1. Definitions
2. Cyber Kill Chain
3. Types of Hackers
4. Frameworks & Standards
100

What is the type of software that is designed specifically to damage or disrupt a system?

MALWARE

100

This phase involves crafting an exploit or malware payload, often tailored to specific vulnerabilities discovered during reconnaissance.

Weaponization

100

Inexperienced Hackers

Script Kiddies

100

What is the law that guides the protection of sensitive patient health information?

HIPPA

200

Define Cyber Security

Cybersecurity is the ongoing effort to protect networked systems and all of the data from theft, damage, or unauthorised access, ensuring the confidentiality, integrity, and availability of data.

200

Exploitation

This phase involves attackers taking advantage of vulnerabilities in target systems to execute their payload and gain initial access.

200

What are ethical hackers called?

White Hat Hackers

200

This framework used for adversary emulation and threat intelligence.

MITRE ATT&CK Framework

300

The Principle of Cyber security that ensures your digital messages, files, or data remain unchanged from sender to receiver.

INTEGRITY

300

Gathering information about potential targets, such as IP addresses, domain names, and employee email addresses.

Reconnaissance

300

These hackers may breach systems without permission to expose flaws, but typically without malicious intent. 

Grey Hat Hackers

300

Nigerian Act that aims to strengthen data protection and privacy for Nigerian citizens.

NDPA

400
What is Cyberwarfare?

Cyberwarfare is an Internet-based conflict that involves the penetration of computer systems and networks of other nations.

400

Communication channels are being established to remotely control the compromised system.

Command and Control

400

Employees that misuse their authorized access for malicious purposes

Malicious Insiders

400

This industry standard aims to enhance payment card data security and reduce credit card fraud.

PCI DSS

500

What is a Rootkit?

It is malicious software designed to gain unauthorized access to and control over a computer system or device by exploiting vulnerabilities at the kernel or operating system level.

500

This involves achieving the attacker's ultimate goal, which could include data theft, system disruption, or espionage.

Actions on Objectives

500

Cyberattacks for political or ideological reasons, often targeting government agencies, corporations, or individuals.

Hacktivists

500

Mention 5 Frameworks, standards, or laws

•NIST Cybersecurity Framework

•CIS Controls

•NIST SP 800-53

• Nigerian Data Protection Act (NDPA)

•The General Data Protection Regulation (GDPR)

•The Federal Information Security Management Act (FISMA)

•The Health Insurance Portability and Accountability Act (HIPAA)

•ISO/IEC 27001

•The Payment Card Industry Data Security Standard (PCI DSS)

M
e
n
u