What does SOC and NOC stand for?
What is:
Security Operation Center
Network Operation Center
How many Team members are married?
This structured framework, maps adversary behavior and tactics across the lifecycle of an attack and is widely used in threat intelligence reporting.
What is MITRE ATT&CK Framework
Where did Tracey attend Undergrad?
What is University of Pittsburgh H2P
This term refers to vulnerabilities that are exploited before developers have released a patch.
What is a zero-day exploit
This term describes an attempt to trick users into revealing personal information via fake emails.
What is Phishing
What are the 4 different CTI Teams at TIAA?
And when was the finally team officially created?
What is:
Technical
Strategic
Tactical
Fraud
2025
This model, developed by Lockheed Martin, outlines the stages of a targeted cyber attack — from initial reconnaissance to achieving the attacker’s objectives.
What is Cyber Kill Chain
What was Tracey's "job"/ hobby in college
What is Gymnastics
What is Harsh's favorite outdoor activity?
What is: A Trek
This type of attack floods a system with traffic to overwhelm and crash it.
What is:
DDoS
What is Makayla's Wedding date?
What is:
Oct. 25th 2025
This open-source standardized language allows CTI sharing across systems and organizations in a structured, machine-readable format.
What is STIX (Structured Threat Information eXpression)
What is Tracey's Maiden Name
What is Pearson
Founded in 1918, this philanthropist and his foundation established TIAA to provide a fully funded pension system for college professors.
Who is Andrew Carnegie
What are the five core functions of the NIST framework?
What is Identify, Protect, Detect, Respond, and Recover?
What CTI team member has been on the team the longest?
And when did they join CTI?
What is:
Harsh
11/2021
This well-known Russian-state affiliated APT group is also known as APT28 and has been linked to cyber espionage campaigns targeting NATO and U.S. organizations.
What is Fancy Bear
How many surgeries has Tracey had? And where?
What is: 2 ; Both Left Ankle
Is TIAA a non-profit or for-profit comapny?
What is Non-Profit
This port is commonly used by the Kerberos authentication protocol, which operates as part of Active Directory in Windows environments. It’s critical for secure identity verification in domain-based networks.
What is: Port 88 (TCP/UDP)
Name all of the Intel sharing communities we are apart of
What is
- FS-ISAC
-REN-ISAC
-H-ISAC
- NCFTA
This term describes when a website/URL embeds assets such as images, videos, or files that are hosted on another site, using its bandwidth without permission — often leading to resource abuse or security risks. Hint: potential malicious URL
What is a hotlink or live link
How many dogs does Tracey currently have?
What was the name of Tracey's 1st dog?
What is:
2
Nugget
Name all of the Team's Tracey has been apart of in her career. (after being a TA and there are repeats; count them as 1)
What is
Insider Threat
Cyber Threat Intelligence