Information
Security
CIA
The Enemy
What's My Name?
100

This is written to do harm and be classified into many categories based on how they propagate and behave.

What is a Computer Virus? 

100
Overlapping layers of protection put in place so that if one layer fails other layers succeed in protecting is known as....
What is Defense in Depth?
100

This terms means systems, networks, and applications must be functioning as they should and when they should. 

What is Availability? 

100
They are people who traditionally tried to gain access to computers remotely to learn more and for intellectual curiosity. Currently, they only make up 17% of computer intrusions.
Who are hackers?
100

A hidden method of bypassing security to gain access to a restricted part of a computer system.

What is a Backdoor?


200

Software that scans files or your computer's memory for certain patterns that may indicate the presence of malicious software. 

What is Anti-virus?

200

A network security device that monitors traffic to or from your network. It allows or blocks traffic based on a defined set of security rules.

What is a Firewall?


200

The principle of ensuring data is trustworthy and protected from unauthorized modification or destruction.

What is Integrity? 

200
Is the risk presented to an organization by current or past employees who have knowledge of how the organization works and what and where the most valuable (damaging) information might reside.
What is Insider threat?
200

Pretending to be something or someone other than yourself.

What is Spoofing?

300
Any combination of your name, your home address or phone number, credit card or account numbers or social security number.
What is PII? (or Personally Identifiable Information)
300

The process of securing systems and networks by reducing the surface of vulnerability 

What is Hardening? 

300

This Plan for emergency response, backup operations, and post-disaster recovery steps that will ensure the availability of critical resources and facilitate the continuity of operations in an emergency situation. 

What is BCP (Business Continuity Plan)? 

300

This type of malware that holds a victim’s sensitive data or device hostage, threatening to keep it locked—or worse—unless the victim pays a ransom to the attacker.

What is Ransomware?


300

The use of personality, knowledge of human nature and social skills to steal passwords, keys tokens or other credentials to gain access to systems.

What is Social Engineering?

400
30-50% of all data loss due to the people already within the organization.
What is Insider Threat?
400

These are network security technologies that monitor for threats and protect networks from cyber attacks 

What is IDS/IPS (Intrusion Detection System/Intrusion Protection System)

400

This ensures that information is disclosed only to those who are authorized to view it. 

What is Confidentiality?

400

This attack is an attempt to steal sensitive information, typically in the form of usernames, passwords, credit card numbers, bank account information by luring or tricking the victims typically by email.

What is Phishing?

400

This a weakness in a computer system, network, or software program that can be exploited by a cybercriminal to gain unauthorized access.

What is a Vulnerability?

500

This security measure that requires users to provide more than just a password to log in to an account.

What is MFA(Multi-factor Authentication)?

500

This authentication process that verifies a user’s identity using their unique biological traits such as fingerprints, voices, retinas, and facial features.

What is Biometrics? 

500

This widely used information security model guides the banks efforts and policies aimed at keeping its data secure. The trifecta is part of the category name.

What is the CIA Triad? 

500

A hacking method that uses trial and error to crack passwords, login credentials. 

What is a Brute Force Attack? 

500

The process of converting readable data into an unreadable format to protect its confidentiality

What is Encryption?