Product categories

Understand the various cloud security categories and acronyms. Navigate the cloud security landscape with ease.

AI-SPM (AI security posture management)

Protects AI models and systems in cloud environments, mitigating AI-specific risks and ensuring compliance with security and ethical guidelines.

AIOps (AI for IT operations)

Applies AI and machine learning to automate and enhance IT operations, including security monitoring and incident response in cloud environments.

API security

Protects application programming interfaces (APIs) from attacks and misuse, ensuring secure data exchange and functionality in cloud-based applications.

APM (application performance monitoring)

Monitors and analyzes cloud application performance metrics to optimize user experience, identify bottlenecks, and ensure efficient resource utilization.

ASPM (application security posture management)

Manages app security across the development lifecycle, identifying vulnerabilities and providing risk assessment in cloud environments.

CAASM (cyber asset attack surface management)

Maps and manages digital assets across cloud environments, providing visibility into vulnerabilities and attack vectors to enhance security posture.

CASB (cloud access security broker)

Provides visibility and control over cloud service usage, enforcing security policies and compliance between users and cloud applications.

CCO (corporate compliance and oversight)

Ensures adherence to regulatory requirements and internal policies in cloud environments through risk assessments and governance procedures.

CDR (cloud detection and response)

Monitors cloud environments to detect and respond to threats in real-time, offering visibility and automated incident response capabilities.

CIAM (customer identity and access management)

Manages customer identities and access to digital services, ensuring secure authentication, authorization, and data privacy in cloud environments.

CIEM (cloud infrastructure entitlement management)

Manages identities and access entitlements in cloud environments to ensure proper privilege distribution and minimize security risks.

CNAPP (cloud-native application protection platform)

Provides integrated security and compliance tools to protect cloud-native applications across development and runtime environments.

CNVM (cloud-native vulnerability management)

Identifies and mitigates security vulnerabilities in cloud-native applications and infrastructure, ensuring a secure and compliant environment.

Container security

Protects containerized applications and infrastructure by securing the entire container lifecycle, from build to runtime, in cloud environments.

CSAM (cybersecurity attack surface management)

Continuously identifies, monitors, and manages vulnerabilities within an organization's digital assets to reduce cyberattack risks in cloud environments.

CSPM (cloud security posture management)

Continuously monitors cloud infrastructures for risks and misconfigurations, ensuring adherence to security best practices and compliance requirements.

CTEM (continuous threat exposure management)

Continuously assesses threat exposures across cloud environments, helping security teams prioritize critical risks and improve defenses.

CWPP (cloud workload protection platform)

Protects cloud workloads in multi-cloud and hybrid environments, offering tailored security for various cloud deployment models.

DAST (dynamic application security testing)

Analyzes running web applications to identify vulnerabilities like injection attacks and XSS, simulating real-world threats in cloud environments.

Data privacy vault

Secures sensitive data by isolating it in a controlled environment, managing access to protect data privacy and integrity in cloud ecosystems.

DLP (data loss prevention)

Detects and prevents unauthorized transmission of sensitive data across cloud environments, enforcing data protection policies to mitigate data loss risks.

DSPM (data security posture management)

Identifies, monitors, and secures sensitive data in cloud environments, preventing unauthorized access and ensuring compliance with data regulations.

EASM (external attack surface management)

Identifies, monitors, and secures external-facing digital assets to reduce exposure to threats targeting public-facing systems in cloud environments.

EDR (endpoint detection and response)

Detects and mitigates cyber threats on endpoint devices through continuous monitoring and real-time response in cloud-connected systems.

EDRM (enterprise digital rights management)

Controls access to sensitive documents and data, ensuring protection even when information is shared outside the organization's cloud environment.

FIM (file integrity monitoring)

Tracks changes to critical files and directories in cloud environments, alerting administrators to unauthorized modifications to detect security breaches.

FWaaS (firewall-as-a-service)

Provides cloud-based network security, offering firewall capabilities as a service to protect distributed networks and cloud resources from threats.

GRC (governance, risk, and compliance)

Manages policies, risk assessments, and compliance efforts across cloud environments to ensure adherence to regulatory standards and internal policies.

IAM (identity and access management)

Manages digital identities and user access to resources, applications, and systems in cloud environments, ensuring secure and appropriate access control.

IAST (interactive application security testing)

Combines static and dynamic testing approaches to identify vulnerabilities in running applications, providing real-time security analysis in cloud environments.

IGA (identity governance administration)

Oversees user identities and entitlements in cloud environments, ensuring proper access controls and compliance with organizational policies.

IRM (information rights management)

Protects sensitive information by controlling access and usage rights, ensuring data remains secure even when shared outside the organization's cloud perimeter.

ITDR (identity threat detection and response)

Detects and responds to identity-based attacks in cloud environments by monitoring suspicious activity related to user accounts and access.

KSPM (Kubernetes security posture management)

Secures Kubernetes environments by identifying misconfigurations and vulnerabilities, ensuring compliance with container orchestration security best practices.

Log management

Collects, stores, and analyzes log data from various cloud sources to support security monitoring, compliance, and troubleshooting efforts.

MDR (managed detection and response)

Provides outsourced detection and response services that monitor for threats and offer incident response, reducing cybersecurity risks in cloud environments.

MFA (multi-factor authentication)

Enhances security by requiring two or more authentication factors to verify user identity, protecting access to cloud resources and applications.

Micro-segmentation

Divides cloud networks into isolated segments, applying fine-grained security policies to control and monitor traffic between workloads and applications.

MSSP (managed security service provider)

Provides outsourced security services including monitoring, detection, and response to protect cloud infrastructure and manage cybersecurity risks.

NGFW (next-generation firewall)

Combines traditional firewall capabilities with advanced features like intrusion prevention and application awareness for cloud network security.

NHIM (non-human identity management)

Manages and secures identities for non-human entities such as applications, services, and bots in cloud environments, reducing security risks.

NSPM (network security posture management)

Ensures network configurations meet security best practices by providing visibility and automation of security policies in cloud environments.

Observability platform

Provides comprehensive visibility into cloud systems' behavior, performance, and security through collection and analysis of logs, metrics, and traces.

PAM (privileged access management)

Manages and monitors privileged access accounts in cloud environments, ensuring secure authorization for sensitive resources and preventing credential abuse.

RASP (runtime application self-protection)

Integrates security mechanisms directly into applications to detect and prevent attacks in real-time, protecting cloud-based applications during execution.

SASE (secure access service edge)

Combines network security with WAN capabilities to provide secure and direct access to cloud services and applications from any location.

SAST (static application security testing)

Analyzes source code for vulnerabilities before deployment, scanning applications in a non-running state to detect flaws early in cloud development pipelines.

SBOM (software bill-of-materials)

Provides a detailed inventory of all software components and dependencies, improving transparency and managing software security risks in cloud environments.

SCA (software composition analysis)

Scans third-party libraries and open-source components for vulnerabilities, ensuring compliance with security standards in cloud-based software dependencies.

SD-WAN (software-defined wide area network)

Applies software-defined networking principles to WANs, enabling centralized control and optimization of traffic between cloud resources and branch offices.

SDN (software-defined networking)

Centralizes network control and programmability, enabling dynamic, programmatic network configuration to improve security and performance in cloud environments.

SIEM (security information and event management)

Aggregates and analyzes security data across cloud environments to detect threats, streamline incident management, and provide compliance reporting.

SIRM (SaaS identity risk management)

Manages identity-related risks in SaaS applications by monitoring user access, detecting anomalies, and enforcing security policies in cloud environments.

SOAR (security orchestration, automation, and response)

Automates security operations from threat detection to response, improving incident management and overall security efficiency in cloud environments.

SOC (security operations center)

A dedicated team that monitors and responds to cybersecurity incidents, ensuring ongoing protection against threats in real-time across cloud environments.

SSO (single sign-on)

Enables users to access multiple cloud applications and services with a single set of credentials, enhancing security and user experience.

SSPM (SaaS security posture management)

Monitors and secures SaaS applications by managing security configurations, ensuring compliance with data privacy standards in cloud environments.

TDIR (threat detection, investigation, and response)

Involves detecting security threats, investigating incidents, and providing rapid response to safeguard cloud and network assets in real-time.

TIP (threat intelligence platform)

Aggregates, analyzes, and shares threat data from various sources to enhance detection, prevention, and response capabilities in cloud security operations.

UBA (user behavior analytics)

Analyzes user behavior patterns to detect anomalies and potential security threats, enhancing insider threat detection in cloud environments.

UEBA (user and entity behavior analytics)

Analyzes behavior patterns of users and entities to detect anomalies and security threats in cloud environments.

VMDR (vulnerability management, detection, and response)

Identifies, prioritizes, and mitigates vulnerabilities across networks, systems, and applications to strengthen security posture in cloud environments.

WAF (web application firewall)

Protects web applications from various attacks by filtering and monitoring HTTP traffic between web applications and the internet in cloud environments.

WAS (web application scanning)

Automates the analysis of web applications to identify vulnerabilities like SQL injection and XSS, securing them from common threats in cloud environments.

XDR (extended detection and response)

Unifies security data across multiple layers to improve the speed and accuracy of threat detection and incident response in cloud environments.

XSIAM (extended security intelligence and automation management)

Combines security intelligence and automation to detect, respond, and mitigate threats efficiently using AI-driven insights in cloud environments.

ZTNA (zero trust network access)

Implements a "never trust, always verify" approach to network access, providing secure, granular access control for users and devices in cloud environments.