Skip to content

Glossary | Revyz.io

A

API (Application Programming Interface)

A set of protocols and tools for building software and applications. It allows different software systems to communicate with each other.

Attachment Malware Protection

A feature that scans and protects files attached to Jira and Confluence against malware threats, ensuring data security.

B

Backup & Restore

The process of creating copies of data to protect against loss and restoring it in case of data corruption or deletion.

Backup Blindspot

Areas or scenarios where backup procedures may fail or miss data, potentially leading to incomplete data restoration.

Bitbucket

A Git-based source code repository hosting service, primarily used for version control and collaboration.

C

Cloud Backup & Recovery

Services and technologies used to back up data to a remote, cloud-based server and recover that data when needed.

Cloud Disaster Recovery

A cloud-based solution for restoring data and applications following a disaster, ensuring minimal downtime.

Cloud Fortified

A certification indicating that an app meets certain standards of security and reliability for cloud deployments, often required by Atlassian Marketplace.

Cloud Migration

The process of moving data, applications, or other business elements to a cloud computing environment.

Cloud Security

A set of policies, controls, and technologies that work together to protect cloud-based systems and data.

Confluence

A collaboration tool used by teams to share and organize information. It integrates seamlessly with Jira for project management.

Configuration Management

A practice in IT that involves maintaining the consistency of a system's performance and functional attributes with its requirements, design, and operational information.

D

Data Encryption

The process of converting data into a coded format to prevent unauthorized access, ensuring the security and privacy of data.

Data Residency

The physical or geographical location of an organization's data. It often relates to compliance requirements and data sovereignty.

Data Retention Policy

A policy that defines how long data should be kept and the procedures for securely disposing of it when no longer needed.

Disaster Recovery Plan (DRP)

A documented, structured approach that describes how an organization can quickly resume work after an unplanned incident.

View Disaster Recovery Articles

E

eBook

A digital book format used to share detailed guides and resources, often available for download on the Revyz website.

eDiscovery & Legal Hold

Processes used to locate and secure data that may be used as evidence in legal cases.

Encryption Key Management

The process of administering or managing cryptographic keys in a cryptosystem.

End-to-End Encryption

A system of communication where only communicating users can read the messages, preventing third-party access.

I

Incident Management

The process of identifying, analyzing, and correcting hazards to prevent a future re-occurrence.

Integration

The process of linking together different computing systems and software applications physically or functionally.

J

Jira

A project management tool used for issue tracking and project planning, commonly used in software development.

L

Load Balancing

The process of distributing network or application traffic across multiple servers to ensure reliability and performance.

Log Management

The practice of handling large volumes of computer-generated log messages (logs) from a variety of sources.

M

Multi-Factor Authentication (MFA)

A security system that requires more than one method of authentication from independent categories of credentials to verify the user's identity.

P

Phishing

A method of trying to gather personal information using deceptive e-mails and websites.

Platform-as-a-Service (PaaS)

A cloud computing model that provides a platform allowing customers to develop, run, and manage applications without the complexity of building and maintaining the infrastructure.

Privacy Policy

A statement that discloses how an organization gathers, uses, discloses, and manages a customer or client's data.

R

Ransomware

A type of malicious software designed to block access to a computer system until a sum of money is paid.

Recovery Point Objective (RPO)

The maximum acceptable amount of data loss measured in time. It defines the point in time to which systems and data must be recovered after a disaster.

Recovery Time Objective (RTO)

The maximum amount of time an organization can tolerate the absence of a particular service or function after a disaster.

Role-Based Access Control (RBAC)

A method of regulating access to computer or network resources based on the roles of individual users within an organization.

S

SaaS (Software as a Service)

A software distribution model in which applications are hosted by a service provider and made available to customers over the internet.

Sensitive Data Governance

The management of sensitive data to ensure its confidentiality, integrity, and availability.

Shared Responsibility

The Shared Responsibility Model is a security and compliance framework that outlines the responsibilities of cloud service providers and customers for securing every aspect of the cloud environment,

View Articles on Shared Responsibility

 

SOC2 Compliance

A framework for managing customer data based on five "trust service principles"—security, availability, processing integrity, confidentiality, and privacy.

Single Sign-On (SSO)

An authentication process that allows a user to access multiple applications with one set of login credentials.

Site Analytics

The measurement, collection, analysis, and reporting of web data to understand and optimize web usage.

Snapshot

A backup of a system or data at a specific point in time, used for recovery purposes.

Source Code Management (SCM)

The process of tracking and managing changes to software code.

T

Two-Factor Authentication (2FA)

An additional layer of security requiring not only a password and username but also something that only the user has on them, such as a physical token or a mobile app, to verify identity.

Tokenization

The process of substituting a sensitive data element with a non-sensitive equivalent, known as a token.

V

Version Control

The practice of tracking and managing changes to software code. Tools like Git are commonly used for this purpose.

Vulnerability Assessment

The process of identifying, quantifying, and prioritizing (or ranking) the vulnerabilities in a system.

W

Web Application Firewall (WAF)

A security device or software that filters, monitors, and blocks HTTP traffic to and from a web application, providing protection from various attacks.

Workflows

A set of tasks that are organized to achieve a specific business outcome, often automated using tools like Jira.