e-portfolio
A(n) ____ is a collection of an individual's work accessible through a Web site.
keyword search
The ____ is the most commonly used Internet search type.
RSS
Because she is an avid baseball fan, Brenda has subscribed to the ____ feed of her local team so that news abouther team is delivered to her as it becomes available.
What is RSS?
RSS (Rich Site Summary) is a format for delivering regularly changing web content.

Many news-related sites, weblogs and other online publishers syndicate their content as an RSS Feed to whoever wants it.

search engine
Most search sites use a ____—a software program—in conjunction with a huge database of information about Webpages to help visitors find Web pages that contain the information they are seeking.
Field searches
limit search results to just those pages with a specific Web page title, URL, text, or top-level domain.
Address bar
To navigate to a new Web page for which you know the URL, type that URL in the browser's ____ and pressEnter.
search sites
There are a number of special Web pages, called ____, available to help you locate what you are looking for on theInternet.

XHTML
Sarah has hired a programmer to create a Web page for her business. What type of programming language will theprogrammer use?
Snopes
There are independent Web sites (such as the ____ Web site) that report on the validity of current online rumorsand stories
Netiquette
____ refers to guidelines for online behavior
Ultrabooks
Ultraportables conforming to Intel's standards can be marketed as ____.
computer network
A ____ is a collection of hardware and other devices that are connected together so that users can share hardware,software, and data, as well as electronically communicate with each other
smart appliances
Computing technologies make it possible to have ____, traditional appliances with some type of built-in computer orcommunications technology.
software
The term ____ refers to the programs or instructions used to tell the computer hardware what to do.

two and a half years
Hollerith's machine was used to process the 1890 U.S. Census data and was able to complete the task in ____,instead of the decade it usually took to process the data by hand
mouse
Common input devices include the keyboard and ____.
Input
____ occurs when data is entered into the computer
modems
Two of the most common types of communications hardware are ____ and network adapters.
Internet addresses
____ are unique numeric or text-based addresses used to identify resources accessible through the Internet, such ascomputers, Web pages, and people
mobile device
A ____ is loosely defined as a very small device that has some built-in computing or Internet capability.
convertible tablets
Hybrid notebook-tablet computers are also called ____.
Shouting
____ refers to typing your entire e-mail message or discussion group post using only capital letters
midrange server
A(n) ____ is a medium-sized computer used to host programs and data for a small network
microcomputer
A personal computer (PC) or ____ is a small computer system designed to be used by one person at a time
third-generation computers
With the advent of ____, integrated circuits incorporating many transistors and electronic circuits on a single tinysilicon chip, allowed computers to be even smaller and more reliable than earlier computers.
uniform resource locator (URL)
Similar to the way an IP address or domain name uniquely identifies a computer on the Internet, a ____ uniquelyidentifies a Web page
information
When data is processed into a meaningful form, it becomes ____.
wikis
In a nutshell, blogs are designed for primarily one-way running communications, while ____ are intended to bemodified by others.
VOD
Brenda also orders movies and television through the Internet via a(n) ____ provider, which allows users todownload video for a small fee.
Cable Internet access
____ is the most widely used type of home broadband connection, with over half of the home broadband market.
Privacy
____, as it relates to the Internet, encompasses what information about individuals is available, how it is used, and bywhom
Online portfolio
Common online investing services include the ability to set up a(n) ____ that displays the status of the stocks youspecify.
VOIP
Today, the standard term for placing telephone calls over any type of data network (including the Internet, as well asa LAN, WAN, or other type of data network) is ____.
blog
Every day, Anthony makes a new post to his personal ____, which is a Web page that displays entries inchronological order.
Reference
____ sites allow you to generate map and driving directions and provide access to specific types of usefulinformation
e-commerce
Online shopping and online investing are examples of ____.
BoF
____ is a new alternative for homes and businesses today in areas where there is fiber optic cabling available all theway to the building.
RSS
____ is an online news tool designed for facilitating the delivery of news articles, podcasts, and other contentregularly published to a Web site.
Web-based training (WBT)
____ refers to any instruction delivered via the Web
cookies
Many Web pages today use ____ —small text files that are stored on your hard drive by a Web server, typically theone associated with the Web page being viewed—to identify return visitors and their preferences.
Internet service providers (ISPs)
____ are businesses or other organizations that provide Internet access to others, typically for a fee.
Application service providers (ASPs)
____ are companies that manage and distribute Web-based software services to customers over the Internet.
message boards
Anthony regularly visits several popular political ____, which are Web pages designed to facilitate writtendiscussions between people on specific subjects
author
To determine if the information from a Web page can be trusted, you should evaluate both the ____ and the source.
ICANN (Internet Corporation for Assigned Names and Numbers)
____ is charged with such responsibilities as IP address allocation and domain name management
Third-party
____ cookies are cookies placed on your hard drive by a company other than the one associated with the Web pagethat you are viewing—typically a Web advertising company
ARPANET
One objective of the ____ project was to create a computer network that would allow researchers located indifferent places to communicate with each other.
security
One advantage of a dial-up connection is ____.
Internet Options
Internet Explorer users can view and/or delete cookies and other temporary files by using the ____ dialog box
56 Kbps
Conventional dial-up connects to the Internet at a maximum of ____.
broadband
Direct Internet connections are typically ____ connections
Internet backbone
The primary infrastructure that makes up the ____ is typically owned by communications companies, such astelephone and cable companies
typosquatting
Phishing schemes may use a technique called ____, which is setting up spoofed Web sites with addresses slightlydifferent from legitimate sites
USA Patriot Act
The ____, implemented in 2001, grants federal authorities expanded surveillance and intelligence-gathering powers,such as broadening their ability to obtain the real identity of Internet users and to intercept Internet communications
computer worm
Like a computer virus, a ____ is a malicious program designed to cause damage.
Data-leakage prevention
software can control which devices can be connected to an employee's computer
dot cons
A booming area of computer crime involves online fraud, theft, scams, and related activities collectively referred toas ____
bot
A computer that is controlled by a hacker or other computer criminal is referred to as a ____.
cyberstalking
Repeated threats or other harassment carried out online between adults is referred to as ____.
common sense
The best protection against many dot cons is ____.
worm
A computer ____ spreads by creating copies of its code and sending those copies to other computers via a network.
war driving
Advocates of ____ state that, unless individuals or businesses protect their access points, they are welcoming othersto use them.
Wi-Fi piggybacking
The term ____ refers to accessing someone else's unsecured WiFinetwork from the hacker's current location(such as inside his or her home, outside a Wi-Fi hotspot location, or near a local business).
public
When a digitally signed document is received, the recipient's computer uses the sender's ____ key to verify thedigital signature.
IPS
Melissa also decided to use a(n) ____, which continuously monitors and analyzes the traffic allowed to and from thenetwork to detect possible attacks as they are occurring and block them.
virtual private network
A ____ provides a secure private tunnel from the user's computer through the Internet to another destination and ismost often used to provide remote employees with secure access to a company network
Malware
____ is a generic term that refers to any type of malicious software.
Pharming
____ is a type of scam that uses spoofed domain names to obtain personal information for use in fraudulentactivities.
threat definitions
Antivirus programs are usually set up to automatically download new ____ from their associated Web site on aregular basis.
EV
The green color of the Address bar in the accompanying figure indicates that the site is using a valid ____ SSLcertificate.
virus
The technician tells Fernando that his computer has a ____, which might have gotten into Fernando's computerwhen he downloaded a free computer game from the Internet.
HushMail
Some Webbasedencrypted emailsystems—such as the popular free ____ service—require both the sender andrecipient to have accounts through that system
Passwords
____, the most commonly used type of possessed knowledge, are secret words or character combinationsassociated with an individual
codes of conduct
To explain acceptable computer use to their employees, students, or other users, many organizations and educationalinstitutions publish guidelines for behavior, often called ____.
Trojan horse
A ____ is a malicious program that masquerades as something else—usually as some type of application program
Identity theft
____ occurs when someone obtains enough information about a person to be able to masquerade as that person fora variety of activities—usually to buy products or services in that person's name
Remote
One emerging type of Trojan horse is called a ____-Access Trojan.
virus
A computer ____ is a software program that is installed without the permission or knowledge of the computer user,that is designed to alter the way a computer operates, and that can replicate itself to infect any new media it hasaccess to.
Computer sabotage
____ includes any acts of malicious destruction to a computer or computer resource
firewall
A ____ is a security system that essentially creates a wall between a computer or network and the Internet in orderto protect against unauthorized access.
Private key encryption
____ uses a single secret key to both encrypt and decrypt the file or message.
Biometric access systems
____ identify users by a particular unique biological characteristic
firewall
One of the first items that Melissa installed was a(n) ____, which checks all incoming and outgoing traffic and onlyallows authorized traffic to pass through
Homeland Security Act of 2002
The ____ includes provisions to combat cyberterrorism, including protecting ISPs against lawsuits from customersfor revealing private information to law enforcement agencies
Possessed object
____ access systems use physical objects for identification purposes and they are frequently used to control accessto facilities and computer systems
Hacking
____ refers to the act of breaking into a computer or network.