Linux
Windows
General Cyber Security
Officers
Competition
100

This is the command to switch directories in a terminal.

What is cd?

100
This is the main screen when you open a Windows PC.

What is a desktop?

100

This is a specific string used to verify a login and should be shared with NO ONE.

What is a password?

100

This is our sponsor

Who is Mrs.Chapa?

100

In competition, this is a question that shows up on the computer and requires input to get correct.

What is a Forensic Question?

200

This is how you remove a file in the Linux terminal.

What is rm [insert_file_here]

200

This is the main difference between Windows 10 and Windows 11.

What is a GUI change?

200

This limits incoming and outgoing traffic of a computer.

What is a firewall?

200

This is the name of our president's lizard/eel/dinosaur/squishmallow

Who/What is Lindy?

200

This is the amount of time you have to complete competition.

How long is 4 hours?
300

This command helps you change file permissions in the Linux terminal.

What is chmod?

300

In order to manage a Windows Server, most professionals use this application.

What is Server Manager?

300

This is a general cyber-trick to get people's information and make them click on links, particularly through email from illegitimate sources. 

What is phishing?

300

This officer is the Wing Commander of the John Jay JROTC Staff.

Who is Ryan George?

300

This is how many rounds of competition there are.

How many is 3? (Or 4 including practice)
400

This is the name of the Linux Penguin.

Who is Tux?

400

This is the main hub for all administrative actions.

What is control panel?

400

A few months ago, this cybersecurity company had an issue that resulted in computers around the world bluescreening.

What is Crowdstrike?

400

This officer has over 1800 hours in Garry's Mod

Who is Gio?

400

This is the location that you all can go to if you make it to Nationals.

Where is Bethesda, Md? (Will also take Washington, DC)

500

This person is to NOT be messed with in the Linux terminal.

Who is Pam/Root?

500

You can access Windows Audit Logs in this application.

What is Windows Event Viewer?

500

This 8-bit binary string translates to the number 83.

What is 1010011?

500

This is the windows application that Josh's little buddy is named after.

What is Secpol.msc?

500

These are all the machines and challenges present in CyberPatriot competition.

What is:

Windows 10

Windows 11

Windows Server 2019, 2022

Linux Ubuntu

Linux Mint

Cisco Packet Traacer

Cisco Networking Quiz

M
e
n
u