java.util.Random
IS Terminology
You clicked that!?
(In)famous Stories
InfoSec & You
100

The WPA2 protocol has been the standard for WiFi security since 2004. However, this new protocol was announced this year and is expected to be fully adopted by late 2019. 

What is WPA3? 

100

This term, typically applied to password cracking, means attempting thousands and thousands of different values to try and gain access to a system. 

What is brute forcing? 

100

If you click a suspicious download link, you could catch this. A self-replicating program that spreads itself via email or insecure communication protocols. 

What is a worm? 

100

In 2017, this new ransomware spread like wildfire due to the EternalBlue vulnerability in Windows computers. It most likely caused more than a few tears. 

What is WannaCry?

100

You probably have a ton of (hopefully) different passwords for all your accounts. One of these can make remembering a password much easier. 

What is a password manager? 

200

As quantum computing becomes a reality, this new type of encryption has been developed to deal with the issues that arise once quantum computers are widespread. 

What is quantum-resistant cryptography? 

200

This term refers to all of the potential places where an attacker might try to get in. You want this to be as small as possible. 

What is the attack surface? 

200

If you click a download link to try and get some software for free, you may end up downloading this type of malware named after a popular Greek war story. 

What is a trojan horse? 

200

The name of this hacktivist group originated on an image board back in the 2000's. Since then, they've hacked the Church of Scientology, ISIS, and multiple world governments.

Who is Anonymous?

200

By doing this on a regular basis, you chance of experiencing massive data loss is extremely low. Even if your computer explodes! Just make sure you pick a trusted vendor. 

What is offsite/cloud backups? 

300

Mr. Robot, a wildly popular TV show centered around hacking and society, shows the main character Elliot going from a security engineer to an underground hacker. It can be said that Elliot went from a "White Hat" hacker to this type of hacker.  

What is "black hat" hacker? 

300

Winnie the Pooh is a huge fan of these. A system or simulated system that is meant to get attacked in order to gather information on potential attackers. 

What is a honey pot? 

300

An email from a Nigerian Prince is probably pretty easy to spot, but scammers that use this tactic to impersonate a real company can make phishing emails a nightmare. 

What is spoofing? 

300

In 2015, a group called "Sandworm" from this country proved hackers can turn off your lights by hacking three Ukrainian energy companies and shutting them down. 

What is Russia?

300

These home devices, while incredibly convenient, can be easy targets for hackers. Many never receive a single security patch and it's not as easy as saying "Hey Alexa, update the toaster.". 

What are "Internet of Things" devices? 

400

This Linux distro is built specifically for penetration testers but can also be used by the bad guys. It shares its name with the Hindu God of destroying evil.

What is Kali Linux? 

400

This term represents a potential violation of security. 

What is a threat? 

400

If you click a link that takes you an unfamiliar website, you may want to check your CPU usage. Some websites harvest your computer's power to mine this internet resource. 

What is crypto currency? 

400

This computer worm was a joint effort between the United States and Israel. It hit 5 other countries before it reached and disrupted it's final target, Iranian nuclear facilities. 

What is Stuxnet? 

400

You can secure your home network by hiding the WiFi SSID and also by restricting connections based on this hardware ID. 

What is MAC address? 

500

This new technology, commonly used in crypto currency, is claimed to be a revolutionary leap forward in secure computing. For now however, it's mainly just a buzzword. 

What is "the blockchain"? 

500

There are four commonly identified threat actors in InfoSec: Insiders, Mercenaries, Hacktivists, and these. If one of this type decide to target you, best of luck. 

What is a nation-state? 

500

Even if it looks like you're clicking a safe link, this tactic can trick you by hiding a hyperlink on top of the safe link. 

What is click-jacking? 

500

In 2017, a bunch of CIA hacking tools were leaked to the public. One of them, code-named "Weeping Angel", turned these common house hold entertainment devices into recording devices. 

What are smart TVs? 

500

This group of people are typically targets for cyber criminals. Surprise! 

What is everyone? 
M
e
n
u