prompts.
HUMINT
▼Human Intelligence - intelligence gathered from human sources through interviews, observations, and interpersonal interactions.
HVAC
▼Heating, Ventilation, and Air Conditioning - building climate control systems, often automated through building automation systems.
Hybrid DCS
▼Control systems combining proprietary controllers for real-time process control with standard IT technologies for operator interfaces and business integration.
I
▼I/O
▼Input/Output - interface between control systems and field devices, including both physical modules and logical addressing.
ICCP
▼Inter-Control Center Communication Protocol - used for exchanging real-time operational data between electrical utility control centers.
ICS
▼Industrial Control Systems - umbrella term for all control systems used in industrial environments, including SCADA, DCS, SIS, and others.
ICS Protocol
▼Communication protocols specifically designed for real-time industrial control requiring low latency and high reliability, such as Modbus, DNP3, Ethernet/IP.
ICS Security Maturity Lifecycle
▼Framework describing typical progression of industrial control system security programs from initial spot checks through control implementation to comprehensive penetration testing validation.
ICS Vulnerability Assessment
▼Methodology to identify, quantify, and rank vulnerabilities within industrial control systems using passive techniques that don't harm target systems, emphasizing collaboration with operational personnel.
IDS
▼Intrusion Detection System - security tools monitoring network or system activities for malicious activities or policy violations, generating alerts for security personnel.
IEC
▼International Electrotechnical Commission - international standards organization developing electrical and electronic technology standards including industrial automation security.
IEC 61131-3
▼International standard defining six programming languages approved for PLC programming, including ladder logic, function block diagrams, and structured text.
IEC 62443
▼Series of standards for industrial automation and control systems security, defining security levels, zones, and technical requirements for secure industrial systems.
IED
▼Intelligent Electronic Device - specialized controllers used exclusively in power industry for high-speed monitoring and protection of electrical power systems.
IEEE
▼Institute of Electrical and Electronics Engineers - technical professional organization and standards body developing networking and electrical standards including 802 series.
IEEE Address
▼Unique identifier used by Zigbee devices instead of IP addresses, enabling networks to support up to 65,535 devices per network segment.
Impact Phase
▼Final attack stage where adversaries achieve ultimate objectives, such as disrupting operations, preventing operator response, causing equipment damage, or creating safety hazards.
Incident Response
▼Structured approach to handling and investigating security breaches or cyber attacks in industrial environments, balancing investigation needs with operational continuity.
Indicator(s) of Compromise (IoC)
▼Observable artifacts or behaviors suggesting system compromise by malicious activity, such as unusual network traffic patterns or unauthorized communications.
Indoor Unit (IDU)
▼Interior component of VSAT system containing electronics, power supply, and connection ports for integration with network equipment.
Industrial Automation
▼Broad term for automating processes without human intervention using technological systems including sensors, controllers, actuators, and communication networks.
Industrial Control Systems (ICS)
▼Umbrella term for all control systems used in industrial environments, including SCADA, DCS, SIS, and others. Encompasses software, hardware, controllers, networks monitoring and controlling physical processes.
Information Technology (IT)
▼Systems including computers, servers, databases, and firewalls that process, store, or transmit information. Different security priorities than OT systems.
Initial Compromise
▼First successful attack phase where attackers achieve initial access through internet-based, email-based, physical access, supply chain, or insider threat vectors.
Input
▼Measurement or signal from physical world providing information to controllers, such as temperature, pressure, flow, level, or switch status. Essential for automation because controllers cannot control what they cannot measure.
Input/Output Module
▼Digital devices serving as interface between real-world process conditions and digital control systems, sensing physical conditions and converting them to digital information.
Integrity
▼One of three cybersecurity pillars, ensuring data and systems remain accurate, complete, and trustworthy. In OT environments, second in priority after availability. See also: CIA Triad.
Intellectual Property (IP)
▼Proprietary knowledge about how systems operate. In digital twins, physics models and operational parameters represent valuable IP requiring protection.
Intellectual Property Theft
▼Theft of valuable manufacturing processes and operational techniques through observation and replication, even without accessing written recipes or formulas.
Intelligent Electronic Device (IED)
▼Specialized controllers used exclusively in power industry for high-speed monitoring and protection of electrical power systems with sub-cycle response times.
Intelsat I
▼First commercial communications satellite, also known as Early Bird, launched 1965 marking beginning of commercial satellite communications.
Internal Penetration Testing
▼Method of attacking system security from within network using tools real attackers would use, focusing on validating network segmentation and access controls for users already inside environment.
Internal Testing
▼Penetration testing conducted from within organization's network, often simulating insider threats or compromised internal systems to test lateral movement controls.
Internet Control Message Protocol (ICMP)
▼Network protocol used for diagnostic and error messages, commonly used in ping commands but often disabled in OT environments for security.
Internet of Things (IoT)
▼Network of physical devices embedded with sensors, software, and connectivity enabling data collection and exchange. Industrial IoT (IIoT) applies concepts to industrial environments.
Internet Protocol Security (IPSec)
▼Protocol suite securing Internet Protocol communications by authenticating and encrypting IP packets, commonly used for VPN tunnels.
Intervention
▼Act of directly challenging or stopping unsafe practices when observed, rather than simply reporting them after the fact. Critical safety culture component.
Intrusion Prevention System (IPS)
▼Security system monitoring network traffic and automatically blocking suspicious activity in real-time, contrasting with IDS passive alerting.
Investigative Mindset
▼Approach used in ICS vulnerability assessment where testers think like detectives examining evidence rather than adversaries breaking into systems, emphasizing safe collection and analysis.
IOC
▼Indicators of Compromise - forensic evidence of potential intrusion or malicious activity.
IoT
▼Internet of Things - network of connected smart devices.
IP (Internet Protocol)
▼Fundamental networking protocol for data transmission. Also refers to Intellectual Property in business contexts.
IPSec
▼Internet Protocol Security - protocol suite for secure communications.
IPSec Tunnels
▼Internet Protocol Security tunneling providing encrypted and authenticated communication channels over public networks, protecting data confidentiality and integrity.
ISA
▼International Society of Automation - professional organization developing industrial automation standards including ISA-95 and ISA/IEC 62443.
ISA-100
▼Industrial automation standard (ISA-100.11a) for wireless networking in process control. Developed as open standard alternative to proprietary wireless protocols.
ISA/IEC 62443
▼International standard framework defining cybersecurity requirements and guidelines for industrial automation and control systems security.
ISM Band
▼Industrial, Scientific, and Medical frequency bands (900 MHz, 2.4 GHz, 5.6 GHz) designated for unlicensed use including Wi-Fi and industrial wireless applications.
ISP
▼Internet Service Provider - company providing internet connectivity services.
IT
▼Information Technology - computing systems primarily handling data and information, with different security requirements than OT systems.
IT/OT DMZ
▼Network zone between corporate IT networks and operational technology networks, typically containing data historians, patching servers, and jump boxes bridging environments.
J
▼Jump Host
▼Intermediary system managing and controlling user access between different network segments, providing access control and audit trails for cross-zone communications.
K
▼Karma Firmware
▼Modified wireless access point firmware enabling advanced wireless attacks, including automatic response to client device probe requests for evil twin attacks.
Kill USB
▼Destructive USB device using capacitors and diodes to amplify USB port power to levels permanently damaging connected electronic devices. Demonstrates physical attack vectors.
Kismet
▼Wireless network detector and intrusion detection system working with Wi-Fi, Bluetooth, and other wireless protocols for security monitoring and site surveys.
Ku Band
▼Frequency range (12-18 GHz) used by modern VSAT systems, first commercially developed by Schlumberger and Hughes Aerospace in 1985. Enables smaller antenna sizes.
L
▼Ladder Logic
▼Most common PLC programming language using graphical symbols resembling electrical relay diagrams to represent control logic, making it intuitive for electricians and technicians.
LAN Turtle
▼Covert network access tool disguised as USB Ethernet adapter providing various network attack capabilities including remote access and man-in-the-middle attacks.
Last Mile Communication
▼Communication link between SCADA terminals and field devices collecting data from instrumentation and sensors, often most vulnerable part of control networks.
Latency
▼Time delay between signal transmission and reception. In networking, particularly problematic in satellite communications due to distance (~250ms round-trip to geosynchronous orbit). Critical consideration for real-time control systems.
Lateral Movement
▼Process by which attackers move through networks after initial compromise, seeking to access additional systems and escalate privileges toward crown jewel targets.
Layer 2 Separation
▼Network security method using VLAN tagging to keep different customers' data streams separate throughout transmission path.
Legacy Operating System
▼Older operating systems like Windows NT and Windows 2000 still commonly used in OT environments despite being obsolete in IT contexts, often due to vendor support requirements.
Legacy Systems
▼Older systems lacking modern security features, out of vendor support, or incompatible with current security technologies. Common in OT due to long system lifecycles.
Level 0 (Purdue Model)
▼Lowest level containing sensors and actuators interfacing directly with physical process but having no independent decision-making capability.
Level 1 (Purdue Model)
▼Basic control level containing PLCs and controllers capable of making controlled changes to physical world.
Level 2 (Purdue Model)
▼Supervisory control level containing HMIs, SCADA servers, and operator consoles that can send control commands to Level 1 controllers.
Level 3 (Purdue Model)
▼Operations and control zone containing support systems like data historians needing to connect to control systems but not directly commanding controllers.
Level 3.5 (Purdue Model)
▼DMZ security boundary between OT (below) and IT (above) networks, containing firewalls, data diodes, and data exchange servers.
Level 4/5 (Purdue Model)
▼Business network (Level 4) and internet-connected systems (Level 5) that should be segmented from OT environments.
Licensed Spectrum
▼Radio frequency bands requiring federal agency approval and specific authorization for use, providing dedicated frequencies with legal protection from interference.
Licensed Wireless System
▼Wireless communication system operating on frequencies allocated exclusively to specific organization through government licensing, providing dedicated spectrum access and interference protection.
Lifecycle
▼Operational lifespan of systems. IT systems typically last 3-5 years while OT systems operate 15-30+ years, creating different security maintenance requirements and patch challenges.
LIMS
▼Laboratory Information Management System - software managing laboratory operations and data in pharmaceutical and chemical manufacturing.
Line of Sight
▼Direct unobstructed path between transmitting and receiving antennas, critical for reliable RF communications above certain frequencies.
Linux
▼Open-source Unix-like operating system widely used in security tools, embedded systems, and increasingly in industrial control systems. Provides flexibility and security advantages over legacy Windows systems.
Live Zero
▼Use of 4 milliamps instead of 0 milliamps as low end of analog signal ranges, enabling detection of system faults when signals drop to zero (indicating wire break or power loss).
Living off the Land
▼Technique where attackers use legitimate built-in operating system tools rather than installing malware, making detection more difficult and bypassing many security controls.
Local Control
▼Control functions performed autonomously by controller at field location without requiring communication with or commands from supervisory systems.
Lock Picking
▼Practice of unlocking locks without original key by manipulating lock components. Common physical security assessment technique.
Long Range (LoRa)
▼Open wireless communication standard for long-range, low-power industrial and IoT applications, used for wireless input/output devices.
Long Range Wide Area Network (LoRaWAN)
▼Low-power wide-area network protocol designed for Internet of Things applications requiring long-range communication with minimal power consumption.
LTE
▼Long Term Evolution - fourth generation (4G) cellular technology providing higher speeds than 3G networks.
M
▼M&A
▼Mergers and Acquisitions - business transactions involving consolidation of companies or assets.
MAC Address
▼Media Access Control address - unique identifier assigned to network interface controllers, used for device identification at data link layer.
MAC Address Filtering
▼Early Wi-Fi security mechanism restricting network access based on hardware addresses. Easily circumvented by address spoofing, providing minimal security.
Malicious Attack
▼Intentional cyber attack that can create scenarios never occurring in normal operations but with potentially catastrophic consequences.
Malicious Behavior
▼Intentional actions designed to compromise security, such as unauthorized access attempts or information gathering activities.
Malicious Insider
▼Authorized user (employee or contractor) intentionally causing harm to organization's systems or data, as demonstrated by historical attacks like Shamoon.
Malware
▼Malicious software that can compromise systems and spread through various connection methods, including charging cables and network connections.
Man-in-the-Middle (MITM)
▼Attack where attacker secretly intercepts and potentially alters communications between two parties who believe they're communicating directly.
Mandatory Requirements
▼Regulatory obligations that must be met by organizations in specific industries or regions, with enforcement mechanisms and penalties for non-compliance. Contrasts with voluntary standards.
Manufacturing Execution System (MES)
▼Middleware software between business systems and plant floor control systems, managing production scheduling, inventory, work orders, and material tracking.
Master Polling Server
▼Central servers in SCADA systems initiating communication with field devices and coordinating data collection from remote sites. See also: Master-Slave.
Master-Slave
▼Communication model where only master devices can initiate transactions, with slave devices waiting to be polled before responding with data. Common in Modbus and other industrial protocols.
Memory Address
▼Specific location in controller memory where input values are stored and from which output values are read. Fundamental to PLC addressing schemes.
Mesh Network
▼Wireless network topology where each device can communicate with multiple other devices, enabling automatic routing around failed devices and eliminating single points of failure.
Mesh Topology
▼Network architecture where devices connect to multiple other devices, providing redundant communication paths and improved reliability. Used by Zigbee and WirelessHART.
MFA
▼Multi-Factor Authentication - security process requiring multiple verification methods (password, token, biometric) to authenticate users.
Midstream
▼In oil and gas industry, transportation and storage of oil and gas via pipelines, trucks, rail, or storage facilities.
MITRE
▼Originally Massachusetts Institute of Technology Research and Engineering, now organization name. Not-for-profit operating federally funded research and development centers.
MITRE ATT&CK
▼Framework documenting adversary tactics, techniques, and procedures based on real-world cyberattack observations. Organized by attack lifecycle phases.
MITRE ATT&CK for ICS
▼Comprehensive framework created by MITRE documenting how attackers break into control system environments and impact plant networks, organized by tactics and techniques.
MITRE ATT&CK Matrix
▼Visual representation of MITRE ATT&CK framework organizing tactics across top row and corresponding techniques beneath each tactic. Navigation tool for understanding complete attack lifecycle.
MITRE Corporation
▼Not-for-profit organization operating federally funded research and development centers in United States. Develops frameworks and tools improving cybersecurity, including ATT&CK framework.
MMI
▼Man-Machine Interface - historical term for human-machine interfaces, now replaced by HMI for political correctness. Still found on older equipment and documentation.
Modbus
▼Open, royalty-free industrial communication protocol originally developed by Modicon. Widely adopted due to simplicity and clear-text format, though lacks inherent security.
Modbus Plus
▼Network communication protocol used for connecting industrial devices and controllers, proprietary to Modicon/Schneider Electric.
Modbus TCP
▼Ethernet version of Modbus encapsulating traditional Modbus messages within TCP/IP headers, using port 502 for communication. Most common Modbus variant in modern systems.
MPLS
▼Multi-Protocol Label Switching - label-based routing technique commonly used for business communications, often backed up by VSAT.
MPLS Network
▼Multi-Protocol Label Switching network technology providing reliable, secure connections for business communications including industrial facilities.
MSSP
▼Managed Security Service Provider - company providing outsourced monitoring and management of security devices and systems.
MTU
▼Maximum Transmission Unit - largest packet size that can be transmitted on network without fragmentation.
Multi-Protocol Label Switching (MPLS)
▼Routing technique directing data from one network node to next based on short path labels rather than long network addresses, improving routing efficiency.
Multi-Vendor Complexity
▼Integration challenges created when OT systems consist of components from multiple suppliers, requiring coordination between vendors for security updates and compatibility.
N
▼Narrow Band Data
▼Low bandwidth data transmission suitable for telemetry, polling, and small transaction applications typical of VSAT usage in industrial applications.
NASA
▼National Aeronautics and Space Administration - U.S. space agency.
NDA
▼Non-Disclosure Agreement - legal contract protecting confidential information shared during business relationships or security assessments.
NERC
▼North American Electric Reliability Corporation - organization responsible for electrical grid reliability standards in North America.
NERC CIP
▼North American Electric Reliability Corporation Critical Infrastructure Protection - mandatory cybersecurity standards for bulk electric system, with financial penalties for non-compliance.
NetOptics
▼Company manufacturing professional network monitoring and tap devices used for traffic analysis and security monitoring.
Network Isolation
▼Practice of keeping OT systems separate from external networks like Internet to prevent remote attacks and maintain security boundaries.
Network Miner
▼Specialized analysis tool extracting and analyzing files, images, and other objects transmitted across networks from packet capture data.
Network Sniffing
▼Technique used to passively monitor network traffic and gain insights into communications without actively probing systems. Reveals operational data and control commands traversing networks.
Network Tap
▼Hardware device providing access to network communications for monitoring and analysis without disrupting normal network operations.
Network Tap - Active
▼Powered network monitoring device guaranteeing complete traffic capture without signal degradation, providing reliable monitoring for critical network segments.
Network Time Protocol (NTP)
▼Protocol synchronizing computer clocks across networks, critical for accurate logging and event correlation in security investigations.
NIST
▼National Institute of Standards and Technology - U.S. standards and technology agency developing cybersecurity frameworks and guidelines.
NMAP
▼Network Mapper - popular network discovery and security auditing tool capable of port scanning, service detection, and OS fingerprinting.
Node Address
▼Unique identifier assigned to each device on bus network, enabling controllers to communicate with specific instruments on shared communication trunk.
Non-volatile Memory
▼Memory retaining stored information when power is removed, typically used for storing PLC programs and critical system data in EEPROM.
North-South Traffic
▼Network communications entering or leaving network, typically between different network zones or external systems. Contrasts with East-West traffic.
NTP
▼Network Time Protocol - networking protocol for clock synchronization.
Nuisance Trip
▼Unexplained shutdown or safety system activation in industrial control systems, often caused by communication failures, EMI, or transient conditions.
O
▼ODU
▼Outdoor Unit - outdoor component of VSAT system including dish and transceiver.
ODVA
▼Open DeviceNet Vendors Association - organization managing Ethernet/IP standards.
OEM
▼Original Equipment Manufacturer - companies manufacturing components or systems used in other companies' products.
Omnidirectional Antenna
▼Antenna design transmitting and receiving radio signals in 360-degree horizontal pattern, typically used for master stations requiring broad coverage. Contrasts with directional antennas.
Onion Layer Security Model
▼Security architecture concept where control system devices at core are protected by multiple layers of security controls, with each layer providing protection for layers beneath it.
OPC
▼Open Platform Communications - set of standards for industrial communication between automation devices and systems, enabling vendor-neutral data exchange.
Open Platform Communications (OPC)
▼Standardized interface technology enabling communication between diverse industrial devices and enterprise applications without requiring device-specific drivers.
Open Source Intelligence (OSINT)
▼Intelligence gathered from publicly available sources, including websites, social media, news articles, and other freely accessible information.
Operational Data
▼Information related to manufacturing processes, control systems, and site operations that could have severe impacts if accessed by unauthorized parties.
Operational Technology (OT)
▼Hardware and software systems monitoring and controlling physical processes in industrial environments. Different security requirements than IT systems due to direct control of physical processes.
Original Equipment Manufacturer (OEM)
▼Vendor providing specific components, devices, or subsystems used in industrial control systems, such as Siemens, Rockwell Automation, or Schneider Electric.
OSHA
▼Occupational Safety and Health Administration - federal agency regulating workplace safety and enforcing safety standards.
OSI
▼Open Systems Interconnection - seven-layer networking model defining network communication functions.
OSINT
▼Open Source Intelligence - information gathering from publicly available sources for reconnaissance.
OT
▼Operational Technology - computing systems monitoring and controlling physical processes, facing unique security challenges due to design and operational requirements.
OT Network Core
▼Central switching infrastructure distributing communications throughout industrial control environments.
OT Vulnerability Assessment
▼Systematic testing of operational technology systems to identify security defects, configuration issues, and hardening opportunities without impacting system performance.
Outdoor Unit (ODU)
▼Outdoor component of VSAT system including satellite dish, transceiver, and weatherproof enclosures.
Output
▼Command or signal from controller to device affecting physical process, such as starting pump, opening valve, or displaying information to operator.
Outside-Inside Approach
▼Testing methodology beginning assessment at most externally exposed systems and progressively moving toward more sensitive internal systems.
P
▼Packet
▼Unit of data transmitted over network, containing header information (addresses, protocols) and payload data.
Packet Broker
▼Specialized device providing advanced traffic filtering and routing capabilities for complex network monitoring scenarios.
Packet Capture (PCAP)
▼File format for storing network traffic data that can be analyzed offline to understand communication patterns and identify security concerns.
Packet Filtering
▼Process of selecting and analyzing specific packets based on criteria such as protocol, IP address, or content.
Packet Squirrel
▼Small network device sitting inline with existing network connections to provide remote access capabilities while appearing transparent to monitoring systems.
Parity
▼Basic error detection mechanism in serial communication adding extra bit to make total number of 1 bits even (even parity) or odd (odd parity).
Passive Network Tap
▼Simple, unpowered device enabling traffic monitoring but may not capture all network communications reliably due to signal splitting.
Passive Scanning
▼Assessment techniques gathering information without sending packets to target devices, minimizing risk of disruption to operational systems.
Passive Testing
▼Testing approaches focusing on observing and analyzing systems without generating new network traffic or modifying system states. Minimizes operational disruption while providing valuable security insights.
Passive Testing Techniques
▼Security testing methods involving observing and documenting system configurations, network traffic, and operational parameters without sending probing traffic or attempting exploits.
Patching Paradox
▼Difficulty of applying security updates to OT systems due to availability requirements and complexity, making traditional IT patching approaches impractical.
Pay-Per-Use Billing
▼Billing model where users pay for services based on actual usage, such as bandwidth consumption in VSAT systems.
Payload
▼Malicious code or commands delivered by exploit to accomplish attacker's objective, such as data theft, system control, or destructive actions.
Payment Firewall
▼Commercial Wi-Fi implementation restricting network access until payment authentication completed, demonstrating connection state transitions.
PC-based Control
▼Control systems using general-purpose computers running specialized software instead of dedicated hardware controllers like PLCs.
PCAP
▼Packet Capture - file format for storing network traffic data.
PCAP-NG
▼Packet Capture Next Generation - enhanced packet capture file format with additional metadata capabilities.
PCII
▼Protected Critical Infrastructure Information - sensitive information about critical infrastructure protected from public disclosure.
Penetration Testing
▼Testing methodology simulating how motivated attackers with no prior knowledge might attempt to compromise systems, typically testing defensive capabilities by attempting movement from external networks through corporate systems to industrial control systems.
Persistence
▼Ability to maintain access to compromised systems over extended periods through techniques surviving system reboots, security scans, and routine maintenance.
Personal Protective Equipment (PPE)
▼Safety equipment protecting workers from workplace hazards. In industrial wireless audits, may include hard hats, safety glasses, Nomex coveralls, and steel-toed boots depending on facility hazards.
Pharmaceutical Manufacturing
▼Highly regulated production processes using OT systems to ensure medications are produced with exact specifications and zero tolerance for errors.
Phishing
▼Social engineering attack using deceptive communications (typically email) to trick users into revealing sensitive information or installing malware.
Physical Equipment Damage
▼Unique vulnerability of OT systems where cyber attacks can cause physical damage to equipment and infrastructure requiring repair or replacement.
Physical Security
▼Protective measures including surveillance cameras, locks, and alarms preventing unauthorized physical access to OT systems.
Physical World Impact
▼Tangible, real-world consequences resulting from OT system operations or failures, affecting people, property, and environment.
PI
▼Process Information - refers to OSIsoft PI System, a data historian system commonly used in industrial environments.
Pine AP
▼Attack framework used by WiFi Pineapple devices to conduct wireless attacks, including access point impersonation and client exploitation.
Pineapple
▼Specialized wireless device designed for security testing that can clone legitimate access points and perform man-in-the-middle attacks. Demonstrates potential for rogue access point deployment.
PLC
▼Programmable Logic Controller - industrial computer control system continuously monitoring input devices and making decisions based on custom programs to control output devices.
Port Scanning
▼Assessment technique probing network devices to identify open TCP and UDP ports. Can potentially disrupt industrial control systems not designed to handle simultaneous connection attempts.
POTS
▼Plain Old Telephone Service - traditional landline telephone connections often backed up by satellite communication in remote locations.
PPE
▼Personal Protective Equipment - safety gear required in industrial environments.
Pre-shared Key
▼Authentication method using shared password between clients and access points for network access control. Used by WPA/WPA2 personal modes.
Pressure Sensor
▼Device measuring force exerted by gases or liquids within containers or systems, providing pressure readings to control systems.
Probe Request/Response
▼Wi-Fi frame types used by client devices to discover available wireless networks and by access points to respond with network information.
Procedures
▼In MITRE ATT&CK framework, real-world examples of how specific techniques have been used by attackers in documented incidents. Provide concrete evidence of theoretical attack technique implementation.
Process Hazard Analysis (PHA)
▼Systematic examination of industrial processes to identify and evaluate hazards that could result in accidents or releases. Required by regulations like OSHA PSM, PHA findings often drive safety instrumented system requirements.
Process Twin
▼Most complex digital twin type modeling entire operational processes such as zero-inventory manufacturing or facility-wide operations, enabling optimization of complex, multi-variable systems.
Product Twin
▼Digital twin modeling interactions between multiple components, such as how engine, transmission, and braking system work together, enabling analysis of complex system behaviors.
Profibus
▼Fieldbus communication protocol used in industrial automation for connecting field devices to control systems, particularly common in European installations.
Programmable Logic Controller (PLC)
▼Industrial computer designed for reliable control of manufacturing processes and automated systems. Reads inputs, executes control logic, and generates outputs in real-time scan cycles.
Protocol Agnostic
▼Characteristic of spread spectrum technology meaning it can carry any communication protocol without altering or affecting underlying data or protocol structure.
Protocol Gateway
▼Devices translating between different communication protocols, enabling unified communication with diverse field equipment using different proprietary protocols.
Protocol Hierarchy
▼Organizational structure showing different network protocols and their relationships in captured traffic.
Protocol Negotiation
▼Process by which Wi-Fi devices agree on communication parameters during connection establishment.
Proxmark
▼RFID research and penetration testing device that can read, clone, and emulate various RFID and proximity cards used in access control systems.
Pseudo Noise Generator
▼Component creating pseudo-random number sequences used in spread spectrum systems to encode and decode wireless communications. Common algorithms include time-based seeds like seconds since 1970.
Pseudorandom Number Generator
▼Mathematical algorithm producing number sequences appearing random but actually deterministic and reproducible when same seed value used. Essential for synchronizing spread spectrum communications.
PSI
▼Pounds per Square Inch - pressure measurement unit.
PTO
▼Paid Time Off - employee leave benefits.
Public Source Intelligence
▼Information gathering using only publicly available sources such as websites, social media, professional platforms, and published materials.
Publisher-Subscriber
▼Communication model where publishers continuously broadcast data to all subscribers on network, typically using UDP for real-time data distribution. Common in DCS and process control.
Purdue Model
▼Reference architecture model (formalized in ISA-95 and IEC 62443) defining hierarchical security zones for OT networks from Level 0 (field devices) through Level 5 (internet). Specifies communication should only flow between adjacent levels.
Q
▼QNX
▼Real-time operating system commonly used in embedded industrial control devices and automotive systems.
Quality Control Compromise
▼Attacks subtly altering manufacturing processes to produce defective products without immediately obvious failures, difficult to detect and potentially dangerous.
R
▼Radio Frequency (RF)
▼Portion of electromagnetic spectrum used for wireless communications, typically measured in megahertz (MHz) or gigahertz (GHz).
Radio Frequency Identification (RFID)
▼Technology using radio waves to identify and track objects, commonly used in access control systems and vulnerable to cloning attacks.
RADIUS
▼Remote Authentication Dial-In User Service - centralized authentication system commonly used with WPA2 Enterprise wireless security.
Ransomware
▼Type of malware encrypting files and locking users out of systems while demanding payment for restoration. Particularly dangerous in OT environments due to availability impacts.
RAT
▼Remote Access Trojan - malware providing unauthorized remote access and control of compromised systems.
RC4
▼Rivest Cipher 4 - stream cipher used in WEP encryption, now considered obsolete and insecure due to cryptographic weaknesses.
RDP
▼Remote Desktop Protocol - proprietary protocol developed by Microsoft for remote access to Windows-based systems.
Re-association Frames
▼Wi-Fi management frames used when devices move between access points or reconnect after temporary disconnection.
Real Intelligence Threat Analytics (RITA)
▼Specialized tool for analyzing network traffic to detect beaconing behaviors and command and control communications characteristic of compromised systems.
Real-time
▼In industrial contexts, extremely demanding timing requirements such as 4-millisecond fault detection in power systems or 10,000 samples per second in substation automation.
Real-time Operating System (RTOS)
▼Operating system designed to provide predictable response times and deterministic behavior required for industrial control applications, contrasting with general-purpose operating systems.
Reconnaissance
▼Initial attack phase where attackers gather information about targets. In industrial environments, reconnaissance activities often invisible to target organization and may involve gathering information from public sources.
Red Team
▼Small group of trained experts from multiple disciplines (physical security, cybersecurity, social engineering) working together to simulate sophisticated, coordinated attacks against organizational defenses.
Red Team Exercise
▼Most comprehensive form of security testing involving multi-faceted attacks including physical security breaches, social engineering, network penetration, and other techniques testing technical, human, and procedural security elements.
Reduced Function Device (RFD)
▼Limited Zigbee device providing only basic sensor or actuator functionality without routing capabilities, designed for battery operation with minimal power consumption.
Regulation
▼Mandatory legal requirements issued by governmental or regulatory bodies that asset owners must comply with or face fines, penalties, or operational shutdown. Examples include NERC CIP, FDA regulations, FERC requirements.
Regulatory Compliance
▼Process of adhering to laws, regulations, and standards governing OT security and critical infrastructure protection.
Relay Logic
▼Original form of industrial control using electromechanical relays connected with electrical wiring to create logical functions, predecessor to PLC ladder logic.
Reliability
▼Consistent, uninterrupted operation of critical systems enabled by OT technology, ensuring services like power and water remain available 24/7.
Remote Access Tool (RAT)
▼Software allowing remote control of computer systems. Can be used legitimately by administrators or maliciously by attackers.
Remote Attack Capability
▼Ability of cyber attackers to target OT systems from anywhere in world without physical presence, creating global threat landscape.
Remote Switch Port Analyzer (RSPAN)
▼Switch feature enabling remote monitoring of network traffic but may impact network performance. See also: SPAN Port.
Remote Terminal Unit (RTU)
▼Industrial control devices interfacing with field equipment and communicating with central control systems, typically used in geographically distributed operations like pipelines and utilities.
Reputational Damage
▼Harm to organization's reputation and stakeholder confidence resulting from publicized compliance failures or security incidents.
Reverse Engineering
▼Process of analyzing control system operations, logic, and processes to understand how they function. Attackers use reverse engineering to determine how to effectively disrupt or manipulate industrial processes.
RF
▼Radio Frequency - electromagnetic waves used for wireless communication, often referring to industrial wireless systems operating at 900 MHz.
RF Spectrum
▼Portion of electromagnetic spectrum used for radio frequency communications, with specific bands allocated for different purposes including licensed and unlicensed uses.
RFID Cloning
▼Process of duplicating radio frequency identification cards or badges to gain unauthorized physical access to facilities using specialized reading and writing devices.
RFP
▼Request for Proposal - document organizations use to solicit bids from potential vendors for projects or services.
Risk
▼Potential that threat will exploit vulnerability to cause harm to system or organization.
Risk-Reward Analysis
▼Process of evaluating whether benefits of particular action justify security risks it creates, often different for OT and IT systems.
RITA
▼Real Intelligence Threat Analytics - network traffic analysis tool for security monitoring.
Rogue Access Point
▼Unauthorized wireless access point installed on network, either maliciously by attacker or inadvertently by well-meaning personnel. Creates security vulnerabilities by bypassing network security controls.
Round-Robin
▼Communication pattern where master device polls slave devices sequentially, communicating with only one device at time in predetermined order.
RS-232
▼Recommended Standard 232 - serial communication interface standard for point-to-point connections, historically common in industrial automation.
RS-485
▼Multi-drop serial communication standard enabling multiple devices to share two-wire communication bus, with all devices receiving all messages but only addressed devices responding.
RSPAN
▼Remote Switch Port Analyzer - remote network traffic monitoring feature.
RTOS
▼Real-Time Operating System - operating system providing deterministic timing for industrial control.
RTS/CTS
▼Request to Send/Clear to Send frame types used for collision avoidance in wireless networks, particularly important in hidden node scenarios.
RTU
▼Remote Terminal Unit - microprocessor-controlled electronic device interfacing objects in physical world to distributed control systems or SCADA systems.
Rubber Ducky
▼USB device appearing as flash drive but registering as keyboard to execute pre-programmed keystroke sequences, often used to deploy malware or establish remote access.
Rubber Ducky Antenna
▼Omnidirectional short antenna (typically less than 10 inches) commonly used in cellular modem applications, named for resemblance to rubber ducky toys.
Rules of Engagement
▼Formal documentation describing what attacking teams can do, what defending teams can do, what systems should never be touched, and what actions are prohibited during security testing.
Rung
▼Single line of ladder logic representing complete logical statement, with power flowing left to right when conditions satisfied.
S
▼Safety Instrumented System (SIS)
▼Independent control system monitoring main process control system and automatically intervening to maintain safe conditions if primary system fails or process enters dangerous parameters. Acts as safety net.
Safety Systems
▼OT systems continuously monitoring critical parameters and automatically implementing protective measures when conditions approach dangerous thresholds.
SAM
▼Security Account Manager - Windows database storing user account and password information.
SAN
▼Storage Area Network - dedicated high-speed network providing block-level storage access.
SAP
▼Systems, Applications & Products in Data Processing - enterprise resource planning software.
SAT
▼Site Acceptance Test - testing conducted at customer facilities to verify system functionality in operational environment.
SCADA
▼Supervisory Control and Data Acquisition - control system architecture comprising computers, networked data communications, and graphical user interfaces for managing geographically dispersed assets.
SCADA Pack
▼Compact RTU designed for basic data collection and totalization functions in small industrial applications.
SCADA Terminal
▼Supervisory Control and Data Acquisition system endpoint where operators monitor and control industrial processes from central locations.
Scan Cycle
▼Continuous process by which PLC reads inputs, executes control program, updates outputs, and performs communication tasks, typically completing in milliseconds.
Scenario Building
▼Process of creating realistic attack narratives defining red team motivations, capabilities, objectives, and constraints to frame exercise activities and success criteria.
Scope Consideration Framework
▼Strategic approach to selecting testing methodologies based on whether focus is organizational processes, systems and networks, or specific products and applications.
Scope Creep
▼Unauthorized expansion of testing boundaries during project execution, either by testing teams seeking new challenges or vendors seeking increased revenue.
SDR
▼Software Defined Radio - radio system where traditional hardware components are implemented in software, enabling flexible analysis of wireless technologies.
Second Line of Defense
▼Risk management and compliance teams responsible for risk oversight, security governance, and policy compliance. Provide support and guidance to operational teams while maintaining oversight. See also: Three Lines of Defense.
Security Onion
▼Comprehensive open-source platform integrating multiple security tools for intrusion detection and network analysis.
Security Operations Center (SOC)
▼Centralized facility where security professionals monitor, detect, analyze, and respond to cybersecurity incidents 24/7.
Security Testing Devices
▼Automated devices that can be deployed to perform wireless attacks or security assessments without manual operation.
Sensor
▼Device measuring physical conditions such as temperature, pressure, flow, level, vibration, or position and providing information as input to control systems.
Service Set Identifier (SSID)
▼Network name identifying specific Wi-Fi network, with all devices joining same SSID using same spreading codes and pseudo noise generators.
Shared Operator Accounts
▼Authentication credentials shared among multiple operators for safety reasons, typically with compensating physical security controls to maintain accountability.
Shared Responsibility
▼Principle that regulatory compliance requires participation from all employees interacting with OT systems, not just compliance specialists.
Shared Responsibility Model
▼Approach to OT security where everyone interacting with systems contributes to their protection, rather than relying solely on technical specialists.
Shodan
▼Search engine indexing internet-connected devices and systems, allowing users to discover exposed infrastructure, services, and potential vulnerabilities.
SIEM
▼Security Information and Event Management - platform for security event correlation and analysis. SIEM environments aggregate logs from multiple sources for centralized monitoring, alerting, and compliance reporting.
SIGINT
▼Signals Intelligence - intelligence gathered from electronic signals and communications interception.
Signal Strength
▼Power level of radio frequency signal, typically measured in decibels (dBm) and used to determine wireless coverage quality and range.
SIM Card
▼Subscriber Identity Module used in cellular systems for authentication and network access, containing subscriber identity information.
SIM Environment
▼Simulation environment - isolated testing environment replicating production systems for testing security controls, patches, and changes without impacting operations. Critical for OT systems where production testing carries unacceptable risks.
Simple Network Management Protocol (SNMP)
▼Network protocol for collecting information and configuring network devices remotely, often exploited due to weak default community strings.
SIS
▼Safety Instrumented System - system designed to bring industrial processes to safe state when predetermined conditions violated.
Site Acceptance Test (SAT)
▼Testing conducted at customer facilities to verify systems function properly in operational environment. Should include cybersecurity testing before commissioning.
Six Walls of Protection
▼NERC CIP requirement that critical cyber assets must be physically protected by six walls (typically equipment cabinet) with controlled access and monitoring.
Smart Grid
▼Enhanced electrical grid infrastructure incorporating bi-directional digital communications with intelligent devices, enabling real-time monitoring, demand response, and automated control.
SMB
▼Server Message Block - network communication protocol providing shared access to files and services.
Smishing
▼SMS-based phishing attacks using text messages to deliver malicious links or social engineering content to mobile device users.
SMS
▼Short Message Service - text messaging service on mobile phones.
SMTP
▼Simple Mail Transfer Protocol - internet standard for email transmission.
SNMP
▼Simple Network Management Protocol - protocol for network device management.
SOAR
▼Security Orchestration, Automation, and Response - platform integrating security tools and automating incident response workflows. SOAR environments enable automated threat detection, investigation, and remediation actions, improving response times and consistency.
SOC
▼Security Operations Center - centralized facility for security monitoring and incident response.
Social Engineering
▼Manipulation of human psychology and social interactions to elicit desired responses such as providing access, information, or assistance to unauthorized individuals.
Soft PLC
▼Software emulating PLC functionality on general-purpose computers, enabling same control logic to run in virtualized environments.
Software Defined Radio (SDR)
▼Radio communication system where components traditionally implemented in hardware are instead implemented in software, enabling flexible wireless protocol analysis and implementation.
SPAN Port
▼Switch Port Analyzer - switch feature mirroring traffic from other ports to enable monitoring without disrupting operations. Used with network taps for passive monitoring.
Spear Phishing
▼Highly targeted email attacks directed at specific individuals using personalized information and realistic pretexts to increase likelihood of successful credential theft or malware deployment.
Spectrum Analyzer
▼Test instrument examining spectral composition of radio frequency signals. In wireless audits, identifies active frequencies, signal strength, and potential interference sources across RF bands.
Spread Spectrum
▼Technology distributing signal energy across multiple frequencies using pseudorandom codes, providing frequency reuse, jamming resistance, signal hiding, and bandwidth sharing benefits.
Spreading Code
▼Pseudo-random sequence used in spread spectrum systems to encode data before transmission and decode after reception, known only to authorized transmitters and receivers.
SQL
▼Structured Query Language - programming language for managing and querying relational databases.
SSH
▼Secure Shell - encrypted network protocol for secure remote system administration and file transfer.
SSID
▼Service Set Identifier - network name identifier for wireless networks.
SSL
▼Secure Sockets Layer - predecessor to TLS encryption protocol.
Stakes Differential
▼Higher consequences of OT security failures compared to IT security failures, including potential safety hazards and environmental damage.
Standard
▼Voluntary guidelines and best practices developed by organizations like ISO, ISA, IEC, IEEE, and NIST providing recommendations for designing, implementing, and securing systems. Compliance optional but demonstrates due diligence.
StarLink
▼Modern satellite internet constellation providing global broadband coverage using advanced VSAT technology and low earth orbit satellites.
Stuxnet
▼Sophisticated malware campaign targeting Siemens industrial control systems, particularly uranium enrichment centrifuges. First widely-documented cyber weapon designed for physical destruction, demonstrating feasibility of sophisticated control system attacks.
Subdomain
▼Subdivision of larger domain name, typically organizing different services or sections of websites (e.g., mail.example.com, www.example.com).
Subscriber Identity Module (SIM)
▼Card used in cellular systems identifying and authenticating users on cellular networks, storing subscriber information.
Supervisory Control
▼High-level monitoring and control performed from central location (control room) over multiple field controllers or remote sites, typically via SCADA systems.
Supervisory Control and Data Acquisition (SCADA)
▼Centralized control system architecture designed for monitoring and controlling geographically dispersed assets such as oil wells, water pumps, or electrical substations from central control rooms.
Supply Chain Attack
▼Cyber attack method targeting less-secure supply chain elements to gain access to primary targets, including compromising software or hardware during development or manufacturing processes.
Suspicious Activity
▼Any unusual behavior or activity potentially indicating security threats, including both malicious actions and innocent mistakes.
Syncom
▼NASA's first geosynchronous satellite communication system (Syncom 1-3) that transmitted 1964 Olympics coverage, demonstrating feasibility of geosynchronous satellite communications.
Syslog
▼Standard protocol for message logging in IP networks, enabling centralized log collection from network devices, servers, and security systems for monitoring and analysis. Essential for security event correlation and incident investigation.
System Twin
▼Digital twin modeling larger, complex environments such as entire facilities or interconnected processes, enabling analysis and optimization at systems level.
Systems Integrator
▼Company combining components from multiple OEM vendors into complete, functioning control system by programming controllers, building networks, creating HMIs, and conducting acceptance testing.
T
▼Tabletop Exercise
▼Discussion-based exercise simulating security incidents or emergencies in low-risk environment, allowing teams to practice response procedures and identify gaps without impacting operational systems.
Tactics
▼High-level objectives or organizational categories representing strategic goals attackers pursue during campaigns against industrial systems. In MITRE ATT&CK framework, tactics serve as primary organizational structure.
Tactics, Techniques, and Procedures (TTPs)
▼Behavioral patterns and methods used by threat actors to plan, execute, and sustain cyber attacks, providing insights for defensive planning and threat hunting. Reference MITRE ATT&CK Matrix.
Tag Database
▼Configuration system mapping field device addresses to HMI display elements, including scaling parameters, alarm limits, and display characteristics.
Tailgating
▼Practice of unauthorized individuals following authorized personnel through secure entrances without proper authentication.
TCP
▼Transmission Control Protocol - reliable internet communication protocol providing guaranteed delivery through acknowledgments and retransmission.
TCP Dump
▼Command-line packet analyzer enabling capture and analysis of network traffic with better performance than GUI-based tools for high-volume industrial networks.
TCP/IP
▼Transmission Control Protocol/Internet Protocol - fundamental communication protocol suite of internet and most networks.
TeamViewer
▼Legitimate remote access software that can be misused by attackers to maintain persistent access to compromised systems.
Technical Limitations
▼Constraints in OT environments preventing many automated security approaches used in IT systems, requiring greater human involvement and specialized approaches.
Techniques
▼Specific methods or approaches adversaries employ to achieve tactical objectives. Each tactic in MITRE ATT&CK framework contains multiple techniques representing different ways of accomplishing same strategic goal.
Technology and Vulnerability Drift
▼Natural process by which secure systems become vulnerable over time as new attack techniques emerge, operating systems evolve, and security configurations appropriate for older systems become inadequate for newer environments.
Telemetry
▼Automated remote measurement and transmission of data from distant sources to receiving equipment for monitoring purposes, common in utility and pipeline operations.
Ten-Foot Rule
▼Security awareness practice of acknowledging and greeting unknown individuals within ten feet, making eye contact, and asking helpful questions about their purpose and authorization.
Testing
▼Activity of identifying vulnerabilities, software bugs, or security flaws in systems using automated tools or manual approaches. Exploratory in nature, looking for unknown problems.
Third Line of Defense
▼Independent assurance functions, typically internal audit teams, providing independent validation of security controls and reporting directly to executive leadership and boards. See also: Three Lines of Defense.
Third-Party Provider
▼External companies providing communication services, creating dependencies requiring management in industrial applications.
Threat
▼Potential source of danger or harm to organizational assets, including malicious actors, natural disasters, system failures, or human errors that could exploit vulnerabilities.
Threat Actor
▼Individual, group, or organization responsible for cyber attacks, ranging from individual hackers to sophisticated nation-state sponsored groups with varying motivations and capabilities.
Three Lines of Defense
▼Governance model identifying operational management (first line), risk management/compliance (second line), and independent assurance/audit (third line) as distinct roles in organizational risk management.
Three-Phase Testing Approach
▼Systematic methodology for OT security testing progressing from external penetration testing to internal penetration testing to ICS vulnerability assessment, mirroring real-world attack patterns.
Throwing Star
▼Unpowered network tap device providing passive network monitoring capability without requiring external power sources, named for appearance.
TLS
▼Transport Layer Security - cryptographic protocol providing secure communications over networks, successor to SSL.
Top-Down Testing Approach
▼Methodology for ICS vulnerability assessment starting with systems at highest network architecture level and working down toward field devices, following same path external attackers would take.
Traffic Light Optimization
▼Example of OT efficiency where sensors and algorithms dynamically adjust signal timing based on real-time traffic conditions and historical patterns.
Transceiver
▼Combined transmitter and receiver component in VSAT outdoor unit for bidirectional satellite communication.
Transitory Cyber Assets
▼Portable devices such as laptops, smartphones, USB drives, and tablets brought into operational environments from external networks, potentially carrying malware infections.
Transmitter
▼Device within sensors converting physical measurements into standardized electrical signals for transmission to control systems.
Transportation Security Administration (TSA)
▼U.S. federal agency responsible for transportation security, including cybersecurity guidelines for critical transportation infrastructure.
Triple Data Encryption Standard (3DES)
▼Encryption algorithm applying DES cipher three times to each data block, commonly offered by VSAT providers for secure transmission. Now considered legacy encryption.
TShark
▼Command-line network protocol analyzer for capturing and analyzing network traffic. In industrial environments, helps understand communication patterns and identify valuable transmitted information.
Tunnel Ownership
▼Principle that organizations should control both ends of encrypted communication tunnels to maintain security and prevent unintended data exposure.
U
▼Ubuntu
▼Popular Linux distribution based on Debian, widely used in security tools, development environments, and increasingly in industrial applications. Often paired with GNU Radio for wireless security analysis.
UDP
▼User Datagram Protocol - fast but unreliable internet communication protocol without guaranteed delivery, often used for real-time industrial communications where speed is critical.
Unified Architecture (OPC UA)
▼Modern version of OPC addressing security and platform limitations through built-in encryption, authentication, single-port communication, and platform independence.
Universal Serial Bus (USB)
▼Standard interface for connecting devices to computers, commonly exploited in attacks due to automatic device recognition and trust relationships.
Unlicensed Spectrum
▼Radio frequency bands (900 MHz, 2.4 GHz, 5.6 GHz, 6 GHz) available for public use without requiring specific authorization, similar to private IP address ranges in networking.
Unlicensed Wireless System
▼Wireless communication system operating in frequency bands designated for general use without requiring specific government licenses, typically using spread spectrum technology.
Unmanaged Network
▼Network using basic layer 2 switches without configuration logic that only forward traffic to intended ports, providing no security features or management capabilities.
Upstream
▼In oil and gas industry, exploration and production phases, occurring offshore or onshore.
V
▼Verification
▼Security discipline confirming security specifications and controls have been properly implemented, typically involving code reviews, configuration audits, or formal inspections against established standards.
Very Small Aperture Terminal (VSAT)
▼Satellite communication technology using relatively small satellite dishes (typically less than 3 meters) to provide communication capabilities for remote locations.
Virtual Local Area Network (VLAN)
▼Network segmentation technology allowing logical separation of network traffic while using same physical infrastructure, improving security and network management.
Virtual Private Network (VPN)
▼Secure connection encrypting data transmitted over insecure networks, providing privacy and security for communications. VPN tunnels create encrypted pathways between endpoints.
VNC
▼Virtual Network Computing - remote desktop access protocol allowing graphical remote control of systems.
VoIP
▼Voice over Internet Protocol - technology enabling voice communications over IP networks.
Volatile Memory
▼Memory losing stored information when power removed, used for high-speed program execution and real-time data processing in PLCs.
VPN Acceleration
▼Compression and optimization techniques improving virtual private network performance over high-latency connections like satellite links.
VPN Tunnel
▼Encrypted communication pathway created by VPN technology, protecting data confidentiality and integrity as it traverses untrusted networks. Organizations should control both tunnel endpoints.
VSD
▼Variable Speed Drive - electronic devices controlling speed and torque of electric motors in industrial applications, enabling energy efficiency and process optimization.
Vulnerability
▼Weakness, flaw, or deficiency in system design, implementation, or configuration that could be exploited by threats to cause harm to organizational operations or assets.
Vulnerability Assessment
▼Systematic approach to identifying security defects in systems and opportunities to improve security configurations, typically using automated tools and manual techniques to catalog potential security issues.
Vulnerability Scanner
▼Software combining port scanning with vulnerability database correlation to identify specific security weaknesses. Can be disruptive to industrial control systems not designed for scanning traffic.
VxWorks
▼Real-time operating system commonly used in embedded industrial control devices, providing deterministic performance for critical applications.
W
▼WAN
▼Wide Area Network - network spanning large geographic areas connecting multiple local networks.
War Dialing
▼Attack technique systematically dialing phone numbers to identify modems and other remote access systems that could provide unauthorized network access.
War Driving
▼Practice of searching for wireless networks while moving in vehicle, bicycle, or on foot. Enables comprehensive coverage of large facilities and helps map geographic distribution of wireless signals.
Waste Reduction
▼Ability of OT systems to identify and eliminate sources of waste through continuous monitoring and process optimization.
Water Treatment Facility
▼Critical infrastructure using OT systems to monitor water quality, control treatment processes, and ensure safe drinking water for communities.
White Box Testing
▼Penetration testing approach where organizations provide comprehensive information about target environments to reduce safety risks while enabling deeper security evaluation.
Wi-Fi
▼Wireless Fidelity - wireless local area network technology based on IEEE 802.11 standards.
Wi-Fi Alliance
▼Nonprofit organization formed 1999 to maintain wireless networking standards and ensure interoperability between vendors.
Wi-Fi Pineapple
▼Wireless audit platform used for network penetration testing and security research, capable of conducting various wireless attacks including SSID cloning and client exploitation.
Wi-Fi Protected Access (WPA/WPA2/WPA3)
▼Security protocols designed to secure wireless networks. WPA3 represents current standard with enhanced encryption and security features, while earlier versions have known vulnerabilities making them less suitable for security-sensitive environments.
Wi-Fi Protected Setup (WPS)
▼Network security standard designed to simplify connection of devices to wireless networks. While convenient, WPS has known security vulnerabilities making it unsuitable for long-term wireless security in industrial environments.
Wi-Spy USB
▼Commercially available USB spectrum analyzer device from MetaGeek enabling RF spectrum analysis when connected to laptop computers, commonly used for wireless site surveys and interference analysis.
WiMAX
▼Worldwide Interoperability for Microwave Access - broadband wireless communication standard providing long-range connectivity.
Wired Equivalent Privacy (WEP)
▼Obsolete wireless security protocol providing weak encryption easily compromised. Should never be used in modern deployments.
Wireless Audit
▼Specialized security assessment identifying and evaluating all wireless technologies deployed in industrial environments, including Wi-Fi, spread spectrum communications, and wireless I/O systems.
Wireless I/O
▼Industrial wireless communication systems connecting remote sensors and actuators to control systems, often using protocols like ISA 100.11A or proprietary RF systems.
WirelessHART
▼Wireless mesh network communication protocol designed for process automation applications. Built on proven HART protocol foundation, enabling wireless communication between field devices and control systems using 802.15.4 radio technology.
Wireshark
▼Network protocol analyzer allowing users to capture and analyze network traffic in real-time. Used both by attackers to understand network communications and defenders to monitor network activity.
WLAN
▼Wireless Local Area Network - wireless network connecting devices within limited area.
WPA
▼Wi-Fi Protected Access - wireless security protocol developed as WEP replacement, quickly superseded by WPA2 due to vulnerabilities.
WPA2
▼Wi-Fi Protected Access 2 - wireless security protocol using AES encryption, current minimum security standard for industrial wireless networks.
WPA3
▼Wi-Fi Protected Access 3 - latest wireless security protocol with enhanced encryption and protection against brute-force attacks, recommended for new deployments.
WPS
▼Wi-Fi Protected Setup - simplified connection method with known security vulnerabilities.
WRT
▼Wireless RouTer - networking device with customizable firmware capabilities, often used as platform for security tools.
X
▼XM Radio
▼Example of receive-only satellite service delivering audio content to mobile receivers in vehicles, demonstrating one-way satellite broadcasting.
XML
▼Extensible Markup Language - format for storing and transporting structured data in human-readable text format.
Y
▼Yagi Antenna
▼Directional antenna providing focused signal transmission and reception in specific direction, typically used in point-to-point wireless communications requiring long range. Named for inventor Hidetsugu Yagi.
Yasager
▼Early wireless attack platform based on modified router firmware, predecessor to more advanced tools like WiFi Pineapple.
Z
▼Zero Day
▼Vulnerability in software or hardware unknown to vendor and for which no patch or fix is available, providing attackers advantage until discovered and remediated.
Zero-Day Exploit
▼Attack taking advantage of previously unknown vulnerabilities for which no patches or protective measures exist, providing attackers temporary advantage before defenses can be developed.
Zigbee
▼Wireless communication standard based on 802.15.4 enabling low-power, low-data-rate communication between devices in mesh network topology. Commonly used in industrial sensor networks, smart lighting, and IoT applications due to low power consumption and self-healing network capabilities.
Zone
▼In Purdue Model, defined security area where devices with similar trust levels, functions, and security requirements reside. Zones separated by controlled conduits managing communication between zones.
Be the first to know about new courses and discounts

Your Operations Running
Copyright © 2025
