CYRISMA Glossary
Discover the comprehensive lexicon of Cyrisma, a glossary defining key terms and concepts related to the innovative technology platform.
- User Manual
- Agents
- The Cyber Risk Assessment Process
- API Documents
- General Questions and Troubleshooting
- The Cyber Risk Assessment Process (Video Tutorials)
- Sales and Prospecting Articles
- CYRISMA Partner Portal Access
- Glossary
- CYRISMA Change Log
- Support Ticket SLA
- Onboarding Framework
- PSA Integrations
- Billing Questions
- Self Onboarding Guide
This is a auto-generated Article of all your definitions within the glossary.
Glossary
This is a auto-generated Article of all your definitions within the glossary.
-
Active Directory Monitoring
The process of tracking and analyzing activities within an Active Directory (AD) environment to detect unauthorized access, changes, or potential security threats. This includes monitoring user logins, account modifications, group memberships, and access to critical resources to ensure the integrity and security of the AD infrastructure.
-
Admin panel.
A centralized interface for administrators to manage, configure, and monitor a platform or system, including user accounts, settings, and operational controls.
-
AD Monitor
AD Monitor refers to a tool or feature used to oversee and manage activities within Active Directory (AD). It helps track changes, monitor user behaviors, and detect potential security threats, such as unauthorized access or privilege escalation. By providing real-time insights and alerts, AD Monitor enhances the security and operational efficiency of directory services in an organization.
-
Agents
Software programs or tools installed on systems, devices, or endpoints to collect data, monitor activities, or perform tasks like security scans, backups, or system updates. In cybersecurity, agents are often used to detect threats, enforce policies, and report status to a central management system.
-
API (Application Programming Interface)
Any device or node that connects to a network, such as computers, smartphones, tablets, servers, or IoT devices. Endpoints are often the target of cyberattacks, making endpoint security a critical aspect of an organization's overall cybersecurity strategy to prevent breaches and data theft.
-
CISecurity
The CISecurity Benchmark refers to a set of best practices and configuration guidelines developed by the Center for Internet Security (CIS) to help organizations secure their systems, applications, and networks. These benchmarks provide actionable recommendations to minimize vulnerabilities and enhance overall cybersecurity posture across various platforms.
-
cloud environments
Virtualized IT resources, including servers, storage, and applications, that are hosted and managed by a cloud service provider over the internet. Cloud environments offer scalability, flexibility, and remote access, with options such as public, private, or hybrid clouds.
-
Compliance Assessments
Evaluations conducted to determine whether an organization’s policies, procedures, and systems meet specific regulatory, industry, or security standards. These assessments identify gaps, ensure adherence to laws like GDPR, HIPAA, or PCI-DSS, and help mitigate risks associated with non-compliance.
-
Compliance Assessments (HIPAA, PCI, NIST, etc.)
Evaluations that measure an organization's adherence to regulatory standards such as HIPAA, PCI, or NIST, identifying gaps and ensuring policies, procedures, and systems meet required benchmarks.
-
Compliance Plus
The act of adhering to established laws, regulations, standards, and policies that govern an industry or organization. It involves ensuring that business practices, processes, and systems meet the required legal and regulatory requirements, such as GDPR, HIPAA, or PCI-DSS, to avoid legal penalties and reduce risk.
-
compromised data
Information that has been accessed, stolen, or altered by unauthorized individuals due to a security breach or attack. This can include personal, financial, or confidential data, putting individuals or organizations at risk of identity theft, fraud, or further exploitation.
-
Cybersecurity
The practice of protecting systems, networks, devices, and data from cyberattacks, unauthorized access, damage, or theft. It involves implementing measures such as firewalls, encryption, threat detection, and user access controls to safeguard information and maintain the integrity of digital assets.
-
CYRISMA
CYRISMA is a comprehensive cybersecurity and risk management platform designed to help organizations identify, assess, and mitigate security vulnerabilities. It provides tools for vulnerability scanning, compliance monitoring, patch management, asset management, and risk scoring. The platform offers insights into an organization's security posture and supports the automation of security tasks to enhance overall risk management strategies. Example Usage: "We use CYRISMA to track vulnerabilities across our network and ensure compliance." "CYRISMA's real-time reporting feature helps our team stay on top of emerging security threats."
-
CYRISMA_Agent
The CYRISMA_Agent is a software component that resides on a target machine, enabling the CYRISMA platform to perform various security scans, including vulnerability assessments, secure baseline evaluations, and patch management. It acts as an intermediary between the target machine and the CYRISMA instance, facilitating communication and the execution of security tasks such as scanning, monitoring, and reporting. Key Features: Local Scan Execution: The agent runs scans directly on the target machine, ensuring accurate and efficient vulnerability detection and compliance monitoring. Remote Management: Once installed and configured, the agent can be managed remotely through the CYRISMA platform, eliminating the need for physical access to the target machine. Automated Updates: The agent automatically updates to the latest version, ensuring that it is equipped with the latest security features and patches. Secure Data Transmission: The agent securely communicates with the CYRISMA platform to transmit scan results and other data, ensuring that sensitive information is protected during transfer.
-
Dark Web Monitoring
The process of scanning and tracking dark web sources for stolen data, credentials, or sensitive information related to an organization to prevent potential security breaches.
-
Data Classification
The process of organizing data into categories based on sensitivity, value, or regulatory requirements to ensure proper handling, protection, and access control.
-
DISA STIG (Defense Information Systems Agency Security Technical Implementation Guide)
DISA STIGs are a collection of cybersecurity guidelines developed by the U.S. Department of Defense (DoD) to ensure secure configuration and management of systems, software, and networks. They provide detailed technical requirements to minimize vulnerabilities, maintain compliance, and protect sensitive information within government and defense environments.
-
Endpoint
Any device or node that connects to a network, such as computers, smartphones, tablets, servers, or IoT devices. Endpoints are often the target of cyberattacks, making endpoint security a critical aspect of an organization's overall cybersecurity strategy to prevent breaches and data theft.
-
External IP Scanning
The process of scanning public-facing IP addresses to identify vulnerabilities, misconfigurations, or security risks that could be exploited by external attackers to gain unauthorized access to an organization's systems or data.
-
Firewall
A firewall is a network security system designed to monitor, filter, and control incoming and outgoing traffic based on predefined security rules. Its primary purpose is to protect networks and devices from unauthorized access, cyberattacks, and other security threats.
-
HIPAA (Health Insurance Portability and Accountability Act)
A U.S. law designed to protect the privacy and security of individuals' health information. It sets standards for the electronic exchange, privacy, and security of health data, ensuring that healthcare organizations implement safeguards to protect sensitive patient information from unauthorized access or breaches.
-
Industry Comparison
The process of evaluating an organization's performance, practices, or metrics against established industry standards or best practices to identify strengths, weaknesses, and areas for improvement. This helps ensure competitiveness, compliance, and alignment with industry trends.
-
instance
A client account where all features are ran. Each instance operates independently, with its own resources and configurations.
-
Internal Authenticated Scanning
A security scan conducted with valid login credentials, providing deeper access to system configurations, vulnerabilities, and potential risks within an internal network.
-
Keyword
Keywords are specific terms or phrases used in scans to identify sensitive or relevant information within files. Custom keyword lists allow users to define targeted terms for searches, assign risk scores (1–13) to each match, and provide descriptions for their purpose. These lists can be utilized during Data Sensitivity Scans under the Custom category, enabling tailored detection based on organizational needs.
-
Linux
Linux is an open-source operating system based on the Unix architecture, widely used for servers, desktops, and embedded systems. Known for its stability, security, and flexibility, Linux supports a variety of distributions (distros) such as Ubuntu, CentOS, and Debian, each tailored for specific use cases. Its open-source nature allows users to customize the system to meet their unique needs, making it a popular choice among developers and enterprises.
-
macOS
macOS is an operating system developed by Apple, designed exclusively for Mac computers. Renowned for its intuitive user interface, seamless integration with Apple’s ecosystem, and robust performance, macOS provides tools and features tailored for creative and professional workflows. Built on a Unix-based architecture, it combines stability, security, and ease of use, making it a preferred choice for individuals and organizations alike
-
Memory Usage
The amount of a computer's memory (RAM) being utilized by running processes, applications, or system functions. Monitoring memory usage helps identify performance issues, such as system slowdowns or resource shortages, and ensures optimal system performance.
-
Microsoft
A multinational technology company that develops, manufactures, licenses, and supports a wide range of software, hardware, and services. Key products include the Windows operating system, Microsoft Office suite, Azure cloud platform, and Surface devices. Microsoft is a leader in cloud computing, enterprise solutions, and productivity tools.
-
Microsoft environments
Refers to the collection of Microsoft products and services used by an organization for productivity, collaboration, and IT management. This includes platforms like Microsoft 365, Azure, Windows Server, and Active Directory, which together provide tools for communication, cloud computing, data storage, and enterprise resource management.
-
Microsoft Secure Score
A security analytics tool provided by Microsoft that evaluates the security posture of an organization's Microsoft 365 environment. It assigns a score based on current security practices and provides actionable recommendations to improve security, helping organizations strengthen their defenses against potential threats.
-
Mitigation Plans
Strategic approaches designed to reduce or eliminate risks and vulnerabilities identified in an organization’s systems or processes. These plans outline specific actions, resources, and timelines for addressing potential threats, ensuring that risk is minimized and operational impact is controlled.
-
MSP dashboard
A centralized interface that allows Managed Service Providers (MSPs) to monitor and manage multiple client environments, track performance metrics, view alerts, and access system health data in real-time.
-
MSP (Managed Service Provider)
A third-party company that remotely manages and delivers IT services, such as network monitoring, cybersecurity, data backup, and system maintenance, for businesses. MSPs help organizations reduce IT costs, enhance security, and ensure smooth operations by handling day-to-day IT management tasks.
-
MSSP (Managed Security Service Provider)
A specialized type of Managed Service Provider (MSP) that focuses on delivering cybersecurity services. MSSPs monitor, detect, and respond to security threats, manage firewalls, provide vulnerability assessments, and ensure compliance with security standards, helping organizations strengthen their overall security posture.
-
NIST (National Institute of Standards and Technology)
A U.S. government agency that develops and promotes measurement standards, guidelines, and best practices for various industries. NIST is widely recognized for its cybersecurity frameworks, such as the NIST Cybersecurity Framework (CSF), which provides a set of guidelines to help organizations manage and reduce cybersecurity risks.
-
Office 365
O365, short for Office 365, is a cloud-based suite of productivity tools and services offered by Microsoft. It includes a range of applications and features for communication, collaboration, and office productivity. Key Features: Applications: Core apps like Word, Excel, PowerPoint, and Outlook, along with cloud-based services like OneDrive, SharePoint, and Teams. Cloud Integration: Enables secure access to documents and tools from any device, supporting remote work and collaboration. Enterprise Solutions: Includes advanced features for email hosting, data security, and compliance for businesses of all sizes.
-
Onboarding Framework
The Onboarding Framework is a comprehensive, structured process designed to facilitate the smooth integration of the CYRISMA platform for Managed Service Providers (MSPs) and their clients. It streamlines the setup, configuration, and adoption of the platform, ensuring that MSPs can efficiently deploy and manage security services for their clients. The framework focuses on reducing onboarding time, minimizing operational complexity, and maximizing return on investment (ROI) by helping users fully leverage CYRISMA’s capabilities from the start.
-
on-premise location
A computing setup where hardware, software, and data are hosted and managed within an organization's physical location, rather than being outsourced to a cloud service provider. This gives the organization full control over infrastructure and security.
-
operating system (os)
Software that manages computer hardware and software resources, providing a user interface and essential services for applications. It acts as an intermediary between users and the computer hardware, handling tasks like memory management, file systems, and device control. Examples include Windows, macOS, and Linux.
-
operating systems
An operating system (OS) is system software that manages a computer's hardware and software resources, providing essential services for running applications. It acts as an intermediary between users and the hardware, ensuring efficient operation and usability. Examples include Windows, macOS, Linux, and Android, each offering unique features for different devices and user needs.
-
Organizations
An account that will nest instances underneath it. Partner account or MSP account
-
OS Patching
The process of updating an operating system (OS) with security patches, bug fixes, and performance improvements. These patches address vulnerabilities, enhance functionality, and protect against security threats, ensuring the system remains secure and efficient.
-
partner portal
Our secure online platform that provides business partners with access to resources, tools, and information needed to collaborate with a company. It typically includes features for accessing product documentation, submitting support tickets, and handling sales or marketing materials.
-
Patch
A patch is a software update or fix designed to address vulnerabilities, bugs, or performance issues within an application, operating system, or software environment. Patches are often released by software vendors to improve security, enhance functionality, or ensure compatibility with other software or hardware.
-
Patch Management
The process of identifying, testing, and deploying updates or fixes to software and systems to address security vulnerabilities and improve functionality.
-
PCI
A set of security standards designed to protect cardholder data during transactions. It applies to all organizations that handle credit card information, requiring them to follow strict guidelines for securing payment systems, networks, and sensitive financial data to prevent fraud and data breaches.
-
PowerShell
PowerShell is a cross-platform task automation and configuration management framework developed by Microsoft. It features a command-line shell and a scripting language designed for managing systems, automating administrative tasks, and interacting with various services. With its robust set of cmdlets and ability to process objects, PowerShell is widely used by IT professionals for managing Windows, Linux, and cloud environments.
-
PSA (Professional Services Automation)
A software solution designed to help service-based businesses, particularly Managed Service Providers (MSPs), manage and automate tasks related to service delivery, such as project management, time tracking, billing, and resource allocation. PSA tools streamline operations, improve efficiency, and enhance client service.
-
Quick Start
Link in your quick links to the far left with a sun symbol. Click here to get started right away
-
Ransomware
A type of malicious software (malware) that encrypts a victim's files or locks them out of their system, demanding payment (usually in cryptocurrency) to restore access. It is often delivered via phishing emails or vulnerabilities, and its goal is to extort money from individuals or organizations in exchange for decryption keys.
-
RegEx
Regex, short for regular expressions, is a sequence of characters that define a search pattern used for matching, locating, and manipulating text. Commonly employed in programming, data validation, and text processing, regex allows users to identify patterns like email addresses, phone numbers, or specific word formats within strings. Its versatility makes it a powerful tool for both simple and complex text operations.
-
Reporting and Dashboards
Tools that provide visual and detailed insights into key metrics, trends, and compliance status, enabling informed decision-making and streamlined communication of cybersecurity performance.
-
Residual Risk Value
The quantifiable amount of risk that remains after an organization has implemented controls, safeguards, and mitigation measures. It is calculated by assessing the potential impact and likelihood of risks that have not been fully addressed, helping organizations understand their remaining exposure.
-
Return on Investment (ROI)
Return on Investment (ROI): A measure of profitability that evaluates the efficiency of an investment, calculated as the ratio of net profit to the initial investment cost, expressed as a percentage.
-
Revenue Generation
The process of increasing income by leveraging Cyrisma's platform to deliver streamlined cybersecurity risk management services, offering value-added solutions like compliance reporting, risk assessments, and vulnerability management to clients.
-
risk algorithm
Definition: A risk algorithm is a mathematical or computational formula used to assess and quantify the potential risks associated with various threats, vulnerabilities, or incidents in an organization's environment. It calculates the level of risk by considering multiple factors, such as the likelihood of an event occurring, the potential impact on the system or organization, and the effectiveness of mitigation measures. The output of the risk algorithm is often a risk score or grade that helps decision-makers prioritize actions and allocate resources to manage or reduce risk. Key Factors: Likelihood: The probability that a specific risk event will occur. Impact: The potential consequences or severity of the event if it occurs. Mitigation: The effectiveness of existing controls or countermeasures in reducing risk. Usage: Risk algorithms are commonly used in cybersecurity, risk management, financial sectors, and any domain where decision-making is influenced by risk factors. By providing a standardized method for evaluating risks, they help organizations make informed decisions on where to invest in security measures, conduct vulnerability assessments, and identify areas of improvement.
-
Run dialog
The Run dialog is a user interface component in operating systems (such as Windows) that allows users to quickly execute programs, open system tools, or access files and folders by typing specific commands or file paths. It is typically accessed by pressing Windows + R on a keyboard. The Run dialog provides a convenient way to launch applications or perform system operations without navigating through menus or icons.
-
scan grades
Scan Grades are numerical or letter-based evaluations assigned to completed scans that measure the security status of devices, systems, or environments. They reflect the presence and severity of vulnerabilities, sensitive data, misconfigurations, or compliance issues identified during the scan. Grades are used to calculate overall risk scores and guide remediation efforts.
-
Secure Baseline Scanning
The practice of evaluating systems and configurations against predefined security standards to identify deviations and ensure compliance with best practices.
-
security configurations
Settings and policies applied to software, hardware, and systems to protect them from threats and vulnerabilities. This includes firewall rules, user access controls, encryption settings, and system permissions, ensuring that the environment is secure and compliant with security standards.
-
security weaknesses
Security weaknesses are vulnerabilities or flaws within a system, application, or network that can be exploited by attackers to compromise confidentiality, integrity, or availability. These weaknesses may result from software bugs, misconfigurations, outdated systems, or human error. Identifying and mitigating security weaknesses is essential to protect assets and prevent potential breaches.
-
sensitive information
Data that requires protection due to its confidential or personal nature. This includes information like personal identification details, financial data, healthcare records, intellectual property, and anything that, if exposed, could cause harm to individuals or organizations.
-
SentinelOne
SentinelOne is an advanced endpoint protection platform that uses artificial intelligence (AI) and machine learning to detect, prevent, and respond to cyber threats in real-time. It provides comprehensive security for devices, including protection against malware, ransomware, and zero-day attacks. SentinelOne offers autonomous detection and remediation, making it a powerful tool for endpoint security, with features such as threat intelligence, incident response, and automated forensics.
-
setenv
In Unix-like operating systems, setenv is a command used in the C shell (csh) and its derivatives to set or modify environment variables. The syntax is setenv VARIABLE_NAME value, where VARIABLE_NAME is the name of the environment variable and value is the value to assign. For example, setenv PATH /usr/local/bin:/usr/bin:/bin sets the PATH variable to include the specified directories. This command is specific to the C shell; in Bourne-like shells such as bash, the export command is used instead to set environment variables.
-
third-party applications
Third-party applications are software programs developed by external companies or individuals, not by the manufacturer of the device or operating system they run on. These applications enhance functionality, provide specialized tools, or offer additional features beyond the native capabilities of the platform. Examples include productivity tools, social media apps, and cybersecurity solutions integrated into broader ecosystems.
-
third party patching
The process of applying updates and security patches to software applications, tools, or systems that are developed by external vendors (third parties). It ensures that all software, not just the operating system, remains up to date and protected against known vulnerabilities.
-
ThreatLocker
ThreatLocker is a robust endpoint protection software designed to provide advanced security controls for devices and networks. It focuses on application whitelisting, ringfencing (isolating applications to limit access to resources), and storage control to prevent unauthorized activities and malware attacks.
-
Unauthenticated Scanning
A security scan performed without login credentials, simulating an external attacker's perspective to identify publicly exposed vulnerabilities without privileged access.
-
vulnerabilities
Weaknesses or flaws in software, hardware, or systems that can be exploited by attackers to gain unauthorized access, disrupt operations, or steal sensitive information. Vulnerabilities can arise from coding errors, misconfigurations, or inadequate security measures.
-
Vulnerability Management
The ongoing process of identifying, assessing, prioritizing, and remediating security vulnerabilities in systems, applications, and networks to reduce risk and enhance cybersecurity.
-
Web Application URL Scanning
The process of scanning a web application's URLs to identify security vulnerabilities, such as SQL injection, cross-site scripting (XSS), or misconfigurations, that could expose the application to cyber threats.
-
Windows
Windows is a widely used operating system developed by Microsoft, designed for personal computers, servers, and other devices. Known for its graphical user interface (GUI), Windows supports a broad range of software applications and hardware configurations, making it versatile for both personal and professional use. Popular versions include Windows 10, Windows 11, and Windows Server editions, each offering unique features and functionality.
-
workstation
A workstation is a high-performance computer designed primarily for technical or professional use. Workstations are commonly used by individuals in industries such as engineering, graphic design, video editing, software development, and data analysis due to their enhanced capabilities compared to standard personal computers.