AI
GRC
Technical Measures
APT &Ransomware Groups
Cyber Acronyms
100
💡 This type of program can simulate conversation with humans, like ChatGPT.
🤖 What is a CHATBOT?


💬 Trivia:

Chatbots are AI programs designed to simulate human conversation. They’re widely used in customer support and virtual assistants like Siri, Alexa, and ChatGPT.

Fun Fact: The first chatbot, ELIZA, was built in 1966—it mimicked a therapist using simple word matching!

✅ Acceptable Answers:

Chatbot, AI Chatbot, Conversational Bot

100
💡 In the GRC framework, this letter stands for the system of rules and oversight that guides an organization.
🧩 Governance


✅ Acceptable Answers:

Governance, Corporate Governance

💬 Trivia:

Governance ensures accountability and direction in organizations — aligning actions with goals and compliance standards.

100
⚡ DAILY DOUBLE
💡 This type of software safeguards your computer by detecting and removing malicious programs.
💡 Power-Up Note: Daily Double — points for this question will be doubled!
🛡️ What is ANTI-VIRUS?



(Also acceptable: What is Antivirus Software, What is AV)

💡 Trivia: The first known antivirus software was created in 1987 to combat the “Vienna” virus, one of the earliest PC viruses.
100
⚡ DAILY DOUBLE
💡 This tactic locks your files and demands money to unlock them. Used by groups like DarkSide and REvil.
💡 Power-Up Note: Daily Double — points for this question will be doubled!
🛡️ Ransomware
Acceptable Answers:
Crypto Malware, File-Encrypting Malware
 💡 Trivia: Ransomware is a type of malicious software that encrypts a victim’s data and demands payment (usually in cryptocurrency) for decryption. It’s one of the most disruptive cyber threats, often targeting businesses and critical infrastructure.
 Ransomware is used by groups like DarkSide and REvil to encrypt files and demand payment.
Fun Fact: The first known ransomware attack happened in 1989, called the “AIDS Trojan”—it asked for payment via postal mail! 
100
🔒 This acronym is used for a common method of securing websites and encrypting data in transit.
Answer: 💡 What is HTTPS?

Acceptable Answer(s): ✅ Hypertext Transfer Protocol Secure, TLS, SSL, Secure Sockets Layer

Trivia: 📚 HTTPS (Hypertext Transfer Protocol Secure) is the secure version of HTTP. It uses encryption (TLS/SSL) to protect data exchanged between a browser and a website, ensuring confidentiality and integrity. Fun Fact: The “S” in HTTPS stands for Secure—and it's why you see the padlock icon in your browser when visiting safe sites!
200
💡 This is the information that AI systems learn from during training.
📊 What is TRAINING DATA?


💬 Trivia:

The quality of training data affects how well AI performs.

Fun Fact: AI models don’t “think”—they predict based on patterns learned from billions of examples. The smarter the training data, the sharper the AI!

✅ Acceptable Answers:

Training Dataset, Learning Dataset, AI Training Data

200
💡 This is the formal rule or guideline that a company establishes for its employees to follow.
📜 POLICY


✅ Acceptable Answers:

Policy, Company Policy, Organizational Policy

💬 Trivia:

Policies guide employee behavior.

200
💡 This process encodes information so only authorized parties can read it.
🛡️ What is ENCRYPTION?



Acceptable Answer: What is Data Encryption, What is Cryptography

Trivia: 🔐 Encryption converts readable data (plaintext) into coded data (ciphertext) using algorithms like AES or RSA to secure information from unauthorized access.
200
This is the first phase in an APT attack, used by groups like APT28 and Lazarus.
Answer: What is Reconnaissance?

Acceptable Answer(s): Recon

Trivia: Reconnaissance is the first phase of a cyberattack where attackers gather information about a target—such as IP ranges, open ports, and vulnerabilities—before launching an exploit. It’s like digital “scouting” for weaknesses. Recon can be passive (just observing) or active (probing systems)—and defenders use similar techniques for threat hunting!
200
🔑 This acronym is a method of verifying identity using multiple factors.
Answer: 💡 What is MFA?

Acceptable Answer(s): ✅ Multi-Factor Authentication

Trivia: 📚 Multi-Factor Authentication (MFA) adds extra layers of security by requiring two or more verification factors—such as something you know (password), something you have (token), and something you are (biometric)—before granting access. MFA significantly reduces the risk of unauthorized access—even if a password is compromised. MFA can block over 99% of account compromise attacks, making it one of the simplest yet most effective defenses!
300
💡 This branch of AI learns patterns by analyzing large sets of examples.
🧠 What is MACHINE LEARNING?


💬 Trivia:

Machine learning (ML) is a branch of AI where systems learn from data to make predictions or decisions without being explicitly programmed. 

Fun Fact: ML models can spot patterns in network traffic or logs that humans might miss—making them powerful allies in threat detection!

✅ Acceptable Answers:

Machine Learning, ML, Learning Algorithm

300
⚡ DAILY DOUBLE ⚡
💡 This common GRC activity involves checking whether company rules are being followed.
💡 Power-Up Note: Daily Double — points for this question will be doubled!
🕵️‍♀️ AUDIT


✅ Acceptable Answers:

Audit, Internal Audit

💬 Trivia:

Audits ensure organizations follow internal policies and regulatory standards, maintaining transparency and trust.

300
💡 This security measure verifies the identity of users before granting access.
🔐 What is AUTHENTICATION?



(Also acceptable: What is User Authentication, What is Identity Verification)
300
This ransomware group uses a double extortion tactic and was behind the Colonial Pipeline attack.
Answer: What is DarkSide?

Acceptable Answer(s): DarkSide gang

Trivia: DarkSide was a ransomware-as-a-service (RaaS) group known for targeting large organizations and demanding huge ransoms. They gained global attention in 2021 after the Colonial Pipeline attack, which disrupted fuel supply across the U.S. East Coast and prompted federal cybersecurity reforms. Fun Fact: DarkSide operated like a business—offering “customer support” to victims and even claiming ethical guidelines (avoiding hospitals and schools)!
300
💣 This acronym is used for a type of attack that floods a system with traffic.
Answer: 💡 What is DDoS?

Acceptable Answer(s): ✅ Distributed Denial of Service

Trivia: 📚 DDoS (Distributed Denial of Service) is an attack that floods a target system or network with massive traffic from multiple sources, overwhelming resources and causing service outage. It's often used to disrupt businesses or extort money. DDoS attacks can involve thousands of compromised devices, often called a "botnet army." Fun Fact: The largest recorded DDoS attack exceeded 3.4 Tbps—that’s like millions of devices hitting one target at once!
400
💡 This computational model is inspired by how the human brain processes information and learns from data.
🧠 What is NEURAL NETWORK?


✅ Acceptable Answers:

Neural Network, Artificial Neural Network, ANN

💬 Trivia:

A neural network is a type of machine learning model inspired by the human brain. It processes data through layers of interconnected nodes to recognize patterns and make decisions.

Neural networks are behind image recognition and voice assistants.

400
💡 This is a possible event or condition that could negatively impact a company.
⚠️ RISK


✅ Acceptable Answers:

Risk, Business Risk, Organizational Risk

💬 Trivia:

In GRC, assessing risk helps organizations identify potential threats before they affect business operations.

400
💡 This device or software filters network traffic to block unwanted or harmful connections.
🛡️ What is FIREWALL?



(Also acceptable: What is Network Firewall, What is Perimeter Firewall)
400
🔗 This tactic involves hacking trusted software providers to reach many victims. Used in the SolarWinds attack.
Answer: 💡 What is a Supply Chain Attack?

Acceptable Answer(s): ✅ Software Supply Chain Attack, Compromised Software Attack

Trivia: 📚 A supply chain attack targets vulnerabilities in third-party vendors, software, or services to compromise a larger organization. Instead of attacking directly, threat actors exploit trusted connections to infiltrate systems. Fun fact: APT29 used this method to compromise SolarWinds in 2020 and access U.S. government networks. This shows how one weak link can ripple across the entire chain!
400
 ⚡ THREAT REDIRECT 
👥 This acronym refers to a security model that limits access to only what's necessary.
💡 Power-Up Note: This is a Threat Redirect — Force another team to answer the next clue instead of your team.
Answer: 💡 What is RBAC?

Acceptable Answer(s): ✅ Role-Based Access Control

Trivia: 📚 Role-Based Access Control (RBAC) is a security model that assigns permissions based on user roles rather than individual accounts. It simplifies access management and enforces the principle of least privilege. RBAC is widely used in enterprise systems to enforce security by assigning permissions based on job roles. RBAC reduces human error and insider risks—by granting access only to what a role needs, not what a person wants!
600
💡 This AI field enables computers to interpret and understand visual information from the world, such as images and videos.
👁️ What is COMPUTER VISION?


✅ Acceptable Answers:

Computer Vision, Visual Recognition, Image Recognition AI

💬 Trivia:

Computer vision is an AI field that enables machines to interpret and understand visual data like images or videos.

Computer vision is used in self-driving cars and security cameras. It can spot suspicious behavior in real-time video feeds—like giving cameras a brain to detect threats!

600
 🛡️ INCIDENT OVERRIDE 
💡 This document serves as a central list of all identified risks within a company.
💡 Power-Up Note: This is an Incident Override — a wrong answer will not deduct points!
🗂️ RISK REGISTER

✅ Acceptable Answers:

Risk Register, Risk Log, Risk Registry

💬 Trivia:

A risk register records all identified risks, their severity, likelihood, and mitigation plans — a vital tool in risk management frameworks.

600
💡 This intermediary server conceals internal IP addresses when browsing online.
🖥️ What is PROXY SERVER?

(Also acceptable: What is Web Proxy, What is Forward Proxy, What is HTTP Proxy)
600
This North Korean group used ransomware to steal money from banks and crypto.
Answer: 💡 What is the Lazarus Group?

Acceptable Answer(s): ✅ Hidden Cobra, Lazarus

Trivia: 📚 Lazarus Group is a notorious advanced persistent threat (APT) linked to North Korea, known for cyber espionage, financial theft, and destructive attacks. They’ve targeted banks, cryptocurrency platforms, and even global infrastructure. Fun Fact: Lazarus was behind the 2014 Sony Pictures hack and the WannaCry ransomware outbreak in 2017—impacting hundreds of thousands of systems worldwide!
600
🛡️ This acronym refers to a security solution that monitors and responds to threats on endpoints.
Answer: 💡 What is EDR?

Acceptable Answer(s): ✅ Endpoint Detection and Response, Endpoint Security

Trivia: 📚 Endpoint Detection and Response (EDR) is a cybersecurity solution that monitors endpoints (like laptops, servers, and mobile devices) for suspicious activity. It provides real-time detection, investigation, and response to advanced threats. Fun Fact: Modern EDR tools often use machine learning to spot anomalies—helping detect attacks that traditional antivirus might miss!
M
e
n
u