ACU-1
Physical Security
Availability
The Enemy
Internet
100

What devices are not allowed to be plugged into government computers?

What is personal devices?

100

The list of computers, laptops, software, equipment owned by an organization.

What is Inventory?

100

A strong password includes.

What is Numbers, Symbols, lower case and capital Letters, and adequate length?

100
They are people who traditionally tried to gain access to computers remotely to learn more and for intellectual curiosity. Currently, they only make up 17% of computer intrusions.
Who are hackers?
100
A program that is designed only to read Hyper Text Markup Language (HTML) web pages downloaded from Internet websites. They can have helpers or add-on functions incorporated by using interpreters to read the additional instructions and provide different web content types. Internet Explorer, Firefox and Safari are examples of these.
What is a browser? (or web browser)
200

What is required to access government Computers?

What is a Common Access Card (CAC)?

200
The use of personality, inowledge of human nature and social skills to steal passwords, keys tokens or other credentials to gain access to systems.
What is Social Engineering?
200

Part of a computer system that is designed to block unauthorized access.

What is the Firewall?

200
Is the risk presented to an organization by current or past employees who have knowledge of how the organization works and what and where the most valuable (damaging) information might reside.
What is Insider threat?
200
Easily readable programs that automate or provide extra function on a computer system or in an application or browser. ActiveX and JavaScript are examples of this type of language.
What is Scripting? (or Scripting Code or Scripting Language)
300

Any combination of your name, your home address or phone number, credit card or account numbers or social security number.

What is PII? (or Personally Identifiable Information)

300
30-50% of all data loss due to the people already within the organization.
What is Insider Threat?
300

Encrypted connection over the Internet between a computer or remote network and a private network.

What is a VPN (Virtual Private Network)?

300

Malicious software programs designed to disrupt or harm a computer, network, smartphone, or other device.

What is Malware?

300
A type of a program that takes scripting language and reads it so it can be acted on by a browser or an application. These are found in almost all operating systems, web browsers and many commercial off the shelf application programs.
What is an Interpreter?
400

What does the Common Access Card (CAC) contain?

What is Certificates for identification, encryption, and digital signature?

400

Overlapping layers of protection put in place so that if one layer fails other layers succeed in protecting is known as....


What is Defense in Depth?

400

A process of encoding messages to keep them secret, so only "authorized" parties can read it.

What is encryption?

400

Imagine someone pretending to be a trustworthy company or person, like a friend or a favorite store. They send you a message, like an email or text, asking for your personal information, like your password or credit card number. But in reality, they are trying to trick you into giving away your private details, so they can use it for bad things.

What is Phishing?

400
The contents of electronic documents that can carry out or trigger actions automatically, on a computer platform, without the intervention of a user. Active content includes built in macro processing, scripting languages, or virtual machines. A significant share of today’s malware involves this type of programs.
What is Active Content?
500

Who is ACU-1's Information Systems Security Manager (ISSM)?

What is ITC? 

Bonus question: How do you spell his last name? 100

500

A necessary process to limit the kinds of hardware and software which minimizes the number of different vulnerabilities and reduces exposure to security weaknesses.

What is Standardization?

500
It is a word or phrase that verifies that you and only you had access to the account.
What is a Password?
500
The weakest link in every computer system. The one person who can through thoughtlessness, unawareness or accident, cause loss of work products through deletion, corruption or improperly safeguarding data.
Who are you? (Who am I?)
500
A program, script, macro or other portable instruction, that can be shipped unchanged to a variety of platforms and executed with the same result. Some of the most common forms of mobile code are JavaScript, Asynchronous JavaScript and eXtended Markup Language (XML) or AJAX, Java applets, ActiveX, and Flash. It is being adapted to run on cell phones, PDAs, and other devices.
What is Mobile Code?