Threat Types
Cryptography
Network Architecture
Site Security
Vulnerability Management
100

This threat actor is attached to a military/secret services, an APT, and a has a high level of capability.

What is a nation-state?

100

This type of encryption, also known as public-key cryptography, utilizes two distinct keys for encryption and decryption processes.

What is asymmetric encryption?

100

This security tool monitors network traffic for suspicious activity or patterns, generating alerts or taking automated actions to defend against potential threats.

What is an IDS? Intrusion detection system

100

Refers to the process of ensuring that an organization can maintain or quickly resume its critical functions in the event of a disruption, disaster, or crisis.

What is COOP? Continuity of Operations

100

This type of vulnerability occurs when system settings, software configurations, or security controls are improperly configured, leaving the system susceptible to exploitation by attackers.

What is Misconfiguration Vulnerabilities? 

200

This threat actor refers an individual or individuals within an organization inadvertently cause security breaches or harm to the organization's systems, networks, or data due to ignorance, negligence, or inadvertent actions.

What is an Unintentional insider threat?

200

This cryptographic technique converts input data of any size into a fixed-size string of characters, often used for data integrity verification and password storage.

What is hashing?

200

This technology establishes a secure, encrypted connection over a public network, allowing remote users or branch offices to securely access the organization's internal network resources.

What is a VPN? Virtual Private Network

200

It involves designing and implementing hardware components, servers, networking, datacenters, and physical locations for fault tolerance and redundancy.

What is HA? High Availability

200

Refers to weaknesses in cryptographic systems, protocols, or algorithms that can be exploited to compromise data.

What are cryptographic vulnerabilities?

300

This threat actor conducts in cyber espionage and disinformation; who engage in unauthorized access or activities targeting organizations with the intent to gain a competitive advantage.

Who are competitors?

300

This encryption method, often used for secure communication and data protection, employs a single key for both encryption and decryption processes.

What is symmetric encryption?

300

This security tool not only detects suspicious activity on a network but also takes proactive measures to block or mitigate potential threats in real-time. 

What is an IPS? Intrusion Prevention System

300

In this type of clustering configuration, both nodes in a cluster actively process traffic, allowing for load balancing and redundancy, ensuring continuous availability and performance.

What is A/A clustering? active/active clustering

300

Involves gaining administrative privileges on an Android device to modify system files, and access features and settings not available to regular users.

What is rooting?

400

This threat hacker is an individual within an organization who engages in unauthorized and harmful activities using their insider access and knowledge. 

What is a malicious internal threat?

400

This access control model restricts system access based on the roles of individual users within an organization, ensuring that only authorized users can perform specific actions based on their assigned roles.

What is RBAC? Role Based Access Control
400

This multitenant service model provides virtualized computing resources over the internet, allowing users to rent virtual machines, storage, and networking infrastructure on-demand.   

What is IaaS? Infrastructure as a Service

400

A strategy that emphasizes the implementation of multiple layers of protection to safeguard an organization’s information and infrastructure.

What is defense in depth?

400

Refers to software flaws associated with the timing or order of events within a software program, which can be manipulated, causing undesirable or unpredictable outcomes.

What is a race condition?

500

This threat actor operates with unauthorized across legal jurisdictions, is motivated by criminal profit, and can be very well funded and resourced. 

What is organized crime?

500

The point where FRR and FAR meet; the lower it is the more efficient and reliable the technology will be.

What is CER? Crossover error rate

500

This type of device goes beyond traditional packet filtering and stateful inspection, incorporating advanced capabilities such as application awareness, intrusion prevention, and user-based policies to provide enhanced security against modern threats.

What is a NGFW? next generation firewall 

500

This physical security measure consists of a small, secure area located at the entrance of a building or facility, where individuals are screened before being granted access to the interior.

What is an access control vestibule? 
500

This is known as a dictionary of vulnerabilities in published operating systems and applications software and can be found on the web.

What is a CVE? Common Vulnerabilities and Exposures