Passwords 101
Cyber Threats
Keeping You Safe
My PC and Me
ASI Company Policies
200

This is best practice describes using a different password for every account.

What is password diversification, what is not repeating passwords?

200

This scam uses emails pretending to be from reputable companies to trick you into giving away personal information.

What is phishing?

200

This is something you should avoid doing on public Wi-Fi.

What is accessing sensitive information?

200

You need this to connect to company resources when not in the office.

What is VPN?

200

This is what you should do if you see any links in an email you weren’t expecting.

What is, don't click them?

400

This is the minimum number of characters you should have in a secure password.

What is, 8 characters?

400

This is a scam where someone pretends to be a from trusted company in a phone call.

What is vishing?

400

This is a program that helps protect your computer from bad software.

What is antivirus?

400

This is a delicious computer term that describes small pieces of information that websites store on your computer.

What is cookies?

400

This is what you should do if you see any attached files in an email that you are not expecting.

What is, don't download them!

600

This is the ASI approved app used to enhance the security of your accounts by adding an extra layer of verification.

What is Microsoft Authenticator?

600

The term a malicious program that presents itself as a legitimate software.

What is Trojan Horse?

600

You should do this anytime you walk away from your computer.

What is locking your computer?

600

Sometimes referred to as a "hard wired" connection, this is a physical way for devices to connect and share data to the network and internet.

What is ethernet, ethernet cable?

600

This application is not allowed on your phone if there is company information being used on that device.

What is Tiktok?

800

This kind of password contains numbers, symbols, uppercase and lowercase letters.

What is complex password?

800

These are programs or files that self-replicate and spread to other computers.

What is Worm, Virus?

800

This, found in the address bar, signifies that a website is safe to use.

What is padlock in the address bar, what is HTTPS?

800

As opposed to storing files locally, you can store your data here and access it anywhere.

What is the cloud?

800

This is what you should do if you receive an email that you suspect to be a phishing attempt.

What is use the Phish Alert Button?

1000

This is a helpful tool that can generate and remember passwords so you don't have to.

What is password manager?

1000

This is when an attacker locks your files and demands payment to unlock them.

What is Ransomware?

1000

This is a way to secure your accounts even if the attacker has your password.

What is MFA, what is 2FA, what is multifactor?

1000

The keyboard shortcut for copying information is Ctrl + C. What letter is used to paste information when pressed at the same time as Ctrl?

What is V, what is Ctrl+V?

1000

You should always do this if you have concerns about a file, link, or software.

What is contact IT?