CyberPatriot
Basic Security
Accounts
Permissions
Knowledge Base
100
What is the website for CyberPatriot?
100
Where system changes and configurations can be made for the Windows operating system.
What is the control panel?
100
A collection of information that tells Windows what files a user can access, what changes a user can make. It allows multiple people to share a computer, but still have their own files and settings.
What is user accounts?
100
All file permissions granted (administrator level).
What is full control?
100
A program or set of programs that are designed to prevent, search for, detect, and remove agents or malicious software.
What is anti-virus software?
200
Created by the Air Force Association to inspire high school students toward careers in cybersecurity or other science, technology, engineering, and mathematics (STEM) disciplines critical to our nation's future.
What is CyberPatriot?
200
Designed to prevent unauthorized access to a system. They can be implemented via hardware or software.
What is a firewall?
200
Can change security settings, install software and hardware, and access all files on the computer; including make changes to other user accounts.
What is an administrator account?
200
Permission to change content but not ownership of files; cannot delete files or folders.
What is modify?
200
An environment, usually a program or operating system, which does not physically exist but is created within another environment.
What is a virtual machine?
300
Assurance that the information has not been altered or corrupted in transmission from source to destination, willfully or accidentally, before it is read by its intended recipient.
What is data integrity?
300
Window updates that run at a specified time to keep your computer updated to protect it from the latest threats.
What is automatic updates?
300
If an object's permissions are shared, the object has gained permissions from the parent object.
What is inherited permissions?
300
Permission allows or denies the user to read and execute files.
What is read & execute?
300
A free product that will allow you to run virtual images on your computer that is used by CyberPatriot.
What is VMware?
400
Assurance the sender of the information is who it is supposed to be.
What is source integrity?
400
Where you define your a computer's policies and monitor system activity.
What is administrative tools?
400
Username and encrypted password are stored on the computer itself. Permissions only apply to this computer.
What is local account?
400
Permission allows or denies the user from viewing the attributes of a folder or file.
What is read?
400
a mathematical calculation based on the data contained in a file. It allows you to determine if a file has been corrupted or modified from its original state.
What is the checksum?
500
Is an attack against availability.
What is Denial of Service (DoS)?
500
Enable to see when someone has shut down or restarted the computer, or when a process or program tries to do something it does not have permission to do.
What is system events?
500
A server that manages access to a set of network resources such as print servers, applications, etc. A user can log on and is given permissions to all network resources.
What is a domain controller?
500
Permission applies only to the files and allows or denies the user from making changes to the file and overwriting existing content by NTFS (New Technology File System).
What is write?
500
Programs that run invisibly in the background on a system (e.g., RemoteAccess, DHCP, Spooler, etc.)
What are services?