Attacks
Tools & Tech
Policy
WiCyS
Cyber Basics
100

A type of malware that locks files and demands payment to release them.  

What is ransomware?  

100

A command-line tool that tests connectivity by sending ICMP packets.

What is ping?

100

This U.S. agency is responsible for defending federal networks and supporting national cybersecurity.

What is CISA (Cybersecurity and Infrastructure Security Agency)?

100

This is the year that WiCyS was founded. 

What is 2012?

100

This stands for “IP” in networking

What is Internet Protocol?

200

A DDoS attack overwhelms a target system with this.

What is traffic?

200

A tool commonly used to capture and analyze network traffic.

What is Wireshark?

200

This U.S. law, passed in 1996, protects the privacy and security of health data.

What is HIPAA (Health Insurance Portability and Accountability Act)?

200

Each year, WiCyS brings together students, academics, and industry professionals at this event.

What is WiCyS National Conference?

200

This numerical system uses only 0s and 1s to represent data in a computer.

What is binary?

300

This type of malware disguises itself as legitimate software but secretly performs malicious actions

What is a Trojan?

300

This log analysis and monitoring tool is widely used in Security Operations Centers (SOCs).

What is Splunk? 

300

This is the most widely used cybersecurity framework.

What is the NIST Cybersecurity Framework (CSF)?

300

This program within WiCyS pairs professionals with students to provide career guidance and support.

What is the WiCyS Mentorship Program?

300

Watching (either in person or using a recording device) what you do on your computer by looking at a reflection of or the actual screen of your computer or mobile device.

What is shoulder surfing?

400

This advanced attack uses legitimate tools and remains hidden within a system for a long period.

What is an Advanced Persistent Threat (APT)?

400

This protocol secures communication by encrypting web traffic between a browser and a server.

What is HTTPS (TLS/SSL)?

400

The NIST Cybersecurity Framework is built around these five core functions: Identify, Protect, Detect, Respond, and this.

What is Recover?

400

This woman founded the Women in CyberSecurity (WiCyS) organization in 2012.

Who is Dr. Ambareen Siraj?

400

This type of cryptography uses two keys: a public key and a private key. 

What is asymmetric encryption? 

500

his 2010 cyber weapon targeted Iranian nuclear facilities using industrial control system exploits.

What is Stuxnet?

500

A framework used by penetration testers to exploit known vulnerabilities.

What is Metasploit?

500

This open-source intelligence framework is widely used for collecting, analyzing, and sharing threat intelligence.

What is MITRE ATT&CK?

500

WiCyS was founded at this U.S. university.

What is Tennessee Tech University?

500

This security concept limits users’ access to only the resources they need to perform their jobs

What is the principle of least privilege?