Learn

Glossary

Get acquainted with the most common used terms and definitions.

ZSP
(Zero Standing Privilege)

Whereas to have “standing privilege” means to always have access to a resource (whether they need or are using them), Zero Standing Privilege (ZSP) describes an identity’s state of having none, or zero access to a resource. Why is this an important concept? Think of it like this: if an identity has a standing admin / root access to a production system, that means the entity assuming that identity can perform admin / root operations against that production system. This is fine when that entity is your IT staff doing their jobs, but is really bad if its a bad actor who has managed to hack their way in. In the wrong hands, an identity with standing privileged access is a serious threat. But if an identity has zero standing access, with no access permissions bound to it, it posesses no threat at all.

Read More >
LPA
(Least Privileged Access)

Least privilege access (LPA) is the concept of giving a user exactly what they need to do their job access permission-wise – nothing more, and nothing less. Why is LPA recommended? With LPA, if an identity is compromised, or if a legitimate user assuming the identity makes a mistake while operating under the identity, the damage that can done with that identity is known and controlled.

Read More >
JIT
(Just In Time)

Just-in-time (JIT) access is a concept that has gained traction in cloud computing security circles in recent years. JIT access involves granting users access to cloud environments only when they need it, and revoking that access as soon as it's no longer needed. This approach to cloud access control is based on the principles of just-in-time manufacturing, which emphasizes efficiency and waste reduction by producing only what is needed, when it is needed. Since each cloud environment has its own nuances and criteria, it’s been a challenge for companies to implement JIT easily. Building off the previous definitions of ZSP and LPA, a user should remain at ZSP, until they need JIT access to a LPA posture.

Read More >
SCIM
(System for Cross-domain Identity Management)

System for Cross-domain Identity Management (SCIM) is a collection of application-level protocols that leverage JSON, REST, and diverse authentication methods to automate the process of data provisioning. By adopting SCIM, organizations can effortlessly create, update, or deactivate a wide range of user accounts. SCIM facilitates the transfer of essential information from the identity provider to the application, ensuring seamless sign-in and sign-out experiences for users across multiple applications they require.

Read More >
IDP
(Identity Provider)

An identity provider (IDP) is responsible for storing and overseeing the digital identities of users. It can be compared to a guest list for digital and cloud-based applications, rather than a physical event. The IDP verifies user identities by means of username-password combinations and other factors, or it can simply provide a list of user identities for another service provider (such as a Single Sign-On) to verify.

Read More >
SP
(Service Provider)

A service provider is a third-party company that provides scalable computing resources that businesses can access on demand over a network, including but not limited to cloud-based compute, storage, platform, and application services.

Read More >
SAML
(Security Assertion Markup Language)

SAML is an open standard for exchanging authentication and authorization across three entities, the human user trying to login to a website or service, an Identity Provider (which contains the user’s username and password), and the Service Provider (which contains the target website or service the user is logging into.)

Read More >
ITDR
(Identity Detection and Response)

Identity threat detection and response (ITDR) is a security procedure for identifying, reducing, and responding to potential identity-based threats, such as compromised user accounts, leaked passwords, data breaches, and fraudulent activity. The primary aim of ITDR is to provide continuous visibility and control over identities' privileges and activities, ensuring they align with the principle of least privilege and zero standing access.

Read More >
RBAC
(Role-based Access Control)

Role-based access control (RBAC) is a security model that restricts access to computer resources based on the roles assigned to individual users within an organization. An RBAC system grants permissions based on the user's job function or title, rather than the individual's identity.

Read More >
ABAC
(Attribute-based Access Control)

Attribute-based access control (ABAC) is a method of restricting access to resources based on attributes associated with the user or the resource being accessed. ABAC is a popular approach to access control in cloud-based applications because it offers granular control over access permissions, making it possible to enforce fine-grained policies

Read More >
PAM
(Privileged Access Management)

Privileged access management refers to the management and control of privileged accounts and their associated access rights. This includes the identification and classification of privileged accounts, the enforcement of least privilege principles, and the monitoring of privileged activity to detect and respond to potential threats.

Read More >
DevSecOps
(Development, Security, and Operations)

Short for development, security, and operations – is the practice of integrating security continuously throughout the software and application development lifecycle to ensure optimal security and performance efficiency.It is considered a necessary extension of the DevOps methodology.

Read More >
Zero Trust

Zero Trust is a security concept that requires all users to be authenticated and authorized before being granted access to applications, resources and data.

Read More >
IAM
(Identity Access Management)

Identity and access management (IAM) is a framework that allows the IT team to control access to systems, networks and assets based on each user’s identity.

Read More >
Workflow orchestration

Cloud workflow orchestration involves the coordination of various tools, applications, APIs, and infrastructure within private and public clouds to create cohesive workflows and automation. With the help of Trustle,SOC and IT teams can streamline the automation of cloud management tasks across different teams and domains.

Read More >
IGA
(Identity Governance and Administration)

Identity Governance and Administration (IGA) empowers security administrators to effectively oversee user identities and access throughout the organization. It enhances their ability to monitor identities and access privileges, enabling them to implement the required controls to mitigate the risk of unauthorized or hazardous access.

Read More >
UEBA
(User and Entity Behavior Analytics)

A technology that analyzes user and entity behavior to identify anomalies that may indicate a threat. UEBA can be used to detect threats that are not easily detected by traditional security tools.

Read More >
Threat intelligence

Information about known threats, such as malware signatures and attack vectors. Threat intelligence can be used to improve the effectiveness of ITDR by helping to identify and respond to threats more quickly.

Read More >
Cyber hygiene

The practices and procedures that an organization follows to protect its systems and data from cyber threats. Cyber hygiene includes things like regularly updating software, using strong passwords, and being careful about what links you click on.

Read More >
PBAC
(Policy-Based Access Control)

Policy-Based Access Control (PBAC) is an alternative access management approach centered around authorization. In contrast to RBAC, which limits user access using fixed roles, PBAC dynamically determines access privileges through rules and policies. While PBAC shares similarities with ABAC (Attribute-Based Access Control), it is less resource-intensive to implement. ABAC often demands additional IT and development resources, such as XML coding, especially when dealing with a larger number of attributes.

Read More >
Identity Attack Surface

An attack surface refers to the entirety of potential entry points through which unauthorized access to a system can be attempted. It encompasses all vulnerabilities, weaknesses, and endpoints that could potentially be exploited by malicious actors to launch security attacks.

Read More >
CIEM
(Cloud Infrastructure Entitlement Management)

Cloud Infrastructure Entitlement Management (CIEM) refers to the management of identities and privileges within cloud environments. Its primary objective is to comprehensively assess access entitlements in both cloud and multi cloud settings. By doing so, CIEM aims to pinpoint and address risks arising from entitlements that provide greater access levels than necessary.

Read More >
Orphaned Account

Orphaned accounts are user accounts that have been deserted by their owners or are no longer associated with active users within the company. These accounts can be found in various applications, infrastructure, or systems used for business operations. An account is considered orphaned if there is no currently active human user responsible for its use or if it is not actively utilized.

Read More >
Dormant Account

A dormant account is an identity which exists, but has not been used for a period of time. The period of time required to quality an account as dormant may vary. For example, as you may only login to the DMV twice a year at most, the DMV could define a dormant account being “an account that hasn’t been logged into for more than a year.”

Read More >
Privileged Account

A privileged account is any account which carries more privileges than a standard user account. For example, a standard user account may enable someone to login and send an email under their name. But a privileged account may allow for not only email sending, but also user administration, user billing inforomation access, and users’ private profile information such

Read More >
Standing Access

Standing access pertains to the continuous and unimpeded access to systems or resources, even when not immediately necessary. This form of access is commonly extended to privileged users like system administrators, and at times regular users for specific functions

Read More >
UUR
(Under Utilization Rate)

The term "under utilization rate" refers to a metric which determines to what extent a permission is being utilized less than expected or anticipated. In other words, it signifies that certain software-as-a-service (SaaS) applications or user permissions are not being used as much as they could or should be.

Read More >
PUR
(Permission Utilization Rate)

PUR stands for Permission Utilization Rate. As the opposite of UUR, it is the percentage of granted permissions which are actually utilized by the principal (application or user).

Read More >
DSPM
(Data Security Posture Management)

DSPM stands for "Data Security Posture Management." It is a term to describe the practice of assessing, managing, and improving an organization's overall data security posture. A data security posture refers to the collective security measures, strategies, policies, and practices that an organization employs to protect its data assets from various threats and vulnerabilities.

Read More >