school

CyberSecurity Glossary

What's that word mean anyway?

A

Active Directory

Active Directory is a crucial directory service provided by Microsoft Windows, assisting administrators in setting up permissions and managing network access.

AntiVirus

AntiVirus, or AntiMalware, is a type of active endpoint security software that scans files for potential threats, blocking harmful payloads and protecting against damage.

Attack Surface

"Attack surface" is the vulnerable areas within a system or organization that can be exploited by hackers. These points of access provide unauthorized individuals with the opportunity to infiltrate the system and inflict harm.

Attack Surface Management (ASM)

Managing attack surfaces involves the ongoing process of identifying, monitoring, assessing, prioritizing, and addressing potential vulnerabilities within an organization's IT infrastructure.

Advanced Persistent Threat (APT)

An advanced persistent threat (APT) is a complex and long-lasting cyberattack where an intruder quietly infiltrates a network to steal sensitive data over an extended period. "APT" can also be used to describe a specific type of attacker, implying they are an advanced and persistent threat in comparison to other threats within the, referenced threat landscape.

Adware

Adware, commonly referred to as advertisement-supported software, helps developers earn revenue by displaying ads on your screen, often within a web browser. Adware is primarily designed for computers but can also be present on mobile devices. Certain types of adware can be deceptive and serve as a gateway for harmful programs.

Application Security Posture Management (ASPM)

ASPM, or Application Security Posture Management, is a vital process that assists organizations in evaluating, managing, and enhancing the security of their custom applications throughout the development life cycle. Utilizing ASPM tools enables organizations to pinpoint vulnerabilities, evaluate risks, and prioritize actions to prevent breaches, protect sensitive data, and uphold compliance with industry regulations.

B

Beta

"Beta" is most commonly used to describe the stage in a software or hardware's lifecycle where it undergoes testing. Beta testing serves as the final phase of testing before the official release of a product to the public. During this phase, a selected group of external users, known as beta testers, evaluate the product in real-world scenarios and provide feedback. The main objective is to pinpoint any remaining bugs, usability issues, or performance concerns while also evaluating the product's reliability and security. By using the same hardware and networks as the final release, beta testers' feedback helps developers gain insights into user interactions and achieve business objectives.

Business Email Compromise (BEC)

Business email compromise (BEC) is a cyberattack method where hackers pretend to be a trusted person online to deceive employees or customers into doing something they want, like sending money, sharing information, or revealing sensitive data.

Botnet

A group of innocent computers that have been taken over by harmful code to serve as a remote control tool for cyber attackers. This allows them to exploit the system's resources for illegal activities such as DoS attacks, fake web hosting, DNS spoofing, SPAM distribution, network eavesdropping, VOIP recording, and attempts to crack encryption or passwords. Botnets can range from a few dozen to millions of individual computers. The term "botnet" is derived from "robotic network."

Bootkit

Bootkits are a type of malware that can remain on computers even after they reinstall their operating systems; only physical wiping of disk can fully remove this threat.

Bug

A bug is an issue that can occur in software coding or hardware design, leading to vulnerabilities that attackers can exploit. Fuzzing techniques, such as random testing tools, are often used in attacks to uncover unknown bugs and create new exploits.

Brute Force

A brute force attack involves a methodical trial-and-error approach to guess login information, credentials, and encryption keys. The attacker continuously submits various combinations of usernames and passwords until successfully gaining access.

 

C

Clickjacking

Clickjacking is a deceptive technique where a victim is manipulated into clicking on a URL, button, or screen object different from what they intended. This can be achieved by overlaying a transparent web page behind a visible one, making the apparent links and objects mere facades. As a result, clicking on what seems like a legitimate link actually triggers the selection of a hidden page's link.

Cloud Access Security Broker (CASB)

A cloud access security broker (CASB) acts as a security gatekeeper between cloud network users and cloud-based applications, overseeing and enforcing data security policies such as authentication, authorization, alerts, and encryption.

Cloud Workload Protection (CWP)

Cloud Workload Protection platforms provide organizations with the means to consistently monitor and eliminate threats from their cloud workloads and containers.

Cloud Workload Protection Platform (CWPP)

A cloud workload protection platform (CWPP) is a comprehensive cloud security solution that provides ongoing threat monitoring and detection for cloud workloads in various modern cloud environments.

Cloud-Native Application Protection Platform (CNAPP)

A cloud-native application protection platform (CNAPP) is a comprehensive software solution designed to streamline the monitoring, detection, and response to potential security threats and vulnerabilities in the cloud environment.

Cross Site Scripting (XSS)

Cross Site Scripting (XSS) is a form of cyber attack where hackers inject malicious code into a legitimate website.

Credential Theft

Credential theft involves the unauthorized acquisition of personal information like usernames, passwords, and financial details with the intention of accessing online accounts or systems.

Credential Stuffing

Credential stuffing is a type of cyberattack in which cybercriminals exploit stolen login credentials from one system to try to gain access to another system.

CyberSecurity

Creating, implementing, and upholding security measures for an organization's network connected to the Internet involves a blend of technical, physical, and personnel-focused safeguards. Defining cybersecurity in a security policy, conducting evaluations like vulnerability assessments and penetration tests, and continuously updating security measures are essential for staying ahead of evolving threats.

Cybersquatting

Cybersquatting is a harmful practice where internet domain names are registered and used in a deceptive manner, resembling trademarks, service marks, personal names, or company names, with the malicious intention of redirecting traffic for financial gain, distributing malware, or stealing intellectual property.

Cyber Insurance

Cyber insurance, also known as cyber liability insurance or cyber risk insurance, serves as a protective shield for policyholders by minimizing liability and covering recovery expenses in the case of a cyberattack, data breach, or cyberterrorism incident.

D

Data Breach

Data breaches can lead to the exposure of sensitive information, unauthorized access to confidential data, data asset destruction, or misuse of private IT systems. Typically, a data breach occurs when internal data becomes accessible to external entities without proper authorization.

Data Exfiltration

Data exfiltration refers to the unauthorized removal or transfer of data from a device or network.

DDoS Attack

A Distributed Denial of Service (DDOS) attack is a malicious attempt to disrupt access to and use of a particular resource. This type of attack, which falls under the category of availability violations, is a more advanced form of the traditional Denial of Service (DoS) attack. DDOS attacks can take the form of flooding attacks, connection exhaustion, and excessive demand on resources. What sets DDOS apart from DOS is that the attack traffic can come from multiple sources or be bounced off intermediary systems. The main goal of a DDOS attack is to overwhelm larger and more secure targets by generating a higher level of attack than a single system could produce. These attacks are often orchestrated using botnets.

Drive-by Download

Drive-by downloads are a type of web-based attack that automatically happens when you visit a malicious or compromised website. These sneaky downloads take advantage of your web browser's default settings to run mobile code, typically JavaScript, without much security oversight. They can secretly install tracking tools, remote access backdoors, botnet agents, keystroke loggers, or other harmful software on your device. Unfortunately, most users are unaware of these infections caused by drive-by downloads.

Data Loss Prevention (DLP)

DLP, or Data Loss Prevention, consists of a range of security measures designed to stop data loss and leakage. Data loss happens when a storage device is lost or stolen, while data leakage occurs when unauthorized entities get hold of copies of data. In both scenarios, sensitive data becomes accessible to those who shouldn't have it. DLP works by implementing strict access controls, blocking email attachments, restricting network file transfers, disabling cut-and-paste functions, restricting social network usage, and encrypting stored data.

E

Email Spoofing

Email spoofing is a sneaky cyberattack that aims to deceive businesses by sending emails with fake sender addresses. When recipients believe the email is from a trusted source, they are more inclined to open it and engage with its potentially harmful links or attachments.

Ethical Hacker

An ethical hacker, also referred to as a 'white hat hacker', is hired to ethically penetrate computers and networks in order to assess an organization's security measures. Ethical hackers have the same skillset as cyber criminals but leverage their expertise to enhance organizations rather than harm them.

Endpoint Security

Endpoint security, also known as endpoint protection, is a vital cybersecurity strategy aimed at safeguarding endpoints like desktops, laptops, and mobile devices from harmful threats and attacks.

Endpoint Detection and Response (EDR)

Endpoint Detection and Response (EDR) refers to a specialized category of security tools that began appearing circa 2013, intended to enhance the ability to detect suspicious activities on endpoints and effectively respond to them. The capabilities of EDR technology, toolkits, and platforms can vary, with some offering in-depth threat analysis and others integrating seamlessly with threat intelligence providers.

Endpoint Protection Platform (EPP)

An endpoint protection platform (EPP) is a comprehensive set of endpoint security tools, including antivirus software, data encryption features, and data loss prevention mechanisms. These technologies collaborate on an endpoint device to identify and thwart security risks such as file-based malware attacks and malicious behavior.

F

Fileless Malware

Fileless malware is an invisible threat that traditional security tools cannot detect. It may enter your system through exploits, compromised hardware, or regular execution of applications and scripts.

Firewall

A firewall, whether in the form of hardware or software, serves as a crucial security tool for filtering network traffic. Operating on an implicit deny principle, it blocks all traffic by default. By setting rules, filters, or ACLs, it determines which traffic is permitted to pass through. Advanced firewalls are capable of making allow/deny decisions based on factors such as user authentication, protocol, header values, and even payload contents.

H

Hacker

An individual with expertise in analyzing program code or computer systems, altering their functions and capabilities. Hackers can be ethical and authorized, following the original definition, or malicious and unauthorized, as per the current usage. They vary from skilled programmers to those with limited knowledge who can execute tasks by following instructions, known as script kiddies.

Hacktivism

Individuals who engage in hacktivism hack for a cause or belief rather than personal gain. Hacktivism is often seen as a form of protest or a fight for what they perceive as "right" or "justice." However, it is important to note that these actions are illegal when they result in the abuse, harm, or destruction of the victim's technology or data.

Honeypot

A honeypot serves as a strategic tool to divert potential attackers, safeguarding actual production systems from harm. This simulated system mirrors the appearance and functionality of a real production environment, strategically placed to intercept unauthorized entities seeking vulnerabilities. By presenting false data, a honeypot lures attackers into investing time and resources in attacking a non-existent system. Moreover, a honeypot has the capability to unveil new attack methods and identify malicious actors.

Human Intelligence (HUMINT)

Human Intelligence (HUMINT) involves gathering information on the ground through human sources.

Hybrid Cloud

A hybrid cloud merges components of a public cloud, private cloud, and on-premises infrastructure into a cohesive, unified architecture, facilitating the sharing of data and applications across the diverse IT environment.

I

Identity Access Management (IAM)

Identity and access management (IAM) serves as a foundational framework that empowers the IT team to regulate access to systems, networks, and assets, all tailored to each user's unique identity.

Incident Response (IR)

Incident response (IR) involves the necessary steps to proactively prepare for, promptly detect, effectively contain, and efficiently recover from a data breach.

Infrastructure as a Service (IaaS)

IaaS, or Infrastructure as a Service, is a cloud computing model where a third-party provider offers virtualized compute resources like servers, data storage, and network equipment to clients over the internet on demand.

Intrusion Detection System (IDS)

A security tool which is designed to identify intruders or security breaches and alert administrators, allowing for more detailed monitoring and potential actions like terminating a session or blocking an IP address. An IDS functions as a passive security measure, detecting compromises as they happen rather than preemptively stopping them.

Intrusion Prevention System (IPS)

A security tool designed to detect and prevent potential security breaches. IPS actively responds to threats by blocking IP addresses, disabling services, closing ports, terminating sessions, and alerting administrators.

Insider Threat

The probability that an employee or another internal personnel could pose a risk to the stability or security of an organization is known as insider threat. Insiders have both physical access and logical access (through their network logon credentials), making them potentially more dangerous than outsiders if they go rogue or are manipulated into causing harm.

Indicator of Compromise (IoC)

Indicators of compromise (IoCs) are pieces of evidence indicating potential cyber threats targeting a network or system. This data aids cybersecurity teams in identifying, investigating, and mitigating security incidents effectively.

K

Keylogger

Any method through which the keystrokes of a target are recorded as they are entered on the physical keyboard. A keylogger can be in the form of software or a hardware device designed to capture anything a user types, such as passwords, responses to security questions, and information from emails, chats, and documents.

L

Lateral Movement

Lateral movement is the method by which a cyberattacker, upon initial access, navigates further into a network to locate valuable assets and sensitive data.

Linkjacking

An unethical practice involves redirecting a link to a middle-man or aggregator site instead of the original source it appeared to lead to. For instance, a news aggregation service may display links that appear to direct users to the original source of their articles. However, when users click on these links through search or social networks, they are redirected back to the aggregation site rather than the original article source.

M

Managed Security Service Provider (MSSP)

A managed security service provider (MSSP) is an external entity that offers cybersecurity services to its clientele.

Managed Detection and Response (MDR)

Managed detection and response (MDR) is a cybersecurity service that integrates advanced technology and expert human analysis to proactively identify, monitor, and swiftly address potential threats.

Malvertising

Malvertising is an attack technique in which malicious advertisements are used to spread malware and compromise systems, with attackers paying legitimate advertising networks to display these advertisements on various websites.

Malware

Malware refers to any code designed to harm, disclose information, or compromise the security and stability of a system. This category encompasses various malicious programs such as viruses, worms, Trojan horses, logic bombs, backdoors, Remote Access Trojans (RATs), rootkits, ransomware, and spyware/adware.

MITRE ATT&CK Framework

The MITRE ATTACK Framework serves as a curated knowledge base that monitors the tactics and techniques employed by cyber adversaries throughout the entire attack lifecycle.

Mobile Threat Defense (MTD)

Mobile threat defense integrates real-time threat detection, automated response and remediation, and comprehensive visibility and control across mobile devices.

Multi Factor Authentication (MFA)

Multi-factor authentication is a secure method that verifies your identity using two authentication factors, making it more reliable than single-factor authentication. It includes verifying:

  • Something you know (such as passwords and PINs)
  • Something you have (like smart cards or OTP devices)
  • Someone you are (such as fingerprints or retina scans, known as biometrics).

P

Patch Management

Patch management involves identifying and deploying software updates, or “patches,” to a range of devices, such as computers, mobile devices, and servers.

Passwordless Authentication

Passwordless authentication is a solution that removes the need for traditional passwords, boosting security and simplifying the user authentication process.

Penetration Testing

Penetration testing, also known as pen testing, involves simulating real-world cyber attacks to assess an organization's ability to detect and respond effectively.

Pretexting

Pretexting is a deceptive tactic used in social engineering to gain access to information, systems, or services. Attackers create false scenarios or pretexts to establish trust with their victims, often posing as experienced investors, HR representatives, IT specialists, or other seemingly legitimate sources like family members, or school administration.

Pretexting can also be a tactic used in pressure-reliant extortion attempts - eg. a family member who has been SIM Swapped may send you a fake "Emergency SOS" message, followed by a call from a stranger asking for medical information required to treat them for injuries. Since the family member has been SIM Swapped, the attacker is in control of their phone number, and is more than likely the person calling you asking for personal information about the victim - there was never an emergency, it was all a lie.

Phishing

Phishing attacks are a form of social engineering that aims to gather sensitive information from unsuspecting victims. These attacks can occur through various channels such as email, text messages, social networks, or smartphone apps. The ultimate goal of a phishing attack is to obtain login credentials, credit card details, system configurations, or any other valuable personal or company information. Phishing attacks are often successful because they imitate legitimate communications from trusted sources like banks or retail websites.

Purple Teaming

A purple team consists of cyber security experts who carry out simulated attacks and penetration testing to pinpoint security weaknesses and provide solutions for an organization's IT systems. Purple team tactics consist of a mixture of both red-team and blue-team measures, with an ultimate target goal of, beneficial security.

 

R

Ransomware

Ransomware is a form of malicious software that encrypts a victim's data until a ransom is paid to the attacker. Upon payment, the victim is provided with a decryption key to regain access to their files. Failure to pay the ransom may result in the attacker publishing the data on data leak sites or permanently blocking access to the files.

Ransomware as a Service (RaaS)

Ransomware as a Service (RaaS) is a business model employed by ransomware developers, where they offer ransomware variants for lease, similar to how legitimate software developers provide SaaS products.

Red Teaming

Red team testing involves ethical hacking to simulate real-world techniques, allowing your team to pinpoint vulnerabilities in your system and hone response strategies. Red teaming surpasses a mere penetration test by pitting a team of adversaries — the red team — against an organization’s security team — the blue team.

Remote Code Execution (RCE)

RCE occurs when an attacker gains access to the target computing device and makes digital modifications, regardless of the device's location. Remote Code Execution (RCE) encompasses a wide range of attacks that may have minor initial impacts on the system but can escalate to serious consequences. Some of the most well-known RCE attacks include the Log4j exploit and the WannaCry ransomware exploit.

Remote Monitoring and Management (RMM)

Remote monitoring and management (RMM) is a valuable tool utilized by IT departments in numerous organizations to effectively oversee and manage IT systems from a remote location.

S

Sandbox

A sandbox is a tool used to isolate applications, code, or entire operating systems for testing or evaluation purposes. By limiting the actions and resources available to the isolated item, the sandbox allows for safe evaluation without risking harm or damage to the host system or related data and storage devices.

Scareware

Scareware is a form of malware attack that falsely claims to have identified a virus or other problem on a device, leading the user to download or purchase malicious software as a solution.

SEO Poisoning

SEO poisoning is a tactic employed by cybercriminals to boost the visibility of their harmful websites, giving them a false sense of legitimacy to unsuspecting users.

Security Automation

Security automation involves utilizing technology to carry out repetitive IT security tasks, like endpoint scanning and incident response, with minimal human involvement.

Security Operations Center (SOC)

A security operations center, also known as a SOC, serves as the central hub where security professionals monitor, detect, analyze, respond to, and report security incidents.

Security Orchestration, Automation and Response (SOAR)

Security orchestration brings together and aligns key SOC processes, such as alert triage, analytics, incident response, and threat hunting, onto a single platform. This enables teams to streamline and automate these activities, allowing them to focus strategically on tasks that require the expertise of seasoned analysts. To fully leverage the benefits of security orchestration solutions, opt for a platform that offers seamless integrations with existing tools and solutions, along with plugins that support standard technologies. Additionally, ensure that it facilitates easy connection and integration of external systems through built-in or custom APIs, including vulnerability scanners, endpoint protection products, firewalls, IDSes/IPSes, and threat intelligence feeds.

Software as a Service (SaaS)

SaaS, a type of cloud computing service, allows customers to access provided applications. Common examples include online e-mail services and document editing systems. Users can utilize the application and make minor adjustments, while the SaaS provider handles maintenance.

Security Information and Event Management (SIEM)

A formal procedure that continuously monitors and evaluates the security of an organization. SIEM is designed to automatically detect any systems that are not in compliance with the security policy and alert the Incident Response Team (IRT) about any security breaches.

Shared Responsibility Model

The Shared Responsibility Model outlines that cloud providers are responsible for monitoring and addressing security threats concerning the cloud and its infrastructure, while end users are accountable for safeguarding their data and assets stored in any cloud environment.

Smishing

Smishing is a deceitful practice that involves sending fraudulent text messages with the intention of deceiving individuals into disclosing sensitive information like passwords, usernames, and credit card numbers.

Social Engineering

Social engineering attacks target individuals rather than technology, employing psychological tactics to gain access to sensitive information or restricted areas. These deceptive tactics can involve tricking employees into unwittingly aiding in unauthorized access, such as holding a door open for a fake delivery or divulging account credentials to impostors posing as technical support. Additionally, social engineering attacks can manipulate individuals into sharing confidential data by persuading them to copy and paste sensitive materials into emails or social media posts.

Spearphishing

Spear phishing is a malicious form of social engineering targeted at individuals who have an established digital connection with an online entity like a bank or retail website. These attacks typically come in the form of emails, but can also be found in text messages and VoIP calls, appearing to be legitimate communications from trusted sources. The goal is to deceive the victim into clicking on a hyperlink that leads them to a fake version of the company's website, designed to mimic the real site. The fraudulent website aims to trick the victim into revealing sensitive information such as login credentials, security answers, account numbers, social security numbers, addresses, emails, or phone numbers. The ultimate objective of a spear phishing attack is to steal personal identity information for the purpose of account takeover or identity theft.

Spoofing

Spoofing involves deceiving the origin of a communication or interaction by falsifying the IP address, MAC address, or email address.

Spyware

A form of malware that monitors user activities and reports them to an external third party. Spyware can be legitimate in that it is operated by an advertising and marketing agency for the purpose of gathering customer demographics. However, spyware can also be operated by attackers using the data gathering tool to steal an identity or learn enough about a victim to harm them in other ways.

SQL Injection (SQLi)

SQL injection (SQLi) is a type of cyberattack where malicious SQL code is inserted into an application, giving the attacker access to view or alter a database. Injection attacks, such as SQL injections, ranked as the third most severe web application security threat in 2021.

T

Threat Hunting

Threat hunting involves actively searching for hidden cyber threats within a network. This practice delves deep to uncover malicious actors in your system that may have evaded your initial endpoint security measures.

Threat Intelligence (TI)

Threat intelligence refers to the information gathered, processed, and examined to gain insight into the motives, targets, and tactics of threat actors.

Trojan

This type of malware involves a malicious payload hidden within a harmless host file. Victims are deceived into thinking they are only accessing the benign host file. However, once the host file is opened, the malicious payload is secretly installed on their computer system.

Two Factor Authentication (2FA)

Two-factor authentication is a secure method that verifies your identity using two authentication factors, making it more reliable than single-factor authentication. It includes verifying:

  • Something you know (such as passwords and PINs)

against

  • Something you have (like smart cards or OTP devices)
  • Someone you are (such as fingerprints or retina scans, known as biometrics).

Two Step Authentication

This method of authentication is commonly used on websites as a step up from single-factor authentication, although not as robust as two-factor authentication. It involves the visitor providing their username and password before proceeding to an additional step. This extra step may include receiving a text message with a code to enter for confirmation, clicking on a link in an email, or verifying their identity with a pre-selected image or statement. While two-step authentication is more secure than single-factor, it is not as secure as two-factor authentication since it only requires one factor from the user at login.

V

Virtual Private Network (VPN)

A communication link between systems or networks that is commonly encrypted to establish a secure, private, isolated pathway for communication.

Virus

A virus is a form of malicious software that is restricted to programs or code that replicate themselves to spread to other devices or parts of the network.

Vishing

Vishing is a type of phishing attack that occurs over VoIP. In this form of attack, the perpetrator leverages VoIP systems to make calls to any phone number without incurring toll charges. By manipulating their caller-ID, the attacker deceives the victim into thinking they are receiving a call from a reputable entity like a bank, store, law enforcement agency, or charity. It's important to note that individuals don't have to use VoIP themselves to fall prey to a vishing attack through their phone system. (Refer to phishing for more information.)

Vulnerability

A vulnerability in an asset or security protection that could potentially be exploited by a threat to cause harm. This vulnerability could stem from coding flaws, configuration errors, scope limitations, architectural mistakes, design issues, logical errors, or even the cunning manipulation of legitimate systems and their functionalities.

W

Web Application Firewall (WAF)

Web Application Firewalls (WAF) act as a protective layer between applications and the internet, blocking traffic that does not belong and protecting against vulnerabilities and attacks such as SQL injection, cross-site scripting and DDoS attacks.

Worm

A worm is a type of malware that focuses on replicating and spreading to other systems. It is a self-contained malicious program that duplicates itself, causing indirect damage by consuming system resources through its replication and distribution activities. Additionally, a worm can be used to introduce other forms of malware onto each system it infects.

Z

Zero-Day Exploit

Zero-Day Exploits are malicious tools used by criminals to target software, hardware, or firmware systems. These exploits take advantage of unknown vulnerabilities to gain unauthorized access to sensitive data or crucial systems. Hackers exploit these software bugs to steal information and carry out targeted attacks, underscoring the importance of regular software updates to protect against such threats.

Zero Trust

Zero Trust represents a significant shift from traditional network security practices that relied on the "trust but verify" approach. This outdated method automatically assumed trust in users and endpoints within the organization's perimeter, leaving it vulnerable to internal malicious actors and compromised credentials exploited by attackers. The emergence of cloud migration and the shift to a distributed work environment, accelerated by the 2020 pandemic, rendered this model ineffective and outdated.

The term “Zero Trust” was coined by Forrester Research analyst and thought-leader John Kindervag, and follows the motto, “never trust, always verify.”

Zero Trust Network Access (ZTNA)

Zero Trust network access (ZTNA) is a modern IT technology solution that mandates all users to undergo authentication, authorization, and continuous validation for security configuration and posture, ensuring secure access to applications and data.

Zombie

This term can refer to either the system hosting the malware agent of the botnet or the malware agent itself. In the former case, the zombie is a system blindly carrying out tasks instructed by an external hacker. In the latter case, the zombie acts as a tool for executing malicious activities like DoS flooding, SPAM transmission, eavesdropping on VoIP calls, or manipulating DNS resolutions as part of a botnet.