Threats & Vulnerabilities
Network Security
Security Frameworks & Compliance
Enter Identity & Access Management Name
Emerging Technologies & Risks
100

A sophisticated phishing attack that involves spoofing a legitimate website to steal login credentials, often using HTTPS to appear secure.

What is spear phishing?

100

A security mechanism that segments a network into isolated sub-networks to prevent lateral movement of threats.

What is Network Segmentation?

100

This compliance framework is required for organizations that handle credit card information to protect against fraud.

What is PCI DSS (Payment Card Industry Data Security Standard)?

100

A security feature that forces users to verify their identity again after a specific period, even if they remain logged in.

What is Re-authentication?

100

A type of distributed ledger technology primarily used for securing and validating cryptocurrency transactions.

What is blockchain?

200

A vulnerability where user inputs are executed as code, allowing attackers to control the web server and possibly the entire network.

What is Command Injection?

200

This protocol uses certificates for secure communication and authenticates devices to access resources over a VPN.

What is SSL/TLS?

200

A security control framework developed to help organizations identify, protect, detect, respond, and recover from cyber incidents.

What is the NIST Cybersecurity Framework (CSF)?

200

A federated identity solution that allows users to use one set of login credentials to access multiple applications or systems.

What is Single Sign-On (SSO)?

200

This type of malware targets devices connected to the Internet of Things (IoT), such as smart home devices and industrial control systems.

What is IoT malware?

300

An attack vector that involves manipulating or corrupting memory allocation, potentially leading to arbitrary code execution.

What is a Buffer Overflow?

300

A network security method that uses packets with IP header information altered to mask the original sender's identity.


What is IP Spoofing?

300

A comprehensive set of policies and procedures for information security management adopted internationally as the gold standard.

What is ISO/IEC 27001?

300

A framework that provides dynamic, context-aware access controls based on real-time user attributes and environment variables.

What is Zero Trust Architecture?

300

A method used by hackers to hijack the computational power of a device to mine cryptocurrencies without the user’s knowledge.

What is cryptojacking?

400

This exploit allows an attacker to escalate privileges and execute commands as the system administrator, often through an unpatched system vulnerability.

What is Privilege Escalation?

400

A technology that inspects and filters traffic at the application layer, often used to protect web applications from attacks like SQL injection and XSS.

What is a Web Application Firewall (WAF)?

400

A Department of Defense requirement that ensures contractors meet specific cybersecurity standards to protect Controlled Unclassified Information (CUI).

  • What is the Cybersecurity Maturity Model Certification (CMMC)?
400

A type of attack where an attacker gains access to multiple accounts by reusing credentials from a previous data breach.

What is Credential Stuffing?

400

The security risk posed when employees use personal devices to access corporate resources, often lacking proper security controls.


    • What is BYOD (Bring Your Own Device)?

500

An advanced malware technique that modifies the operating system kernel or firmware to maintain persistent, hidden access to a system.

What is a Rootkit?

500

An advanced technique where an attacker intercepts and alters communications between two parties without either party knowing.

What is a Man-in-the-Middle (MitM) attack?

500

An advanced framework used for automating and orchestrating incident response, threat hunting, and vulnerability management.

What is the MITRE ATT&CK Framework?

500

A sophisticated access control model that uses multiple attributes like user role, time of day, location, and device to make access decisions.

What is Attribute-Based Access Control (ABAC)?

500

A security risk where an attacker uses AI-generated images or audio to impersonate someone else, often to deceive or defraud.

What is a deepfake?