Ready to Blast Your Startup? Click to Start Up Your Free Subscription!

Glossary

Glossary

November 29, 2024

A


ABAC DAC SAC KAC

ABAC (Attribute-Based Access Control) is an access control method that determines permissions based on attributes when granting access to users or resources. ABAC dynamically controls access by utilizing attribute information such as users, resources, and environments.

ACL DAC SAC KAC

An ACL (Access Control List) is a list used to manage access permissions in computer systems and networks. It defines the types of operations (e.g., read, write, execute) that users or groups are allowed on specific files, directories, or network resources.

APPI DAC

APPI (Act on the Protection of Personal Information) is a Japanese law aimed at protecting personal information, safeguarding individual privacy, and preventing unauthorized use or leakage of personal data. This law establishes rules for collecting, using, storing, and providing personal information, applying to all organizations that handle personal data in Japan.

C


CCPA DAC

CCPA (California Consumer Privacy Act) is a data privacy law in California. It grants consumers the right to know about the collection and use of their personal data, request its deletion or restrict sharing, thus strengthening data privacy. Companies are required to disclose personal data upon request and may face fines for violations.

CIEM SAC

CIEM (Cloud Infrastructure Entitlement Management) is a process and set of tools for managing and controlling user and application access rights in cloud environments. Its primary purpose is to monitor and adjust access permissions, determining who can access specific resources and which actions are permitted.

CSPM SAC

CSPM (Cloud Security Posture Management) is a process and set of tools for monitoring and optimizing security configurations and settings in cloud environments. CSPM’s main purpose is to assess the security status of cloud infrastructure, identify risks, and implement improvements.

D


DCL DAC

DCL (Data Control Language) is a language used to control data and transactions, including commands to grant (GRANT) access permissions to users and revoke (REVOKE) these permissions as necessary.

DDL DAC

DDL (Data Definition Language) is a language used to define database objects such as tables, indexes, and sequences. It is used when creating (CREATE), modifying (ALTER), or deleting (DROP) databases or tables. TRUNCATE, which deletes all data in a table, is also part of DDL.

DML DAC

DML (Data Manipulation Language) is a language for manipulating and retrieving stored data in a database. Common commands include SELECT for retrieval, UPDATE for modification, INSERT for addition, and DELETE for removal of data.

Docker KAC

Docker is an open-source platform designed to simplify the development, deployment, and execution of applications. Using container technology, Docker packages applications so they can run consistently across any environment. Containers encapsulate applications and their dependencies (libraries, configuration files, etc.) and are more lightweight and faster than virtual machines (VMs).

E


EDR SAC KAC

EDR (Endpoint Detection and Response) is a security technology for monitoring endpoints (PCs, servers, mobile devices, etc.) on a network to detect, analyze, and respond to cyber threats and suspicious activities. It provides tools for identifying and quickly addressing threats to an organization's network endpoints.

F


FedRAMP SAC KAC

FedRAMP (Federal Risk and Authorization Management Program) is a program in the United States to set security standards and provide certification for cloud services, ensuring that cloud services used by government agencies meet required security and risk management standards.

G


GDPR DAC

GDPR (General Data Protection Regulation) is an EU regulation governing the handling of personal data within the EU, establishing strict rules for data collection, use, and storage. GDPR aims to protect individual privacy and rights, requiring organizations to properly manage data and enforce fines for non-compliance.

H


HIPPA DAC

HIPAA (Health Insurance Portability and Accountability Act) is a U.S. law for protecting medical data. It sets rules for healthcare providers and insurance companies to ensure the proper management and protection of patient health information. Violations of HIPAA may result in fines or legal action.

I


IaC SAC KAC

IaC (Infrastructure as Code) is a method of managing IT infrastructure (e.g., systems, networks, servers) as code. Instead of manually setting up and deploying infrastructure, IaC allows it to be managed and automated like software code.

IAM DAC SAC KAC

IAM (Identity and Access Management) is a system for centrally managing user identities and access permissions across corporate applications and cloud services. It controls who can access which resources and data based on user roles, enhancing security and reducing the risk of data breaches or unauthorized access.

IdP DAC SAC KAC

An IdP (Identity Provider) is a system that manages user authentication information, allowing users to access other services based on that information. IdPs are used in SAML authentication and are important for single sign-on (SSO) and centralized authentication, as well as implementing multi-factor authentication.

ISMAP DAC SAC KAC

ISMAP (Information Security Management and Assessment Program) is a program in Japan to evaluate whether cloud services for government agencies provide secure and reliable information security. It specifically checks if cloud services meet security and risk management standards required by Japanese government institutions.

ISMS-P DAC

ISMS-P (Information Security Management System for Privacy) is a framework for managing information security and privacy protection integratively. It is a certification system established to operate information security management systems that comply with personal information protection laws, such as APPI in Japan.

ISO27701 DAC

ISO 27701 is an international standard for privacy information management that provides guidelines for managing personal information appropriately within organizations. Extending ISO 27001 (information security management) and ISO 27002, ISO 27701 aims to enhance privacy protection in data collection, storage, and sharing, helping organizations comply with regulations like GDPR.

J


J-SOX DAC SAC KAC

J-SOX (Japanese Sarbanes-Oxley Act) is part of Japan’s Financial Instruments and Exchange Act, requiring listed companies to strengthen internal controls and improve transparency in financial reporting. Officially called "Standards for Evaluation and Auditing of Internal Control over Financial Reporting," it was enacted in 2006, influenced by the U.S. SOX Act.

K


K-SOX DAC SAC KAC

K-SOX (Korean Sarbanes-Oxley Act) is a Korean law aimed at enhancing financial reporting transparency and strengthening corporate internal controls. Officially called the "Act on Internal Control over Financial Reporting," it was established in 2002, based on the U.S. SOX Act.

Kubernetes (k8s) KAC

Kubernetes (often abbreviated as k8s) is an open-source platform for automatically deploying, managing, and scaling containerized applications. It provides a suite of tools to efficiently manage multiple containers and operates in both cloud environments and on-premises infrastructure.

M


MDM SAC

MDM (Mobile Device Management) is software or a system for centrally managing and monitoring employees’ mobile devices (smartphones, tablets, laptops) within an organization. It strengthens security by managing device settings, applications, and data protection, commonly known as "Mobile Device Management."

P


PAM DAC SAC KAC

PAM (Privileged Access Management) is a set of tools and management techniques used to monitor and control access by users with privileged rights (such as system or network administrators) within an organization. Privileged access refers to administrator-level operations on critical parts of systems or networks.

PCI DSS DAC

PCI DSS (Payment Card Industry Data Security Standard) is an international security standard for safely handling credit card and debit card information. It includes requirements for companies and service providers handling card information to prevent unauthorized use and data breaches. Complying with PCI DSS helps protect card information and reduce data risks for consumers and businesses.

PHI DAC

PHI (Protected Health Information) refers to personally identifiable information related to an individual's health status or medical records. This includes diagnosis records, medical history, treatment information, prescription data, and test results. PHI contains sensitive health details, requiring special protection.

PII DAC

PII (Personally Identifiable Information) refers to information that can identify an individual. It includes data that directly or indirectly identifies a specific person. Examples include names, addresses, phone numbers, email addresses, Social Security Numbers (SSN), and credit card numbers.

R


RBAC DAC SAC KAC

RBAC (Role-Based Access Control) is a method of assigning specific "roles" to users and granting access permissions based on those roles. RBAC determines which resources or data a user can access based on the user’s role.

S


SOC DAC SAC KAC

SOC (Service Organization Control) is a standard for evaluating and reporting whether service organizations maintain appropriate internal controls during operations. It ensures the security, privacy, and reliability of customer data, especially for financial reporting, with three types of reports (SOC 1,

SOC 1 DAC SAC KAC

SOC 1 (System and Organization Controls 1) is an audit report assessing how a service organization’s services impact a customer’s financial reporting. Specifically, it evaluates the impact of outsourced services, such as data processing, cloud services, or payroll, on the client’s financial reporting.

SOC 2 DAC SAC KAC

SOC 2 (System and Organization Controls 2) is an audit report evaluating a service organization’s internal controls based on five Trust Services Criteria: security, availability, confidentiality, processing integrity, and privacy. SOC 2 is important for companies such as cloud, IT, data centers, and software providers to demonstrate how they protect customer data.

SOC 3 DAC SAC KAC

SOC 3 (System and Organization Controls 3) is an audit report that concisely demonstrates a service organization’s efforts in security and privacy protection. It summarizes SOC 2 content and is publicly accessible for transparency.

SSH SAC

SSH (Secure Shell) is a protocol for securely accessing computers or servers over a network. It is mainly used for remote login and command execution, encrypting communication to prevent data theft or tampering.

Z


ZTNA DAC SAC KAC

ZTNA (Zero Trust Network Access) is a new approach to network security that replaces traditional models. ZTNA’s fundamental principle is that there is no trusted network or device. All access is strictly verified, and only the minimum necessary permissions are granted.

3 Minutes to Wow !

Let us show you how QueryPie can transform the way you govern and share your sensitive data.

Take a Virtual Tour