Threat Dictionary

Firewalls.com’s Comprehensive Cyber Threat Dictionary

Cyber threats lurk around every corner in today’s online world, and more sophisticated attacks are created each day to bypass your defenses. The first step in stopping these threats is understanding what they are, how they work, and what vulnerabilities they’re targeting. That’s why Firewalls.com compiled the Threat Dictionary, an A to Z guide to the dangers your organization faces every day. The next step after understanding the threats? Strong network protection.

Shop Firewalls from Top Network Security Brands

A

Account Takeover (ATO) Attack

Adaptive Ransomware Attack

Advanced Persistent Threat

Adversarial Machine Learning

Adware

AI Fuzzing

Anonymizing Proxy

Atom Bombing

Auto-Run Worm

B

Backdoor Trojan

Boot Sector Malware

Botnet

Browser Hijacker

Brute Force Attack

Buffer Overflow

Business Email Compromise (BEC)

C

Clickjacking

Clone Phishing

Code Caving

Command & Control Center

Cookie

Corporate Account Takeover (CATO)

Credential Stuffing

Credential Threat

Cryptojacking

CryptoLocker

Cyber Reconnaissance

D

DarkSide Ransomware

Data Leakage

Data Loss

Data Theft

DeepFake

Denial-Of-Service Attack

Directory Traversal

DNS Hijacking

Document Malware

Drive-By Download

Dropper

E

Email Malware Distribution

Encrypted Threats

Evil Twin Attack

Exfiltration

Exploit

F

Fake AntiVirus Malware

Fileless Malware

Fleeceware

Formjacking

G

GandCrab Ransomware

H

Hacktivism

Hollow Process

Honeypot

I

Insider Threat

Internet Worm

J

Junkware

K

Keylogger

L

Logic Bombs

M

Macro Malware

Malicious Process Migration

Malware

Man-In-The-Middle Attack

Mobile Malware

MongoLock

N

Network Sniffing

O

Obfuscation

OS Fingerprinting

P

Parasitic Virus

Passive Attack

Patches

Phishing

Potentially Unwanted Applications (PUA)

Process Privilege Escalation

Q

Quarantine

R

Ransomware

Ransomware as a Service (RaaS)

Remote Access Trojan

Remote Code Execution

Repeat Ransomware Attack

REvil Ransomware

Rogue Access Point

Rootkit

S

Shellcode

SIM Swap

Smishing

Snowshoeing

Social Engineering

Spam

Spearphishing

Spoofing

Spyware

SQL Injection

Supply Chain Attack

Surveillanceware

T

Time-Of-Check-Time-Of-Use

Triple Extortion

Trojan

U

URL Injection

Use After Free (UAF)

V

Virus

Vishing

Vulnerability

W

Wardriving

WastedLocker Ransomware

Watering Hole

Whaling

WiFi Eavesdropping

Wiper Attacks

X

XSS

Y

You

Z

Zero-Click Attack

Zero-Day Exploit

Zombie