Just the basics
InfoSec History
Encryption and Authentication
Cyber Attacks
Online Safety
100

A piece of malicious software that can replicate itself and spread to other computers or devices.

A. What is a computer program?
B. What is a software system?
C. What is a phishing campaign?
D. What is a computer virus?

D. What is a computer virus?

100

In 2020 this pandemic forced organizations to rapidly adopt remote work arrangements and digital technologies, leading to an expansion of the attack surface and increased cybersecurity risks. 

What is the COVID-19 pandemic?

100

This cryptographic technique is used to convert readable data into an unreadable format to ensure confidentiality.

What is encryption?

100

This type of malware is designed to encrypt files on a victim's computer and demand payment for their release.

What is ransomware?

100

This protocol determines when a website is safe to use.

What is HTTPS or Hypertext Transfer Protocol Secure?

200

A sequence or combination of words and other text used for authentication, such as "correct horse battery staple".

A. What is a multi-factor authentication?
B. What is a math equation?
C. What is a passphrase?
D. What is cracking?

C. What is a passphrase?

200

This project created by the Advanced Research Projects Agency, of the United States Department of Defense, started researching the feasibility of a networked system of communication to trade information within the United States Armed Forces in 1968. 

What is the ARPANET project?

200

This term refers to the process of converting ciphertext back into its original plaintext form.

What is decryption?

200

This type of attack involves flooding a network or server with an overwhelming amount of traffic to disrupt normal operation.

What is a Distributed Denial of Service (DDoS) attack?

200

The action of selecting a hyperlink or file attachment within an electronic communication, such as an email, text message, or instant message. These actions can pose security risks with unsolicited or suspicious communications.

What are clicking on links or opening attachments?

300

This term describes the unauthorized access or use of computer systems or networks for malicious purposes. Sometimes referred to as cracking, phishing, or exploiting.

A. What is penetration testing?
B. What is hacking?
C. What is a botnet?
D. Who is a bad person?

C. What is hacking?

300

This man is credited with inventing the Ceasar cipher in 50 B.C.

Who is Julius Caesar?

300

This type of security control verifies the authenticity of a user's identity based on physical characteristics, such as a smart card or USB token.

What is possession-based authentication?

300

This type of attack involves tricking individuals into divulging sensitive information such as passwords or financial details.

What is phishing?

300

The use of digital technologies, such as the internet, social media, or smartphones, to harass, intimidate, or humiliate someone.

What is Cyberbullying?

400

Data that can be used to identify a specific individual. This includes things like your full name, date of birth, address, phone number, email address, social security number, passport number, driver's license number, and financial information such as bank account or credit card numbers.

A. What is a lot of data?
B. What is personal information?
C. What are the keys to the kingdom?
D. What hackers need to steal your identity?

B. What is personal information?

400

This machine was employed by the Germans in World War II to encrypt the data of warfare and was successfully decrypted by Alan Turing.

What is the Enigma Machine?

400

This authentication method verifies the identity of a user by analyzing unique physical characteristics, such as fingerprints or facial features.

What is biometric authentication?

400

This type of attack involves intercepting and altering communication between two parties without their knowledge.

What is a man-in-the-middle (MitM) attack?

400

These controls and options provided by online platforms, applications, or devices that allow users to manage and customize the visibility of their personal information and activities.

What are privacy settings?

500

This type of security control prevents unauthorized access to a network by analyzing and monitoring incoming and outgoing traffic.

A. What is a firewall?
B. What is a network card?
C. What is a router?
D. What is a red wall?

A. What is a firewall?

500

In 1988, this man infected thousands of computers worldwide and was one of the first major internet worm attacks.

Who is Morris Worm?

500

This protocol is used to establish secure communication over a computer network by encrypting data transmitted between two parties.

What is the Secure Sockets Layer (SSL) or Transport Layer Security (TLS)?

500

These attacks exploit human psychology and manipulate individuals into divulging sensitive information, performing actions, or bypassing security measures. Examples include pretexting, baiting, tailgating, and impersonation. 

What are social engineering attacks?

500

A security mechanism that requires users to provide two or more forms of verification before granting access to an account or system.

What is MFA or Multi-Factor Authentication?