Pricing Login
Pricing
Support
Demo
Interactive demos

Click through interactive platform demos now.

Live demo, real expert

Schedule a platform demo with a Sumo Logic expert.

Start free trial

DevOps and Security Glossary Terms

Glossary Terms
A B C D E F G H I J K L M N O P Q R S T U V W X Y Z

A

Active Directory

Active Directory is a specialized software tool that was developed by Microsoft to make it easier for the administrators to manage and deploy system changes.

Agile methodology

Agile methodology is a set of techniques, values and principles designed to guide how software development teams work together to deliver new applications and updates.

AIOps (artificial intelligence operations)

AIOps (artificial intelligence for IT operations) is the use of artificial intelligence, machine learning, and pattern recognition to perform and automate tasks.

Apache

Apache HTTP is the most popular web hosting platform in the world and is used across industries and sectors to host all types of applications.

API management

API (Application Program Interface) management includes the entire process of creating and publishing an API for your application.

Application containerization

Application containerization is a rapidly developing technology that is changing the way developers test and run application instances in the cloud.

Application infrastructure

Application infrastructure includes all of the computational and operational infrastructure and components that are necessary to manage the development, deployment, and management of enterprise applications.

Application lifecycle management

Application lifecycle management (ALM) encompasses all aspects of the application lifecycle from gathering initial requirements through to service and maintenance.

Application migration

Application migration describes the process of moving an application, along with its associated data and host servers, from one environment into another.

Application performance monitoring (APM)

APM (Application performance monitoring) tools capture data, and aggregate and analyze the data to detect patterns and present actionable insights in a human-readable format.

Application program interface (API)

API is a specified communication protocol that allows two applications to interface with each other, or for a client application to access information within another application.

Application security

Application security is a catch-all term that encompasses any security measures deployed at the application level of an organization's technology stack.

Application whitelisting

Application whitelisting is a common method used by IT organizations to secure on-premise and cloud-based networks and infrastructure against malicious cyber attacks and unwanted network penetration.

ASP.Net Core monitoring

ASP.Net Core is a free and open-source rewrite of the ASP.NET framework running on .NET Core and Full Framework.

Attack vector

An attack vector is a method or pathway used by a hacker to access or penetrate the target system. Attack vectors can be former employees or even hackers.

Authentication factor

An authentication factor is a security credential that is used to verify the identity and authorization of a user attempting to gain access or request data from a secured network.

AWS monitoring

AWS is the most popular cloud platform in the world. Learn about the many different tools that are available to monitor and secure the performance of apps powered by AWS.

AWS RDS Postgres monitoring

For applications based in the Amazon Cloud, tracking and monitoring performance is a critical, but relatively easy, process to undertake to ensure optimum performance and avoid critical failure.

AWS S3 cost optimization

Amazon Simple Storage Service (Amazon S3) is one of the most popular Amazon Web Services (AWS) offering with flexible pricing.

AWS EC2

Amazon EC2 (Elastic Compute Cloud), one of Amazon Web Services’ most well-known services, offers businesses the ability to run applications on the public cloud.

AWS CloudWatch

Amazon CloudWatch allows developers, system architects, and administrators to monitor their AWS applications in the cloud, in near-real-time.

AWS CodeDeploy

AWS CodeDeploy deploys application code from AWS S3, GitHub, or BitBucket to EC2 instances or on-prem instances.

AWS CodePipeline

AWS CodePipeline is a fully managed continuous delivery service that helps you automate your release pipeline

AWS RDS

The Amazon Relational Database Service (RDS) enables developers to create and manage relational databases in the cloud.

AWS S3

The Amazon Simple Storage Service (Amazon S3) application brings cloud-based, scalable, affordable and reliable storage options under your command.

AWS Security

AWS Security is the process of protecting your data, accounts, and workloads, either using AWS tools, or third-parties.

AWS app development tools

You can use AWS app development tools to build applications.

AWS ELB

AWS ELB spins up new ELB instances without manual intervention to meet high-demand periods and scales them back in off-peak hours to get the most out of your IT budget.

AWS Lambda

The AWS Lambda service is a way to run your applications in your AWS environment without worrying about underlying infrastructure such as CPU, memory or storage.

Audit log

An audit log is a chronological record of events, actions and changes within a computer system, software application, network or organization.

B

Blue/green deployment

Blue/green deployment is a methodology for releasing new code into the production environment whose purpose is to reduce software downtime.

Business analytics

Business analytics makes use of mathematics, statistics, predictive modeling, and other investigative tools to discover and interpret patterns in data.

Business intelligence

Business intelligence (BI) describes the set of processes that business use to analyze operational data and create actionable insights that drive effective business decision-making.

Business technology

Business technology can be simply defined as any application of information technology that is integrated into the operation of a business.

C

CaaS

Containers-as-a-service (CaaS) is a category of cloud services where the service provider offers customers the ability to manage and deploy containerized application and clusters.

CASB

A cloud access security broker (CASB) is a software application that mediates user access to a cloud-based application. CASB tools can be hosted on-premises or in the cloud.

Cloud application

A cloud application simply refers to any software application that is deployed in a cloud environment rather than being hosted on a local server or machine.

Cloud automation

Cloud automation is the practice of using specialized software and methodologies to automate the manual tasks associated with managing cloud-based IT infrastructure.

Cloud computing

Cloud computing is the delivery of computer system resources, including applications, virtual machines, containers, data storage and processing power over the internet.

Cloud infrastructure

Cloud infrastructure consists of all hardware and software components that are needed to support the delivery of cloud services to the customer.

Cloud infrastructure security

Cloud infrastructure security is the cloud computing security practice of securing cloud environments, sensitive data and supporting information systems.

Cloud management

Cloud management is the process of maintaining oversight and administrative control of cloud computing products and services.

Cloud migration

Cloud migration is the process of moving applications, data, and other components hosted on servers inside an organization to a cloud-based infrastructure.

Cloud orchestration

Cloud orchestration is designed to help IT organizations manage interconnections and interactions between disparate systems in increasingly complex cloud environments.

Cloud security monitoring

Cloud security monitoring typically involves supervising servers, both virtual and physical, in order to continuously assess and analyze data and infrastructures for threats and vulnerabilities.

Cloud security posture management

Cloud security posture management (CSPM) is the practice of continuously monitoring and managing the security of an organization's cloud infrastructure to ensure it aligns with best practices, compliance requirements and security policies.

Container

A container is a virtualized environment whose contents are an application and all of the files, libraries, binaries and dependencies needed to execute that application.

Content delivery network (CDN)

A content delivery network (CDN) is an important tool for optimizing the performance of heavily-trafficked websites and applications that are deployed in cloud environments.

Continuous delivery

Continuous delivery is an ongoing DevOps practice of building, testing, and delivering improvements to software code and user environments with the help of automated tools.

Continuous deployment

Continuous deployment (CD) is a strategy where any new code change is deployed directly into the live production environment where it will be visible to customers.

Continuous integration

Continuous integration is a software engineering practice where all developers merge their working copies into a shared mainline several times a day.

Continuous intelligence

Continuous intelligence (CI) is real-time analytics and insights delivered from a single, cloud-native platform across multiple use cases to speed decision-making and drive world-class customer experiences.

Continuous monitoring

Continuous monitoring is a technology and process that IT organizations may implement to enable rapid detection of compliance issues and security risks within the IT infrastructure.

CRUD (create, read, update and delete)

CRUD is an acronym that refers to the four functions that are considered necessary to implement a persistent storage application: create, read, update and delete.

Cybersecurity

Cybersecurity refers to the set of processes, policies and techniques that work together to secure and organization against digital attacks.

D

Data security

Data security is the set of policies, processes, procedures, and tools that prevent unauthorized access to their networks, servers, and data storage.

Database management

Database management is the process of defining, manipulating, retrieving and otherwise managing data that exists in a database.

Denial of service (DoS)

Denial of service (DoS) attacks are threats that directly shut down a machine or network, making it impossible for its intended users to access their devices/servers.

DevOps

DevOps is a collection of best practices for the software development process to shorten the development life cycle such as continuous integration, delivery and deployment.

DevOps-as-a-Service

DevOps as a Service is an emerging philosophy in application development.

DevSecOps

DevSecOps is the philosophy of integrating security practices within the DevOps process.

Digital customer experience

Digital experiences are where your customers meet your business. The majority of consumers find a positive experience with a brand to be more influential than great advertising. Learn why.

Directory traversal

A directory traversal is an HTTP attack that allows attackers to gain access to restricted files. Directory traversal attacks, also known as path traversal, are some of the most common and dangerous attacks that businesses will see.

Distributed tracing

With the popularity of microservice architectures, or simply microservices, the demand to understand control flow and monitor distributed systems is becoming more and more of a necessity.

Docker

Docker is an open-source containerization platform for virtualization.

Docker log management

Docker log management includes logging drivers in the platform to give you access to performance data.

Docker Swarm

Docker Swarm is a container orchestration tool, meaning that it allows the user to manage multiple containers deployed across multiple host machines.

DORA metrics

Learn what DORA metrics are. Explore how to measure them, why they matter, and how they help engineering and DevOps teams maximize performance.

E

Encapsulation

Encapsulation is way to restrict direct access to some components of an object, so users cannot access state values for all of the variables of a particular object.

Endpoint security

Endpoint security is an organizations’ strategy and approach to maintaining the security of network endpoints and external devices that are directly connected to the IT infrastructure.

Enterprise application integration (EAI)

Enterprise application integration (EAI) is the implementation of technologies that facilitate communication between enterprise applications.

Enterprise security

There are several challenges and considerations related to security that apply in a special way to enterprises, which are typically defined as organizations with at least one thousand employees.

Error budget

An error budget is how much downtime a system can afford without upsetting customers, or, in other words, the margin of error permitted by a service level objective (SLO).

Error tracking

Error tracking is the proactive process of monitoring web applications or microservices to identify problems and fix them before they become serious issues.

F

File inclusion

Businesses rely on their web applications. They’re the essential building blocks that provide organizations with the tools they need to execute their tasks, automate tedious processes, manage and store data, and so much more.

Function-as-a-Service (FaaS)

Functions-as-a-Service (FaaS) is a cloud computing model on serverless technologies and architectures that allow software developers to easily deploy applications in the cloud.

G

Gain privileges

Gaining privileges (also known as privilege escalation) is the act of exploiting a vulnerability or configuration issue in a software/operating system that gives attackers more administrative privileges.

H

Hadoop architecture

Hadoop architecture was designed to allow many data storage devices to work in parallel instead of one large one, making it one of the most popular data processing platforms.

HIPAA

HIPAA is a comprehensive U.S. federal law enacted in 1996 to ensure the privacy, security and standardization of electronic health information.

Hybrid cloud

Hybrid cloud is a specific deployment model for cloud service delivery that combines private, on-premise cloud infrastructure and services with public cloud services.

I

IIS Log Viewer

An IIS log viewer is a software application whose function is to streamline the process of viewing log files from an IIS web server.

IIS server

The Windows Internet Information Services (IIS) Server is an extensible web server that was created by Microsoft to be used on Windows operating systems.

Incident response

Incident response is a documented, formalized set of policies and procedures for managing cyber attacks, security breaches and other types of IT or security incidents.

Indicators of compromise (IoC)

Indicators of compromise (IoC) is evidence that suggests that a data breach may have occurred and that further investigation of the incident response plan is necessary.

Information security management

Information security management (ISM) describes the set of policies and procedural controls that organizations implement to secure their informational assets against threats.

Infrastructure-as-a-Service

Infrastructure-as-a-Service (IaaS) is a delivery model for cloud services where customers purchase access to managed IT infrastructure from a cloud services provider.

Infrastructure-as-code

Infrastructure-as-Code (IaC) refers to the increasingly common practice of provisioning and managing IT infrastructure using coding.

Infrastructure management (IM)

Infrastructure management includes the management of processes, equipment, data, human resources and external contacts needed to ensure that operations run smoothly and efficiently.

Infrastructure metrics

Metrics are numeric samples of data collected over time. Infrastructure metrics can measure the performance of various IT infrastructure components, such as the operating system, disk activity, servers or virtual machines.

Infrastructure monitoring

Infrastructure monitoring software tools capture log files from throughout the network and aggregate them into a single database where they can be sorted, queried and analyzed by either humans or machine algorithms.

IT Infrastructure

IT infrastructure includes all of the hardware, software, and network resources that are necessary to deliver IT services within the organization.

IT operations

IT operations refers to the set of processes and services that are administered by an IT department within a larger organization or business.

IT operations management (ITOM)

IT operations management (ITOM) refers to the administration of all technology components and application requirements within an organization.

ITSI

Information Technology Service Intelligence (ITSI) is a software tool that uses artificial intelligence and machine learning to help monitor complex computing environments.

K

Kubernetes monitoring

Learn about monitoring the premier container orchestration platform, Kubernetes. Click to learn more.

L

Load balancer

When an organization allocates more than one server to handle requests for a website or business application, a load balancer is used to distribute requests between them.

Log4Shell vulnerability

Apache Log4j is a very popular and widely used open-source library for Java applications. Log4j allows for logging capabilities, the ability to write various log files, log rolling patterns, and much more. Anyone who has ever worked with a Java application has likely seen Log4j in some capacity.

Log aggregation

Log aggregation is a software function that consolidates log data from throughout the IT infrastructure into a single centralized platform where it can be reviewed and analyzed.

Log analysis

Log analysis is the process of reviewing, interpreting and understanding computer-generated records called logs.

Log file

A log file is a computer-generated data file that contains information about usage patterns, activities, and operations within a system, application, server or device.

Log levels

Log levels are a fundamental tool for tracking and analyzing events that take place throughout your IT infrastructure and cloud-based computing environments.

Log management

Log management is the process of facilitating, transmitting, analyzing, storing, and archiving large sets of log data.

Log management policy

Log management policies provide guidelines and procedures for collecting log data, organizing and storing log data, analyzing log data, reporting on log data, transmitting log data and accessing log data.

Log management process

The log management process involves facilitating, transmitting, analyzing, storing and archiving of large sets of log data.

M

Machine data

Machine data is digital information that is automatically created by the activities and operations of networked devices, including computers, phones, and more.

Machine learning

Machine learning is a programming technique used to automate the construction of analytical models and enable applications to perform specified tasks more efficiently.

Managed detection and response

Managed detection and response (MDR) is an outsourced security service that helps organizations detect malicious network activity and quickly respond to eliminate the threat.

Managed SIEM

Managed SIEM is an alternative to on-premise deployment, setup and monitoring of a SIEM software solution hosted by a third-party service provider.

Microservices

Microservices are an important innovation in application development and deployment.

Microsoft Azure

Azure is Microsoft’s platform for both hybrid and fully cloud-based IT architectures.

MITRE ATT&CK

MITRE ATT&CK is a knowledge base, framework and methodology to describe the tactics, techniques and procedures (TTPs) that adversaries use in cyberattacks.

MTTI

Mean time to identify (MTTI) is a key performance indicator, or metric, for incident response and cyber security.

MTTR

MTTR stands for mean time to resolve. It refers to the average amount of time it takes for an organization to detect and then fully resolve a security incident or breach.

Mutable and immutable infrastructure

Mutable server infrastructure means the server infrastructure will be continually updated, tweaked, and tuned to meet the ongoing needs of its purpose. It extends to every server and switch that is unique.

N

NIST SIEM requirements and standards

The National Institute of Standards and Technology (NIST) produces guidance on security information and event management (SIEM).

Node logging

Logging is an essential aspect of monitoring, debugging, and ensuring optimal network and application functionality. Node, or Node.js, is an open-source, back end environment that allows developers to write with JavaScript code directly onto a computer, as opposed to through its browser.

O

Observability

A system is observable if its current state can be determined in a finite time period using only the outputs of the system.

Open Integration Framework (OIF)

OIF fundamentally changes how integrations are used within a platform, allowing users to easily integrate with third-party technologies, develop external connectors and trigger various automated actions.

OpenTelemetry

OpenTelemetry (OTel) is a set of tools, APIs, and open standards for collecting, processing, and exporting telemetry data from distributed systems. It is a vendor-neutral framework built on open standards and available as open-source software.

Operational Intelligence

Operational Intelligence is the application of data analysis techniques to data that is generated or collected in real-time through an organization's IT infrastructure.

P

PaaS (Platform-as-a-Service)

Platform-as-a-service (PaaS) is a model of cloud service delivery where a cloud service provider delivers some hardware and software tools to customers over the internet.

PCI DSS

Payment Card Industry Data Security Standard (PCI DSS) is a set of security standards designed to ensure the secure handling, processing and storage of credit card information to prevent data breaches and protect cardholder data.

Pen testing

Penetration testing, commonly called pen testing, is a critical component of a comprehensive cybersecurity strategy to assess the security posture of an organization's digital assets.

Pivotal Cloud Foundry (PCF)

Pivotal Cloud Foundry (PCF) is a distribution of the open-source Cloud Foundry platform that includes additional features that expand the capabilities of Cloud Foundry.

Polymorphism

Polymorphism is the ability of a programming language to present the same interface for several different underlying data types.

Predictive analytics

Predictive analytics is a set of methods and technologies that can be used to analyze current and historical data with the goal of making predictions about future events.

Private cloud

A private cloud is a deployment model for cloud services where the cloud environment and infrastructure is dedicated to providing services for a single organization.

R

Real-time big data analytics

Real-time big data analytics is a software feature or tool capable of analyzing large volumes of incoming data at the moment that it is stored or created with the IT infrastructure.

Real-time dashboard

Real-time dashboards are being used to display data in real-time, providing the most up-to-date information on a variety of performance metrics.

Real user monitoring (RUM)

Real user monitoring (RUM) is an important aspect of application performance management that helps capture and analyze every event that your users make within your application or website.

Role-based access control

Role-based access control (RBAC) is a critical capability for organizations that deploy applications into the cloud.

Root cause analysis

Root cause analysis (RCA) is a method of problem solving used to investigate known problems and identify their antecedent and underlying causes.

S

scrum

In software development, scrum is a project management framework or methodology that is used to efficiently produce quality work while adapting quickly to change.

SecOps

SecOps is a methodology that IT managers implement to enhance the connection, collaboration, and communication between IT security and IT operations teams.

Security analytics

Security analytics uses data analytics and machine learning techniques to identify and respond to cybersecurity threats in real time.

Security intelligence

Security intelligence describes the practice of collecting, standardizing and analyzing data that is generated by networks, applications, and other IT infrastructure in real-time.

Security remediation

Security remediation is the process of identifying threats and taking the proper steps to resolving them.

Server monitoring

The primary objective of server monitoring is always to protect the server from possible failure that would interrupt service availability.

Serverless computing

Serverless computing is an execution model for cloud computing services where servers are not accessible to the developers running the code.

Service Level Agreement (SLA)

A Service Level Agreement (SLA) is a legal obligation or set of obligations made between a service provider and a client or customer, which guarantees certain quality assurances for availability, responsibility and other key metrics.

Service Level Indicator (SLI)

A Service Level Indicator (SLI) is a specific metric that helps companies measure some aspect of the level of services to their customers.

Service Level Objective (SLO)

A Service Level Objective (SLO) is an important aspect of a Service Level Agreement (SLA), which represents an agreement between a service provider and or client.

Service reliability

Service reliability is a method for measuring the probability that a system, product, or service will maintain performance standards for a specific period of time.

SIEM

SIEM (security information and event management) is an approach in cybersecurity that combines SIM and SEM.

SIEM environment

Security Information and Event Management (SIEM) environments are virtual spaces in which log data is collected, interpreted and represented visually.

SIEM-log

A SIEM log refers to the log data generated by Security Information and Event Management (SIEM) systems.

SIEM solutions

SIEM solutions are tools that help implement SIEM capabilities into your network.

SIEM tools

SIEM tools are typically external software solutions that aggregate and analyze log data with the hopes of improving security and security response for IT teams.

SOAR

SOAR stands for security orchestration, automation and response.

SOC 2

The SOC 2 (Service Organization Control 2) framework is a set of auditing standards and guidelines developed by the American Institute of CPAs (AICPA).

Software as a Service (SaaS)

Software as a service (SaaS) is a model of software distribution where customers pay a fee and the application becomes available over the internet.

Software deployment

Software deployment includes all of the steps, processes, and activities that are required to make a software system or update available to its intended users.

Software lifecycle

The software lifecycle, or software development lifecycle (SDLC), can be summarized as a set of activities and processes that are required to develop a new application.

Software stack

A software stack refers to the set of components that work together to support the execution of the application, which power back-end and front-end processes, as well as interfaces.

Standard operating procedures (SOPs)

Standard operating procedures are processes that include a set of written instructions that help security practitioners follow a straightforward and well-laid-out framework to achieve optimum efficiency in task completion.

Structured logging

Structured logging is the practice of implementing a consistent, predetermined message format for application logs that allows them to be treated as data sets rather than text.

T

Tactics techniques and procedures (TTPs)

Tactics techniques and procedures (TTPs) provide a structured way to understand the methods and behaviors of threat actors.

Technology stack

A technology stack includes all of the hardware and software systems that are needed to develop and run a single website, web integration or mobile application.

Testing-as-a-Service (TaaS)

Testing-as-a-Service (TaaS) represents a new avenue for outsourcing many types of testing that are demanded in today's IT environment.

Threat detection and response (TDR)

Threat detection and response is the most important aspect of cyber security for IT organizations that depend on cloud infrastructure.

Threat hunting

Threat hunting, cyber threat hunting or proactive threat hunting, is the act of seeking out unknown threats to a network.

Threat intelligence

Threat Intelligence refers to the practice of collecting data, information and knowledge that keep an organization informed about potential cyber security threats.

Telemetry

Telemetry automatically collects, transmits and measures data from remote sources, using sensors and other devices to collect data.

Tool sprawl

Tool sprawl happens when a company accesses an unnecessarily high number of IT tools that individually address different use cases.

U

UEBA

User Entity Behavior Analytics (UEBA) is a security technology that uses advanced analytics, machine learning and artificial intelligence (AI) to identify a potential security threat based on user and entity behavior.

V

Virtual private cloud (VPC)

Virtual private cloud (VPC) represents a unique delivery model for private cloud services that allow an organization to establish a virtual network under their control.

VPC Flow Logging

Virtual Private Cloud (VPC) Flow logging provides built-in power to monitor information about how your network resources are operating in Amazon Web Services.

W

Web application development

Web application development describes the process of designing, building, testing and deploying web-based applications delivered to users or customers via the internet.

X

XDR

Extended Detection and Response (XDR) is a cybersecurity tool to improve threat detection and remediation operations.