top of page

CISSE UK InSight 
Search Counts "I"

Cyber, Technology and Operations Search Terms (CyTO)

CyTO search terms are identified through extensive analysis of job adverts relating to cyber roles, where the term "cyber" is considered to be the realm of online technologies (i.e. cyber space). Therefore, examples of search terms will include the domains of cyber security, operations, coding, networking, automation, cloud computing, project management and much more. 

Search Count Results

# | A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | | S T | U | V | W | X | YZ 

IAM
"IAM is a framework of policies, processes, and technologies that enable organizations to manage digital identities and control user access to critical corporate information.".

IAST
Interactive application security testing (IAST) is an application security testing method that tests your application for vulnerabilities in execution, while the app is actually being used (either by a real user or an automated test runner)."

IBM Cloud
"A full stack cloud platform with over 170 products and services covering data, containers, AI, IoT, and blockchain."

IDA Pro
"IDA Pro as a disassembler is capable of creating maps of their execution to show the binary instructions that are actually executed by the processor in a symbolic representation (assembly language)."

IDS
"An intrusion detection system (IDS) is an application that monitors network traffic and searches for known threats and suspicious or malicious activity."

iOS
"iOS is a mobile operating system created and developed by Apple Inc. exclusively for its hardware."
Source: https://en.wikipedia.org/wiki/IOS

IPS
"An Intrusion Prevention System (IPS) is a network security/threat prevention technology that examines network traffic flows to detect and prevent vulnerability exploits."

ISO 27001
"ISO/IEC 27001 is widely known, providing requirements for an information security management system (ISMS), though there are more than a dozen standards in the ISO/IEC 27000 family."

ISO 27002
"ISO/IEC 27002:2013 gives guidelines for organizational information security standards and information security management practices including the selection, implementation and management of controls taking into consideration the organization's information security risk environment (s)."

bottom of page