Networky
It's gonna rain
Risky Business
Frame it up
It could be...
100

This protocol is used to perform remote Domain Name System resolution via the HTTPS protocol

What is DoH (DNS over HTTPS)?

100

This set of security standards ensures that cloud service providers maintain a secure environment for credit card information

What is PCI DSS (Payment Card Industry Data Security Standard)?

100

This process involves collecting and processing log data from various sources to provide insights into system and network activities.

What is log ingestion?

100

This framework provides guidelines for managing and protecting personal data in the European Union.

What is GDPR (General Data Protection Regulation)?

100

This infrastructure is used to create, manage, distribute, use, store, and revoke digital certificates.

What is Public Key Infrastructure (PKI)?

200

This protocol is used to map an IP address to a physical machine address.

What is ARP (Address Resolution Protocol)?

200

This computing model eliminates the need for server management by automatically scaling and managing the infrastructure 

What is serverless computing?

200

This risk assessment method employs numerical data and statistical techniques to quantify risks.

What is Quantitative Risk Assessment?

200

This framework is known for its detailed practices for IT service management and includes risk management components

What is ITIL (Information Technology Infrastructure Library)?

200

This technique involves calculating a unique value for a file to verify its integrity.

What is hashing?

300

This type of network activity involves a device repeatedly sending out signals to find other devices, often indicating malware communication.

What is beaconing?

300

This security policy enforcement point is placed between cloud service consumers and providers.

What is a CASB (Cloud Access Security Broker)?

300

This method allows for judgment based on perception rather than numbers

What is Qualitative Risk Assessment?

300

This framework integrates security, privacy, and cyber supply chain risk management activities into the system development life cycle

What is the NIST Risk Management Framework (RMF)?

300

This process involves integrating various security tools and data sources to automate responses to security incidents.

What is security orchestration?

400

This type of unexpected activity in an application can indicate a security breach or malfunction.

What is anomalous activity?

400

This protocol is used to authenticate email senders and prevent email spoofing in cloud email services.

What is DMARC (Domain-based Message Authentication, Reporting & Conformance)?

400

This security model assumes that no one should be trusted by default

What is Zero Trust?

400

This framework provides a set of standards for managing information security risks.

What is ISO/IEC 27001?

400

This logging level captures detailed information, including debugging messages, and is typically used during development.

What is debug level logging?

500

This tool is used for network protocol analysis and can capture and interactively browse the traffic running on a computer network.

What is Wireshark?

500

This strategy involves monitoring and protecting data to prevent unauthorized access and data breaches.

What is data loss prevention (DLP)?

500

This concept refers to a unified view that provides comprehensive visibility into an organization’s security posture.

What is a single pane of glass?

500

This U.S. federal law requires healthcare organizations to protect patient information.

What is HIPAA (Health Insurance Portability and Accountability Act)?

500

This process involves distributing threat intelligence to improve incident response and security posture.

What is threat intelligence sharing?

M
e
n
u