Ga naar de inhoud
0316 - 798 000
Algemeen@didev.nl
Search
Search
Close this search box.
Tech partner
Cyber security
AI
Automatiseren
BI
Tech Academy
Directie & Management
Tech strateeg
Projecten
PROJECT – AI & Politiek
Darkweb monitoring tool
Kennis
Informatief
Cyber security woordenboek
FAQ
Nieuws
Over Ons
Contact
Menu
Tech partner
Cyber security
AI
Automatiseren
BI
Tech Academy
Directie & Management
Tech strateeg
Projecten
PROJECT – AI & Politiek
Darkweb monitoring tool
Kennis
Informatief
Cyber security woordenboek
FAQ
Nieuws
Over Ons
Contact
Login
Cyber security woordenboek
All
A
B
C
D
E
F
G
H
I
J
K
L
M
N
O
P
S
T
U
V
W
X
Z
Acceptable use policy
Access Control Lists (ACLs)
Account
Account hijacking / identiteitsdiefstal
Achterdeur
Actor
Admin / Administrator
Adversary simulation
Adversary simulation
Adware
Adware
AED / Aanbieder van Essentiële Diensten
Agent
AI / artifical intelligence
Air gap
Air gap
Algoritme
Anomaly
Anomaly detection
Anonymity
Anonymization
AP / Autoriteit Persoonsgegevens
API
API en Cyber Security
APT
APT
Architectuur
Assessment
Asset
Assurance
Assurance level
Asymmetrische versleuteling / Public Key Infrastructure
Attack surface
Attributie
Audit
Audit log
Auditor
Authenticatie
Autorisatie
AVG
Awareness
Backup
Baseline
BCI / Business continuity impact
Bedrijfsrisico
Behavioral targeting / Profilering
Beheersmaatregel
Beschikbaarheid
Best practice
Betrouwbaarheid
Beveiliging
Beveiligingsbewustzijn
Beveiligingsincident
Beveiligingslek / kwetsbaarheid
Beveiligingsmaatregel
BIA / Business impact analyse
Biometrie
BIV / Beschikbaarheid, Integriteit, Vertrouwelijkheid
Blackbox test
Blackhat hacker
Blacklisting
Blockchain
Blokkeren & filteren
Blue team
Booter
Bot
Bot herder
Botnet
Broncode
Brute force aanval
Bruto risico
Buffer overflow
Bug
Bug bounty
Business continuity
Business continuity plan
Business e-mail compromise
Business Impact Analyse
BYOD
CA / Certificate authority
CAAS / Cybercrime as a service
Capacity building
Captcha
CASB / Cloud Access Security Broker
Catphishing
CEH / Certified Ethical Hacker
Censorship
CEO/CFO/CxO fraude
CERT / Computer Emergency Response Team
Certificaat
Certificatie schema
Certificerende instelling
Chatham house rule
CIA / Confidentiality, Integrity and Availability
CISM / Certified Information Security Manager
CISO / Chief Information Security Officer
CISSP / Certified Information System Security Professional
Classificatie
Click fraud
Cloud computing
Cloud security
Code audit
Code execution
Code injection
Code review
Command execution
Command-and-control
server
Compliance
Computervredebreuk
Confidentiality
Configuratie
Consent
Containeriseren
Control framework
Convention on cybercrime
Cookie
Coordinated vulnerability
disclosure
COSO / Chief operational security officer
Cracker
Cracking
Credentials
Crisismanagement
Cross site request forgery
Cross site scripting
Cryptografie
Cryptojacking
CSMS / Cyber Security Management
CVE / Common Vulnerabilities and Exposures
CVSS / Common Vulnarability Scoring System
CWE / Common Weakness Enumeration
Cyber kill chain
Cyberaanval
Cybercriminaliteit
Cyberdiplomatie
Cyberhygiene
Cybersabotage
Cybersecurity
Cyberspace
Cyberspionage
Cyberterrorisme
Cyberverzekering
Cyberwarfare
Cyberweerbaarheid
Dark net/web
DAST / Dynamic Application Security Testing
Data loss prevention
Data protection
Datadiode
Datalek
DDoS
Deception technology
Decryptie
Deep packet inspection
Deep web
Defacement
Desinformatie
Digitale handtekening
DKIM
DLP / Data loss prevention
DMZ Demilitarized zone
DNS
DNSSEC
Domeinnaam
DPA / Data protection authority
DPI / Deep packet inspection
DPIA / Data protection impact assessment
DPO / Data protection officer
Drive-by download
DSP / Digitale service provider
DTC / Digital trust center
Dual control
Dual Use
Dumpster diver
E-discovery
EDR / Endpoint Detection and Response
Encryptie
End-of-Life
ENISA / European Union Agency for Network and Information Security
Escrow
Ethical Hacker / Whitehat Hacker
Exploit
Exploitkit
Fail Safely
False Negative
False positive
FG / Functionaris Gegevensbescherming.
Firewall
Firmware
Forensic image
Forensisch onderzoek
Functiescheiding
Fysieke beveiliging
Gap analyse
GDPR
Geheimhoudingsverklaring
Gijzelsoftware
Greybox test
Greyhat hacker
Hacken
Hacker
Hacktivist
Hashing
Hertest
Honey token
Honeypot
Host
Hostnaam
HTTPS / Hypertext Transfer Protocol Secure
Human error
Human Factor
Hunting
IACS / Industrial and Automation Control Systems
IAM / Identity en Access Management
ICS / Industrial Control System
ICS / Industrial control system
Identiteitsfraude
Identity broker
IDS / Intrusion Detection System
IIoT / Industrial Internet of Things
Incident response
Informatiebeveiliging
Informatiebeveiligingsbeleid
Informatiediefstal
Insider threat
Integriteit
Intrusion
Intrusion detection
Intrusion prevention
IOC / Indicator of compromise
IoC / Indicator of Compromise
IoT / Internet of Things
IP-adres
IPS / Intrusion Prevention System
IPSEC / Internet Protocol Security
IPv4 / Internet Protocol versie 4
IPv6 / Internet Protocol versie 6
ISAC / Information Sharing and Analysis Centre
ISMS / Information Security Management System
ISO Information Security Officer
ISO/IEC 27000 serie
Jamming
Key risk
Keylogger
Known unknown
Kritieke infrastructuur
Kwantumcomputer
Lateral Movement
Lawful hacking
Least Privilege
Legacy systemen
Local Privilege Escalation
Log
M2M / Machine-to-machine
Machine Learning
Malvertising
Malware
Man-in-the-middle aanval
Managed security
MDM / Mobile Device Management
Meldplicht bij Autoriteit Persoonsgegevens
Metadata
Mitigatie
Money mule
Monitoring
MSP / Managed security provider
MSSP / Managed security service provider
Multifactor authenticatie
Mystery guest bezoek
NAT / Network Address Translation
NCSC / Nationaal Cyber Security centrum
Need-to-know principe
Negligible risk
Netto risico
Netwerkbeveiliging
Netwerksegmentatie
Netwerksensor
Netwerktoegangsbeheer
NIB-richtlijn
Niet persoonsgebonden account
NIST Cybersecurity Framework
NOC / Network Operations Centre
Non-state actor
Notice and take-down
Obfuscation
Onweerlegbaarheid
Open source
Open source intelligence (OSINT)
Operational Technology (OT)
OSCP / Offensive Security Certified Professional
OSI model / Open Systems Interconnection
OTP / One Time Password
OWASP top 10
Packet capture
Parameter
Patch
Patch management
Payload
PCAP / Packet Capture
PCI-DSS / Payment Card Industry Data Security Standard
Penetratietest / Pentest
PGP / Pretty Good Privacy
Phishing
PIA – Privacy Impact Assessment
PII – Personally Identifiable Information
PKI – Public Key Infrastructure
Poortscan
Post-quantum crypto
Post-quantum key exchange
Privacy by Default
Privacy by Design
Privacy Impact Assessment (PIA)
Private key
Privilege escalation
Privileged account
Profilering
Proxies
Pseudonimisering
Public Key
Public Key Infrastructure (PKI)
Purple teaming
S/MIME / Secure/Multipurpose Internet Mail Extensions
Sandbox
SAST / Static Application Security Testing
SCADA – Supervisory Control and Data Acquisition
Script
Script kiddie
Scrubbing
Shell
Side channel attack
SIGINT / Signal Intelligence
Signature based detection
Sniffen
Social engineering
SPAM
Spear phishing
SPF / Sender Policy Framework
Spoofing
Spyware
SSO (Single Sign-On)
State actor
State-sponsored attack
Stepping stone server
Supply chain attack
Symmetrische versleuteling
Tabletop exercise
Tampering
Testbed
Threat management
Time box
TLP Traffic Light Protocol
TLS / Transport Layer Security
Token
TOR / The Onion Router
TPM / Third Party Memorandum:
Trojan
True negative
True positive
Trusted Third Party
Typo-squatting
Unknown unknown
Update
Virus
Vishing / Voice phishing
VM / Virtual Machine
VPN / Virtual Private Network
Vrijwaringsverklaring
Wachtwoord
Wachtwoord manager
WBNI / Wet Beveiliging Netwerk- en Informatiesystemen
Whitebox test
Whitehat hacker
Whitelisting
Worm
XaaS / Everything as a Service
Zero trust
Zero-day
Zombie-computer
Inloggen
Gebruikersnaam of e-mailadres
Wachtwoord
Onthoud mij
Wachtwoord vergeten?
Registreren
Heb je nog geen account? Registreer er een!
Registreer een account