Glossary
Knowledge is a matter of definitions. Here you will find the most important technical terms for cybersecurity.

OSSTMM

The OSSTMM (Open Source Security Testing Methodology Manual) is a de-facto standard for security tests. It was developed by the Institute for Security and Open Methodologies (ISECOM) and is continually being reviewed and modified by industry experts. The standard is freely available and contains, amongst others, a security testing methodology for all channels (Human, Physical, Wireless,Telecommunications, and Data Networks) and the Rules of Engagement which specify ethical guidelines for security tests. Security gaps are categorized into the five categories Vulnerability, Weakness, Concern, Exposure und Anomaly according to their severity.

Don’t miss anything! Subscribe to our free newsletter.

Your security is our top priority – our specialists provide you with professional support.

Availability Monday to Friday 8:00 a.m. – 6:00 p.m (exception: customers with SLA – please call the 24/7 IRR emergency number).

Private individuals please contact your trusted IT service provider or the local police station.

For more information about our DFIR services here:

QR_CSIRT_2022_EN@2x
Add CSIRT to contacts