Secure your small business:
Apps → Data →

Glossary

of IAM and cybersecurity terminology

Plurilock Terms

Plurilock ADAPT™ is a Plurilock product that provides invisible, frictionless, biometric multi-factor authentication (MFA).
read more 
Plurilock's™ Adaptive Factor Stack is a combination of behavioral-biometric, environmental, and contextual identity signals that are processed by Plurilock's machine...
read more 
Plurilock DEFEND™ is a Plurilock product that provides continuous authentication for enterprise workstations and endpoints.
read more 
Plurilock's™ Endpoint Agent is a small, lightweight background application that is installed at the operating system level on a corporate endpoint.
read more 
Enrollment is a period of time following the creation of a new user account, during which Plurilock's™ machine learning algorithims assemble a unique profile of the...
read more 
In Plurilock™ products, an Identity Score is a statistical value that expresses the degree to which current computing activity is consistent with the data stored in the...
read more 
Impossible Travel is a calculation made by comparing a user's last known location to their current location, then assessing whether the trip is likely or even possible in...
read more 
Plurilock's™ JavaScript Agent is a small, lightweight script added to web-based login workflows and applications to enable Plurilock authentication to occur.
read more 
In Plurilock™ products, Location Data is one identity signal among several used for advanced authentication purposes.
read more 
In Plurilock™ products, a Master Profile is the overall collection a user's profile data from every endpoint on which they regularly authenticate.
read more 
In Plurilock™ products, Network Context refers to the identity signal derived by observing properties of a user's network location and activity.
read more 
The Plurilock API is a RESTful API that is used alongside the Plurilock JavaScript agent to enable invisible authentication.
read more 
A Plurilock™ Profile is an evolving body of data about individual characteristics that is used to authoritatively identify a user.
read more 
In Plurilock™ products, the Threshold is an administrator-configured setting which represents the pass/fail boundary for authentication events.
read more 
 

Threat and Attack Terms

Account Takeovers are a general category of cyberattacks in which the intruder gains access to the account of a legitimate user on a system or network, posing as that...
read more 
An Advanced Persistent Threat, or APT, is a stealthy, network-based threat or attack against which conventional forms of cyber-defense are extremely difficult.
read more 
A Botnet is an aggregate collection of a large number of computer systems, often dispersed around the world, that have each been silently compromised for on-demand...
read more 
A Brute Force Attack is an attack in which every possible combination of letters, numbers, or words is tried in response to a shared secret authentication prompt.
read more 
Credential Sharing refers to instances in which authorized computing systems users divulge their login credentials to colleagues or other individuals that are not...
read more 
Credential Stuffing refers to the automated attempt to access a protected system by using a large series of stolen username and password combinations, usually obtained as...
read more 
A Data Breach is a situation in which information security has failed, enabling sensitive data of any kind to be accessed by unauthorized individuals despite whatever...
read more 
A Dictionary Attack is an attack in which many possible combinations of common words and phrases are tried in response to a shared secret authentication prompt.
read more 
A Distributed Denial of Service (DDoS) attack is an attack designed to stop an online system's normal operation by creating a "traffic jam" of sorts.
read more 
Employee Substitution refers to the unauthorized provision of an authorized employee's credentials to another employee or to a third party, in order to enable this other...
read more 
An Insider Threat is a case in which there is either measurable risk or actual evidence that someone with legitimate access to an information system will use or has used...
read more 
Lateral Movement is a term used to describe how hackers move from an initial point of entry deeper into a network.
read more 
License Sharing refers to situations in which two or more users regularly use a single username and password to log into and use a software-as-a-service (SaaS)...
read more 
Phishing is a cyberattack that relies on social engineering to try to steal valid login credentials from unsuspecting users, in order to carry out illicit activity.
read more 
Ransomware is a type of malware that, when installed on a computing system, prevents further work from being done on the system or data from being accessed until a ransom...
read more 
A Remote Access Trojan, or RAT, is a type of malware that, when installed on a computing system, enables a remote attacker to surreptitiously access the system, its...
read more 
A Rubber Ducky Attack is a cyberattack in which a custom USB device emulates a USB keyboard to attack a workstation.
read more 
Social Engineering refers to any method of gaining illicit access to secured systems that relies not on technical skill, but rather on social and interpersonal skills for...
read more 
Spear Phishing is a particular, narrowly-targeted form of phishing attack, a social engineering attack in which users are tricked via email into surrendering login...
read more 
A Trojan Horse is a malware attack in which users are fooled into installing malicious code on a computing system.
read more 
Unauthorized credential use is a major attack vector wherein attackers gain credentials through phishing, buying exposed credentials on the dark web, or other means.
read more 
In security contexts, User Carelessness refers to any action taken by a user for purposes of expedience that has a negative impact on security.
read more 
 

General Cybersecurity Terms

An attack surface consists of all of the possible attack vectors that exist within a network.
read more 
An attack surface is a conceptual "area" of use and activity where security vulnerabilities may exist, and which therefore becomes a target for cybersecurity attacks.
read more 
In cybersecurity contexts, Attribution is the action of identifying and making a record of the user(s) responsible for particular action(s) or event(s) that affect...
read more 
Bring Your Own Device, or BYOD, is an acronym that refers to the use of personal hardware in corporate settings.
read more 
Customer Identity and Access Management (CIAM) refers to the methods that companies use to give their end users access to digital assets and to manage this access and...
read more 
Digital Forensics and Incident Response is a specialized cybersecurity function delivered by computer emergency response or computer security incident response teams.
read more 
Dwell time has two distinct meanings in cybersecurity, one related to cyberattacks and the other related to identity authentication.
read more 
Endpoint Detection and Response, or EDR, is a security automation technology that protects enterprise workstations or endpoints against unauthorized access and use.
read more 
Extended detection and response (XDR) collects threat data from previously siloed security tools across an organization’s technology stack for easier and faster...
read more 
False Acceptance Rate, or FAR, is a measure of how often a biometric authentication system incorrectly authenticates an unauthorized user.
read more 
False Rejection Rate, or FRR, is a measure of how often a biometric authentication system incorrectly rejects an authorized user.
read more 
Identity and Access Management, or IAM, refers to a centralized framework of policies, systems, and software within an organization which ensure that technology resources...
read more 
Identity Assurance exists when the person using an account at any time is definitively known to be the proper user.
read more 
An Identity Factor is one of several general categories of identity signals that can be used to validate a user's identity.
read more 
Identity Threat Detection and Response technologies concern themselves with detecting mismatches between the owner of a session, grant, or set of credentials and the...
read more 
Identity as a signal is best understood a continuous data stream that measures the likelihood that the human being behind a computer identity is the right person.
read more 
In-band authentication factors are identity signals that rely for their identity check on the same system that is requesting user authentication.
read more 
In-session detection refers to security teams being able to spot credential misuse after login has occurred.
read more 
An Indicator of Compromise (IOC) is a piece of digital forensics that suggests that an endpoint or network may have been breached.
read more 
Information Security refers to the policies and measures that an organization deploys to protect critical information and data, especially electronic data, from...
read more 
Invisible Authentication is a method of authenticating users that requires no specific activity for the purpose of establishing identity.
read more 
Kerberos is a computer-network authentication protocol most commonly used in Microsoft’s Active Directory.
read more 
Knowledge-based Authentication, or KBA, is a method of authentication in which a user proves his or her identity by providing information that only he or she should know.
read more 
Malware refers to a diverse array of programs and software that share the characteristic of being harmful to legitimate systems and users.
read more 
MTTR (mean time to resolve) is the average time it takes to fully resolve a failure.
read more 
Multi-factor Authentication, or MFA, is a form of authentication requiring that a user prove their identity using two or more identity factors at once.
read more 
Non-repudiation is a legal term that refers to the highly certain attribution of computing activity to a particular individual.
read more 
Out-of-Band authentication factors are identity signals that do not rely for their veracity on the same system requesting user authentication.
read more 
Passive Authentication is a form of authentication in which the identity of the user is checked and confirmed without requiring specific additional actions for the...
read more 
Password complexity is a measure of how difficult a password is to guess in relation to any number of guessing or cracking methods.
read more 
Password Hygiene refers to the degree to which a user's passwords are selected and managed according to secure best practices.
read more 
A Password Manager is a software application designed to make good password hygiene easier for end users.
read more 
Passwordless authentication refers to identity assessment and authentication without the use of a password to gatekeep resources.
read more 
A Penetration Test is an investigation and a series of test attacks designed to evaluate a system's cybersecurity strangths and vulnerabilities.
read more 
Personally Identifiable Information is personal or biographical data detailed enough to enable a stranger to identify or locate a particular individual and to learn...
read more 
Point-in-time-detection refers to the act of verifying a user at a specific moment, such as credentials at a login prompt.
read more 
The Principle of Least Privilege is a cybersecurity rule of thumb and best practice intended to minimize vulnerabilities and security breaches.
read more 
Privileged Access Management refers to processes, technologies, or security measures taken to limit system or information access on a need-to-know or need-to-use basis.
read more 
Proof of Presence refers to persuasive evidence that any one particular user, rather than another, is directly responsible for carrying out a particular computing action.
read more 
To be Pwned ("owned") is to have been the victim of a data breach.
read more 
Remote Desktop Protocol (RDP) is a proprietary protocol developed by Microsoft to enable remote connections to other computers. What’s important to know about...
read more 
Risk-based Authentication describes any form of authentication that attempts to measure the risk of false identity provision and that then uses this measurement to adjust...
read more 
Security Information and Event Management—or SIEM—systems are enterprise platforms that centralize real-time security signals and manage the responses to be taken to...
read more 
A Shared Secret is a static word, phrase, or string of characters agreed upon by two parties in order to confirm identity as a form of knowledge-based authentication...
read more 
Single Sign-On, or SSO, refers to a user experience in which users who successfully authenticate their identities once are then able to use a variety of applications and...
read more 
Tactics, Techniques, and Procedures (TTP) is the method used by IT and military professionals to determine the behavior of a threat actor (hacker).
read more 
Two-factor Authentication, or 2FA, is a form of authentication requiring that a user prove their identity using an additional identity factor beyond their username and...
read more 
User Behavior Analytics, or UBA (sometimes also called User and Entity Behavior Analytics, or UEBA) describes the monitoring and analysis of activity carried out while...
read more 
A virtual CISO is an outsourced or contracted senior cybersecurity professional.
read more 
A vulnerability is an unintended property of any environment, information system, security procedure, or internal control that can be used for unauthorized access to data...
read more 
Woot ("Root!") is an exclamation referring to the seizure of root (administrator) access on a system targeted for attack.
read more 
Work from home is a term used to describe employees working in a home setting versus an office setting.
read more 
Zero Trust refers to a set of IT policies and a driving ethos for them that grants access to all systems and data in a granular fashion, refusing ever to completely...
read more 
A Zombie is a network-attached computer system that is secretly under the control of a remote malicious actor, though this control may not be evident for some time, or...
read more 
 

Technology Terms

Microsoft Active Directory Federation Services, or ADFS, is a Microsoft product and related infrastructure used to enable single sign-on capability for Microsoft Active...
read more 
Advanced Authentication is an authentication strategy that uses real-world identity signals adaptively to provide significantly stronger identity verification for...
read more 
Amazon Web Services, or AWS, is a cloud computing and data storage architecture and service provided by Amazon.com.
read more 
Artificial Intelligence, or AI, refers to a general category of computing strategies, technologies, and techniques that enable computer systems to mimic human reasoning.
read more 
Artificial Neural Networks, or ANN, are an artificial intelligence strategy in which computing algorithms and data structures are designed to mimic the neural networks...
read more 
Behavioral Biometrics is an identity verification strategy and matching set of technologies able to authenticate users' identities based on micro-patterns in everyday...
read more 
Biometrics is an identity verification strategy and matching set of technologies that authenticate users based on measured physiological attributes, such as the spacing...
read more 
Continuous Authentication is an authentication technology that uses other compatibile authentication strategies (such as Plurilock's behavioral-biometric authentication)...
read more 
Device-free MFA refers to any multi-factor authentication strategy that confirms user identity using signal(s) beyond a username and password pair but does so without...
read more 
An Endpoint is any network-connected, non-infrastructure computing device in an enterprise environment.
read more 
Face ID or Facial Recognition is a type of biometric authentication that identifies users based on the structure, contours, and heat patterns present in their faces.
read more 
Identity Federation is a series of applications and techniques to enable user identities to be linked across multiple separate user directories.
read more 
Fingerprint Scans are a type of biometric authentication that identifies users based on the pattern of ridges present on the tips of their finger(s) or thumb(s).
read more 
An Identity Signal is a form of data that can be used to uniquely identify an individual.
read more 
The Internet of Things describes the part of the electronic universe that comprises network-attached appliances and embedded devices.
read more 
Keystroke Dynamics are tiny patterns and variations in keyboard-based hand and finger movement that occur naturally as users type.
read more 
Machine Learning refers to a general category of algorithms, statistical models, and computing technologies designed to enable computing systems to perform tasks...
read more 
Mouse Dynamics are tiny patterns and variations in mouse- or pointer-based hand and finger movement that occur naturally as users interact with their screen pointer.
read more 
A Retina Scanner, sometimes mistakenly referred to as an iris scanner, is a device used for biometric authentication.
read more 
Robotic process automation, or RPA, refers to the development of software "robots" that are able to autonomously perform complex, repetitive software tasks.
read more 
SMS Authentication is a kind of identity proof often used for two-factor authentication (2FA) or multi-factor authentication (MFA).
read more 
Step-up Authentication is an additional step in a login or authentication workflow in which a user is asked to provide additional confirmation of their identity.
read more 
User friction describes the degree to which a common workflow is difficult, time-consuming, or irritating for a user to complete.
read more 
A Virutal Desktop Infrastructure, or VDI, is a software infrastructure and set of processes for enabling users to interact with the desktop environment of one computer...
read more 
A Virtual Private Network, or VPN, is a network topology in which network traffic is routed to and from a remote endpoint in such a way that the endpoint can be reached...
read more 
 

Compliance Terms

23 NYCRR 500 requires banks, insurance companies, and other financial services institutions regulated by the New York Department of Financial Services (NYDFS or simply...
read more 
The Center for Internet Security Critical Security Controls, or CIS CSC, are a set of guidelines intended to help organizations to protect themselves and their systems...
read more 
The Dodd Frank Wall Street Reform and Consumer Protection Act is a regulatory act applying to the US financial industry designed to limit risk and enforce transparency...
read more 
Electronic Health Records and Electronic Medial Records are data gathered, manipulated, stored, or transmitted during the provision of healthcare services.
read more 
Electronic Protected Health Information, or ePHI, includes data gathered, manipulated, stored, or transmitted during the provision of healthcare, medical, or related...
read more 
The Family Educational Rights and Privacy Act is a US federal law protecting the student privacy and the information contained in student education records.
read more 
The Federal Financial Institutions Examination Council, or FFIEC, is a formal US government interagency body composed of six voting representatives from other regulatory...
read more 
The FIPS Publication 200 standard addresses the specification of minimum security requirements for US federal information under the Federal Information Security...
read more 
The Gramm-Leach-Bliley Act, also known as the Financial Services Modernization Act of 1999, requires financial institutions to document the methods that they use to...
read more 
The Health Information Technology for Economic and Clinical Health Act, or HITECH Act, promotes the adoption of electronic health record (EHR) systems for efficiency,...
read more 
The Healthcare Insurance Portability and Accountability Act of 1996, or HIPAA, is a US federal statute regulating the data privacy and security practices of healthcare...
read more 
ISO 27001 a standard issued by the International Standards Organization (ISO) to help organizations protect their information assets and enable them to document the...
read more 
The National Futures Association Rulebook, or NFA Rulebook, is a publication by the National Futures Association providing guidelines for self-regulation and best...
read more 
US National Institute of Standards and Technology (NIST) 800-171 publications and subsequent revisions codify security requirements for non-federal computer systems that...
read more 
US National Institute of Standards and Technology (NIST) 800-53 publications and subsequent revisions codify requirements for security and privacy controls in federal...
read more 
The North American Electric Reliability Corporation Critical Infrastructure Protection, or NERC CIP, is a plan outlining requirements to secure the assets which operate...
read more 
The Payment Card Industry Data Security Standard, or PCI DSS, is a voluntary cybersecurity certification for companies that accept credit card payments.
read more 
Regulatory Compliance refers to the degree to which an organization subject to particular security rules and policies is meeting the requirements outlined in them.
read more 
The Sarbanes Oxley Act of 2002, or SOX Act, is a US federal law establishing a variety of auditing and financial regulations for public companies.
read more 
 

Plurilock Terms

Plurilock ADAPT

Plurilock ADAPT is a Plurilock product that provides invisible, frictionless, biometric multi-factor authentication (MFA). ADAPT uses behavioral-biometric, environmental, and contextual identity factors to authenticate users during login workflows. ADAPT relies on machine learning to maintain a fingerprint-unique profile of users’ identity characteristics.¶If during login the authenticating individual does not match the expected user’s profile, they may either be excluded (login failed) or prompted to perform step-up authentication (such as with a phone code or email link) to confirm identity.

ADAPT makes stolen credentials useless to attackers; even if an attacker has captured a user’s password, their location behavior, network characteristics, and behavioral-biometric typing and pointing style won’t match the intended user, ensuring that inappropriate access is not granted.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Adaptive Factor Stack

Plurilock’s Adaptive Factor Stack is a combination of behavioral-biometric, environmental, and contextual identity signals that are processed by Plurilock’s machine learning engine to assemble an identity profile unique to every user. By combining or layering these factors, Plurilock’s machine learning engine is able to authoritatively identify real people, not just credentials, as they try to log in—drastically reducing the chance that an attacker can use stolen credentials to assume a legitimate user’s identity.

Plurilock AWARE

Plurilock AWARE is a Plurilock product that provides continuous identity monitoring for enterprise workstations or endpoints. AWARE uses behavioral-biometric, environmental, and contextual identity signals to validate and users’ identities continuously, as they carry out computing tasks.

This ongoing record of identity validation can be provided in real time to SIEM systems or other infrastructure for further activity, enabling, for example, automated exclusion of unauthorized users or the automatic maintenance of an audit log for non-repudiation purposes.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Plurilock DEFEND

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Endpoint Agent

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Enrollment

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Impossible Travel

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

JavaScript Agent

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Location Data

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Master Profile

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Network Context

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Plurilock API

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Profile

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Score

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Threshold

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Plurilock Terms

Impossible Travel

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

JavaScript Agent

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Location Data

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Master Profile

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Network Context

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Plurilock API

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Profile

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Score

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Threshold

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Compliance Terms

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Threat Terms

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Security Terms

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Example Information Security

The policies and measures to protect information, especially electronic data, from unauthorized users.
Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget. For more information on Behavioral Biometrics, check out our Behavioral Biometrics Guide. 

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Aenean porta erat neque, sed condimentum urna eleifend eu. Donec luctus facilisis nisi, vel ornare libero bibendum eget.

For more information on privacy in security, check out ourPDF GUIDE

Accordion Content

Subscribe to the newsletter for Plurilock and cybersecurity news, articles, and updates.

You're on the list! Keep an eye out for news from Plurilock.