SlideShare a Scribd company logo
1 of 15
Internet Security Module One Terms and Definitions
Objectives In this module You will gain an understanding of terms related to safe internet use. You will increase your ability to secure your personal information. You will use hyperlinks to extend understanding.
Security Terms and Definitions Password A string of characters entered by a user to verify his or her identity to a network or to a local computer. See also strong passwordand weak passwordin the following slides.
Security Terms and Definitions Strong password Apasswordprovides an effective defense against unauthorized access to a resource.  A strong password is at least six characters long, does not contain all or part of the user's account name, and contains at least three of the four following categories of characters: uppercase letters, lowercase letters, base 10 digits, and symbols found on the keyboard, such as !, @, and #.
Security Terms and Definitions Weak password A password that does not provide an effective defense against unauthorized access to a resource. A weak password might be less than six characters long, contain all or part of a user's account name, or contain less than three of the four following categories of characters: uppercase letters, lowercase letters, base 10 digits, and symbols found on the keyboard, such as !, @, and #.
Security Terms and Definitions User profile Settings that define customization preferences for a particular user, such as desktop settings, persistent network connections, personally identifiable information,web site use, or other behaviors and demographics data.
Security Terms and Definitions Download To transfer a copy of a file from a remote computer to a requesting computer by means of a modem or network.
Security Terms and Definitions Spam Unsolicited commercial e-mail.  Also known as junk e-mail.
Security Terms and Definitions Virus A code written with the express intention of replicating itself. A virus attempts to spread from computer to computer by attaching itself to a host program. It may damage hardware, software, or data. Compare worm. See also the definition provided by the Virus Info Alliance (f-secure.com).
Security Terms and Definitions Adware Advertising that is integrated into software. Adware is often combined with a host application that is provided at no charge as long as the user agrees to accept the adware.
Security Terms and Definitions Antivirus software (AV) A computer program designed to detect and respond to malicious software, such as viruses and worms.  Responses may include blocking user access to infected files, cleaning infected files or systems, or informing the user that an infected program was detected.
Security Terms and Definitions Trojan Horse A program that appears to be useful or harmless but that contains hidden code designed to exploit or damage the system on which it is run.  Trojan horse programs are most commonly delivered to users through e-mail messages that misrepresent the program's purpose and function. Also called Trojan code.
Security Terms and Definitions Malicious code Software that fulfills the deliberately harmful intent of an attacker when run. For example, viruses, worms, and Trojan horses are malicious code.
Security Terms and Definitions Worm Self-propagating malicious code that can automatically distributes itself from one computer to another through network connections. A worm can take harmful action, such as consuming network or local system resources, possibly causing a denial of service attack. Compare virus.
Credits Wikipedia Microsoft Corporation. One Community

More Related Content

What's hot

Top 10 web server security flaws
Top 10 web server security flawsTop 10 web server security flaws
Top 10 web server security flawstobybear30
 
02 Educators Role
02 Educators Role02 Educators Role
02 Educators RoleJana Baxter
 
Security Properties
Security PropertiesSecurity Properties
Security Propertieschauhankapil
 
CISA Issues Emotet Warning!
CISA Issues Emotet Warning!CISA Issues Emotet Warning!
CISA Issues Emotet Warning!Nicole Payne
 
S P Y W A R E4 S I K
S P Y W A R E4 S I KS P Y W A R E4 S I K
S P Y W A R E4 S I Kazman21
 
The strategies of pass0word
The strategies of pass0wordThe strategies of pass0word
The strategies of pass0wordAlimasmali3
 
Module 13 (web based password cracking techniques)
Module 13 (web based password cracking techniques)Module 13 (web based password cracking techniques)
Module 13 (web based password cracking techniques)Wail Hassan
 
Ethical hacking introduction to ethical hacking
Ethical hacking   introduction to ethical hackingEthical hacking   introduction to ethical hacking
Ethical hacking introduction to ethical hackingmissstevenson01
 
Ethical hacking trojans, worms and spyware
Ethical hacking    trojans, worms and spywareEthical hacking    trojans, worms and spyware
Ethical hacking trojans, worms and spywaremissstevenson01
 
Ceh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniquesCeh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniquesVi Tính Hoàng Nam
 
Spyware-A online threat to privacy
Spyware-A online threat to privacySpyware-A online threat to privacy
Spyware-A online threat to privacyVikas Patel
 
Malware used in cybercrime
Malware used in cybercrimeMalware used in cybercrime
Malware used in cybercrimeRahul Sharma
 
Security communication
Security communicationSecurity communication
Security communicationSay Shyong
 
Vulnerability disclosure (CVE-2014-0344)
Vulnerability disclosure (CVE-2014-0344)Vulnerability disclosure (CVE-2014-0344)
Vulnerability disclosure (CVE-2014-0344)Clark Khant
 
Application Security Vulnerabilities: OWASP Top 10 -2007
Application Security Vulnerabilities: OWASP Top 10  -2007Application Security Vulnerabilities: OWASP Top 10  -2007
Application Security Vulnerabilities: OWASP Top 10 -2007Vaibhav Gupta
 

What's hot (20)

ISDD Hacking and Viruses
ISDD Hacking and VirusesISDD Hacking and Viruses
ISDD Hacking and Viruses
 
Top 10 web server security flaws
Top 10 web server security flawsTop 10 web server security flaws
Top 10 web server security flaws
 
02 Educators Role
02 Educators Role02 Educators Role
02 Educators Role
 
Security Properties
Security PropertiesSecurity Properties
Security Properties
 
CISA Issues Emotet Warning!
CISA Issues Emotet Warning!CISA Issues Emotet Warning!
CISA Issues Emotet Warning!
 
S P Y W A R E4 S I K
S P Y W A R E4 S I KS P Y W A R E4 S I K
S P Y W A R E4 S I K
 
The strategies of pass0word
The strategies of pass0wordThe strategies of pass0word
The strategies of pass0word
 
Module 13 (web based password cracking techniques)
Module 13 (web based password cracking techniques)Module 13 (web based password cracking techniques)
Module 13 (web based password cracking techniques)
 
Ethical hacking introduction to ethical hacking
Ethical hacking   introduction to ethical hackingEthical hacking   introduction to ethical hacking
Ethical hacking introduction to ethical hacking
 
Introduction to Malwares
Introduction to MalwaresIntroduction to Malwares
Introduction to Malwares
 
Ethical hacking trojans, worms and spyware
Ethical hacking    trojans, worms and spywareEthical hacking    trojans, worms and spyware
Ethical hacking trojans, worms and spyware
 
Ceh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniquesCeh v5 module 13 web based password cracking techniques
Ceh v5 module 13 web based password cracking techniques
 
Spyware-A online threat to privacy
Spyware-A online threat to privacySpyware-A online threat to privacy
Spyware-A online threat to privacy
 
Malware used in cybercrime
Malware used in cybercrimeMalware used in cybercrime
Malware used in cybercrime
 
Security communication
Security communicationSecurity communication
Security communication
 
Authentication
AuthenticationAuthentication
Authentication
 
Meeting 5 ok
Meeting 5 okMeeting 5 ok
Meeting 5 ok
 
Vulnerability disclosure (CVE-2014-0344)
Vulnerability disclosure (CVE-2014-0344)Vulnerability disclosure (CVE-2014-0344)
Vulnerability disclosure (CVE-2014-0344)
 
Lecture 1
Lecture 1Lecture 1
Lecture 1
 
Application Security Vulnerabilities: OWASP Top 10 -2007
Application Security Vulnerabilities: OWASP Top 10  -2007Application Security Vulnerabilities: OWASP Top 10  -2007
Application Security Vulnerabilities: OWASP Top 10 -2007
 

Viewers also liked

10 online privacy module samedit1
10 online privacy  module samedit110 online privacy  module samedit1
10 online privacy module samedit1Rozell Sneede
 
5 word press module 1e
5   word press module 1e5   word press module 1e
5 word press module 1eRozell Sneede
 
Digital literacy terms & definitions
Digital literacy terms & definitionsDigital literacy terms & definitions
Digital literacy terms & definitionsRozell Sneede
 
4 module windows operating system
4 module windows operating system4 module windows operating system
4 module windows operating systemRozell Sneede
 

Viewers also liked (7)

10 online privacy module samedit1
10 online privacy  module samedit110 online privacy  module samedit1
10 online privacy module samedit1
 
5 steps
5 steps5 steps
5 steps
 
Cyc module inf ohio
Cyc module inf ohioCyc module inf ohio
Cyc module inf ohio
 
On line banking cur
On line banking curOn line banking cur
On line banking cur
 
5 word press module 1e
5   word press module 1e5   word press module 1e
5 word press module 1e
 
Digital literacy terms & definitions
Digital literacy terms & definitionsDigital literacy terms & definitions
Digital literacy terms & definitions
 
4 module windows operating system
4 module windows operating system4 module windows operating system
4 module windows operating system
 

Similar to Internet security terms and definitions

IT Security Seminar Cougar CPS
IT  Security  Seminar  Cougar  CPSIT  Security  Seminar  Cougar  CPS
IT Security Seminar Cougar CPScougarcps
 
Cyber Security Presentation By(Aashish Tanania)
Cyber Security Presentation By(Aashish Tanania)Cyber Security Presentation By(Aashish Tanania)
Cyber Security Presentation By(Aashish Tanania)AashishTanania
 
Tutorial 09 - Security on the Internet and the Web
Tutorial 09 - Security on the Internet and the WebTutorial 09 - Security on the Internet and the Web
Tutorial 09 - Security on the Internet and the Webdpd
 
Cyber Security 03
Cyber Security 03Cyber Security 03
Cyber Security 03Home
 
Ch # 10 computer security risks and safe guards
Ch # 10 computer security risks and safe guardsCh # 10 computer security risks and safe guards
Ch # 10 computer security risks and safe guardsMuhammadRobeel3
 
Chapter 3 Ensuring Internet Security
Chapter 3 Ensuring Internet SecurityChapter 3 Ensuring Internet Security
Chapter 3 Ensuring Internet SecurityPatty Ramsey
 
Password Strength Policy Query
Password Strength Policy QueryPassword Strength Policy Query
Password Strength Policy QueryGloria Stoilova
 
Rothke Sia 2006
Rothke   Sia 2006Rothke   Sia 2006
Rothke Sia 2006Ben Rothke
 
Computer security and_privacy_2010-2011
Computer security and_privacy_2010-2011Computer security and_privacy_2010-2011
Computer security and_privacy_2010-2011lbcollins18
 
7 Types of Cyber Security Threats | The Lifesciences Magazine
7 Types of Cyber Security Threats | The Lifesciences Magazine7 Types of Cyber Security Threats | The Lifesciences Magazine
7 Types of Cyber Security Threats | The Lifesciences MagazineThe Lifesciences Magazine
 
Giarritano concept paper 4
Giarritano concept paper 4Giarritano concept paper 4
Giarritano concept paper 4leahg118
 
Break it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareBreak it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareLeigh Honeywell
 
Cyber security (daffodil international university)
Cyber security (daffodil international university)Cyber security (daffodil international university)
Cyber security (daffodil international university)akkharbabu
 
Network Security
Network SecurityNetwork Security
Network SecuritySOBXTECH
 
How to protect pc against Malware
How to protect pc against MalwareHow to protect pc against Malware
How to protect pc against Malwarejackadision
 
Cybersecurity Awareness Training for Employees.pptx
Cybersecurity Awareness Training for Employees.pptxCybersecurity Awareness Training for Employees.pptx
Cybersecurity Awareness Training for Employees.pptxMustafa Amiri
 
Computing safety ryr
Computing safety ryrComputing safety ryr
Computing safety ryrryrsyd
 

Similar to Internet security terms and definitions (20)

IT Security Seminar Cougar CPS
IT  Security  Seminar  Cougar  CPSIT  Security  Seminar  Cougar  CPS
IT Security Seminar Cougar CPS
 
Cyber Security Presentation By(Aashish Tanania)
Cyber Security Presentation By(Aashish Tanania)Cyber Security Presentation By(Aashish Tanania)
Cyber Security Presentation By(Aashish Tanania)
 
Tutorial 09 - Security on the Internet and the Web
Tutorial 09 - Security on the Internet and the WebTutorial 09 - Security on the Internet and the Web
Tutorial 09 - Security on the Internet and the Web
 
Cyber Security 03
Cyber Security 03Cyber Security 03
Cyber Security 03
 
Ch # 10 computer security risks and safe guards
Ch # 10 computer security risks and safe guardsCh # 10 computer security risks and safe guards
Ch # 10 computer security risks and safe guards
 
Chapter 3 Ensuring Internet Security
Chapter 3 Ensuring Internet SecurityChapter 3 Ensuring Internet Security
Chapter 3 Ensuring Internet Security
 
information security and backup system
information security and backup systeminformation security and backup system
information security and backup system
 
Password Strength Policy Query
Password Strength Policy QueryPassword Strength Policy Query
Password Strength Policy Query
 
Rothke Sia 2006
Rothke   Sia 2006Rothke   Sia 2006
Rothke Sia 2006
 
Computer security and_privacy_2010-2011
Computer security and_privacy_2010-2011Computer security and_privacy_2010-2011
Computer security and_privacy_2010-2011
 
7 Types of Cyber Security Threats | The Lifesciences Magazine
7 Types of Cyber Security Threats | The Lifesciences Magazine7 Types of Cyber Security Threats | The Lifesciences Magazine
7 Types of Cyber Security Threats | The Lifesciences Magazine
 
Giarritano concept paper 4
Giarritano concept paper 4Giarritano concept paper 4
Giarritano concept paper 4
 
Break it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareBreak it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure software
 
WK8.pptx
WK8.pptxWK8.pptx
WK8.pptx
 
Cyber security (daffodil international university)
Cyber security (daffodil international university)Cyber security (daffodil international university)
Cyber security (daffodil international university)
 
cybersecurity.pptx
cybersecurity.pptxcybersecurity.pptx
cybersecurity.pptx
 
Network Security
Network SecurityNetwork Security
Network Security
 
How to protect pc against Malware
How to protect pc against MalwareHow to protect pc against Malware
How to protect pc against Malware
 
Cybersecurity Awareness Training for Employees.pptx
Cybersecurity Awareness Training for Employees.pptxCybersecurity Awareness Training for Employees.pptx
Cybersecurity Awareness Training for Employees.pptx
 
Computing safety ryr
Computing safety ryrComputing safety ryr
Computing safety ryr
 

More from Rozell Sneede

Security terms & definitions
Security terms & definitionsSecurity terms & definitions
Security terms & definitionsRozell Sneede
 
Excel & database terms & definitions
Excel & database terms & definitionsExcel & database terms & definitions
Excel & database terms & definitionsRozell Sneede
 
Basic terms & definitions
Basic terms & definitionsBasic terms & definitions
Basic terms & definitionsRozell Sneede
 
Removing virus tri fold - white
Removing virus tri fold - whiteRemoving virus tri fold - white
Removing virus tri fold - whiteRozell Sneede
 
Cyc flyer chn with ob logo
Cyc flyer   chn with ob logoCyc flyer   chn with ob logo
Cyc flyer chn with ob logoRozell Sneede
 
Cyc module learning express library
Cyc module learning express libraryCyc module learning express library
Cyc module learning express libraryRozell Sneede
 
Wordpress module 1 a
Wordpress module 1 aWordpress module 1 a
Wordpress module 1 aRozell Sneede
 
6 word press module 1f
6   word press module 1f6   word press module 1f
6 word press module 1fRozell Sneede
 
4 word press module 1d
4   word press module 1d4   word press module 1d
4 word press module 1dRozell Sneede
 
3 word press module 1c
3   word press module 1c3   word press module 1c
3 word press module 1cRozell Sneede
 
2 word press module 1b
2   word press module 1b2   word press module 1b
2 word press module 1bRozell Sneede
 
1 wordpress module 1 a
1   wordpress module 1 a1   wordpress module 1 a
1 wordpress module 1 aRozell Sneede
 
1 wordpress module 1 a
1   wordpress module 1 a1   wordpress module 1 a
1 wordpress module 1 aRozell Sneede
 
Module online investments
Module   online investmentsModule   online investments
Module online investmentsRozell Sneede
 
Cyc elective online banking
Cyc elective online bankingCyc elective online banking
Cyc elective online bankingRozell Sneede
 

More from Rozell Sneede (20)

Terms & definitions
Terms & definitionsTerms & definitions
Terms & definitions
 
Security terms & definitions
Security terms & definitionsSecurity terms & definitions
Security terms & definitions
 
Excel & database terms & definitions
Excel & database terms & definitionsExcel & database terms & definitions
Excel & database terms & definitions
 
Basic terms & definitions
Basic terms & definitionsBasic terms & definitions
Basic terms & definitions
 
Removing virus tri fold - white
Removing virus tri fold - whiteRemoving virus tri fold - white
Removing virus tri fold - white
 
Cyc flyer chn with ob logo
Cyc flyer   chn with ob logoCyc flyer   chn with ob logo
Cyc flyer chn with ob logo
 
Cyc module learning express library
Cyc module learning express libraryCyc module learning express library
Cyc module learning express library
 
Wordpress module 1 a
Wordpress module 1 aWordpress module 1 a
Wordpress module 1 a
 
9 word press 2c
9   word press 2c9   word press 2c
9 word press 2c
 
8 word press 2b
8   word press 2b8   word press 2b
8 word press 2b
 
7 word press 2a
7   word press 2a7   word press 2a
7 word press 2a
 
6 word press module 1f
6   word press module 1f6   word press module 1f
6 word press module 1f
 
4 word press module 1d
4   word press module 1d4   word press module 1d
4 word press module 1d
 
3 word press module 1c
3   word press module 1c3   word press module 1c
3 word press module 1c
 
2 word press module 1b
2   word press module 1b2   word press module 1b
2 word press module 1b
 
1 wordpress module 1 a
1   wordpress module 1 a1   wordpress module 1 a
1 wordpress module 1 a
 
1 wordpress module 1 a
1   wordpress module 1 a1   wordpress module 1 a
1 wordpress module 1 a
 
Module online investments
Module   online investmentsModule   online investments
Module online investments
 
Cyc elective online banking
Cyc elective online bankingCyc elective online banking
Cyc elective online banking
 
Web design 101
Web design 101Web design 101
Web design 101
 

Recently uploaded

18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxGaneshChakor2
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
 
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,Virag Sontakke
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementmkooblal
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxHistory Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxsocialsciencegdgrohi
 
internship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerinternship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerunnathinaik
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersSabitha Banu
 
Capitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitolTechU
 
Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfadityarao40181
 

Recently uploaded (20)

18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
CARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptxCARE OF CHILD IN INCUBATOR..........pptx
CARE OF CHILD IN INCUBATOR..........pptx
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
 
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Hierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of managementHierarchy of management that covers different levels of management
Hierarchy of management that covers different levels of management
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)
 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxHistory Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
 
internship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerinternship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developer
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginners
 
Capitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptx
 
Biting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdfBiting mechanism of poisonous snakes.pdf
Biting mechanism of poisonous snakes.pdf
 

Internet security terms and definitions

  • 1. Internet Security Module One Terms and Definitions
  • 2. Objectives In this module You will gain an understanding of terms related to safe internet use. You will increase your ability to secure your personal information. You will use hyperlinks to extend understanding.
  • 3. Security Terms and Definitions Password A string of characters entered by a user to verify his or her identity to a network or to a local computer. See also strong passwordand weak passwordin the following slides.
  • 4. Security Terms and Definitions Strong password Apasswordprovides an effective defense against unauthorized access to a resource. A strong password is at least six characters long, does not contain all or part of the user's account name, and contains at least three of the four following categories of characters: uppercase letters, lowercase letters, base 10 digits, and symbols found on the keyboard, such as !, @, and #.
  • 5. Security Terms and Definitions Weak password A password that does not provide an effective defense against unauthorized access to a resource. A weak password might be less than six characters long, contain all or part of a user's account name, or contain less than three of the four following categories of characters: uppercase letters, lowercase letters, base 10 digits, and symbols found on the keyboard, such as !, @, and #.
  • 6. Security Terms and Definitions User profile Settings that define customization preferences for a particular user, such as desktop settings, persistent network connections, personally identifiable information,web site use, or other behaviors and demographics data.
  • 7. Security Terms and Definitions Download To transfer a copy of a file from a remote computer to a requesting computer by means of a modem or network.
  • 8. Security Terms and Definitions Spam Unsolicited commercial e-mail. Also known as junk e-mail.
  • 9. Security Terms and Definitions Virus A code written with the express intention of replicating itself. A virus attempts to spread from computer to computer by attaching itself to a host program. It may damage hardware, software, or data. Compare worm. See also the definition provided by the Virus Info Alliance (f-secure.com).
  • 10. Security Terms and Definitions Adware Advertising that is integrated into software. Adware is often combined with a host application that is provided at no charge as long as the user agrees to accept the adware.
  • 11. Security Terms and Definitions Antivirus software (AV) A computer program designed to detect and respond to malicious software, such as viruses and worms. Responses may include blocking user access to infected files, cleaning infected files or systems, or informing the user that an infected program was detected.
  • 12. Security Terms and Definitions Trojan Horse A program that appears to be useful or harmless but that contains hidden code designed to exploit or damage the system on which it is run. Trojan horse programs are most commonly delivered to users through e-mail messages that misrepresent the program's purpose and function. Also called Trojan code.
  • 13. Security Terms and Definitions Malicious code Software that fulfills the deliberately harmful intent of an attacker when run. For example, viruses, worms, and Trojan horses are malicious code.
  • 14. Security Terms and Definitions Worm Self-propagating malicious code that can automatically distributes itself from one computer to another through network connections. A worm can take harmful action, such as consuming network or local system resources, possibly causing a denial of service attack. Compare virus.
  • 15. Credits Wikipedia Microsoft Corporation. One Community