cyber security Crossword Puzzles
Future Prospects of Artificial Intelligence 2023-08-29
Browsing safely 2025-06-19
Across
- hoaxing or misleading
- harming or harassing using information technology
- illegal entry in computer
- illegal method to get money
- security to prevent cybercrime
- disturbs normal functioning of computer
- act of stealing and misusing someone's personal information
- building a face friendship
- any information about a person can be found
- conduct a terrosism by computer
Down
- protects from virus
- any criminal activity intended to harm anyone using computer
- complaining against cybercrime
- that helps in preventing unauthorised access to your computer
- protects from cyber crime
15 Clues: protects from virus • hoaxing or misleading • illegal entry in computer • protects from cyber crime • building a face friendship • illegal method to get money • complaining against cybercrime • security to prevent cybercrime • conduct a terrosism by computer • disturbs normal functioning of computer • any information about a person can be found • ...
Digital onboarding 2025-03-14
Across
- Fitur untuk menentukan durasi iklan yang diinginkan disebut...
- Integrity memiliki arti....
- Kegiatan jual beli yang dijalankan oleh dua belah pihak atau lebih dengan alat pembayaran yang sah disebut...
- Membangun kesadaran konsumen adalah cara kerja yang disebut...
- Iklan bertarget adalah bentuk periklanan...
- Sofware untuk me-manage lebih dari satu media sosial bisnis disebut...
- Konsep cyber security yang berperan memberi batasan akses data adalah...
- Application security dapat di proteksi oleh....
- Digital berasal dari bahasa Yunani yaitu...
Down
- Platform online yang memungkinkan pengguna untuk berinteraksi satu sama lain disebut...
- Ketersediaan adalah arti dari...
- Proses meningkatkan kinerja dan efektivitas yang dilakukan di berbagai platform media sosial disebut...
- Apa singkatan dari information security...
- Menjelaskan produk atau jasa yang dijual secara langsung dan menjawab pertanyaan audiens disebut...
- Tweets akan ditampilkan secara langsung di timeline pengguna atau yang telah ditargetkan merupakan cara beriklan di Twitter yang disebut...
- Dimana sejarah kemunculan dari digital onboarding berasal...
- Jenis transaksi yang memakai media internet dikenal dengan istilah...
- Perangkat lunak yang memungkinkan pengguna untuk menjadwalkan, menerbitkan,dan menganalisis konten media sosial di berbagai platform disebut...
- Iklan premium yang membutuhkan lebih banyak biaya,namun memperluas daerah iklan dalam Facebook disebut...
- Pemasaran melalui media sosial dapat menjangkau lebih banyak...
20 Clues: Integrity memiliki arti.... • Ketersediaan adalah arti dari... • Apa singkatan dari information security... • Iklan bertarget adalah bentuk periklanan... • Digital berasal dari bahasa Yunani yaitu... • Application security dapat di proteksi oleh.... • Dimana sejarah kemunculan dari digital onboarding berasal... • ...
Browsing safely 2025-06-19
Across
- hoaxing or misleading
- harming or harassing using information technology
- illegal entry in computer
- illegal method to get money
- security to prevent cybercrime
- disturbs normal functioning of computer
- act of stealing and misusing someone's personal information
- building a face friendship
- any information about a person can be found
- conduct a terrosism by computer
Down
- protects from virus
- any criminal activity intended to harm anyone using computer
- complaining against cybercrime
- that helps in preventing unauthorised access to your computer
- protects from cyber crime
15 Clues: protects from virus • hoaxing or misleading • illegal entry in computer • protects from cyber crime • building a face friendship • illegal method to get money • complaining against cybercrime • security to prevent cybercrime • conduct a terrosism by computer • disturbs normal functioning of computer • any information about a person can be found • ...
Cybersecurity Terms 2024-08-07
Across
- an identity and access management security method that requires two forms of identification to access resources and data
- an arrangement whereby a secure, apparently private network is achieved using encryption over a public network, typically the internet
- a network of private computers infected with malicious software and controlled as a group without the owners' knowledge, e.g., to send spam messages
- any intrusive software developed by cybercriminals (often called hackers) to steal data and damage or destroy computers and computer systems
- software and operating system (OS) updates that address security vulnerabilities within a program or product
- the act of disguising a communication from an unknown source as being from a known, trusted source
- the process of converting information or data into a code, especially to prevent unauthorized access
- a type of malware that can automatically propagate or self-replicate without human interaction, enabling its spread to other computers across a network
- software that enables a user to obtain covert information about another's computer activities by transmitting data covertly from their hard drive
- the collection of secure information and communication techniques employing mathematical concepts and algorithms used to disguise the content of messages
- a typically covert method of bypassing normal authentication or encryption in a computer
- any piece of software or application that displays advertisements, usually through pop-up or pop-under windows
- an ethical hacker whose job involves hacking into computer systems to detect security risks
- a type of malware program that enables cyber criminals to gain access to and infiltrate data from machines without being detected
Down
- the tactic of manipulating, influencing, or deceiving a victim in order to gain control over a computer system, or to steal personal and financial information
- a network security device that monitors incoming and outgoing network traffic and decides whether to allow or block specific traffic based on a defined set of security rules
- a form of social engineering and a scam where attackers deceive people into revealing sensitive information or installing malware such as viruses, worms, adware, or ransomware
- a program designed to breach the security of a computer system while ostensibly performing some innocuous function
- a type of malicious software designed to block access to a computer system until a sum of money is paid
- a form of malware or hardware that keeps track of and records your keystrokes as you type
- a hacking method that uses trial and error to crack passwords, login credentials, and encryption keys
- verifying the identity of a user, process, or device, often as a prerequisite to allowing access to resources in an information system
- a program that spreads by first infecting files or the system areas of a computer or network router's hard drive and then making copies of itself
- an attack in which an attacker is positioned between two communicating parties in order to intercept and/or alter data traveling between them
- a security exercise where a cyber-security expert attempts to find and exploit vulnerabilities in a computer system
25 Clues: a typically covert method of bypassing normal authentication or encryption in a computer • a form of malware or hardware that keeps track of and records your keystrokes as you type • an ethical hacker whose job involves hacking into computer systems to detect security risks • ...
digital citizenship 2018-01-30
Across
- the electronic responsibility for actions.
- full electronic participation in society.
- for something to happen.
- the knowledge of maximizing the user's personal safety against security
- check or prove the accuracy of something
Down
- info used in information security and privacy laws.
- a trail of data you create while using the internet
- the use of electronics to bully someone
- website or app that enable users to create and share content.
- a verbal, written, or recorded communication.
- correct way of communicating on the internet
- a particular place or position.
12 Clues: for something to happen. • a particular place or position. • the use of electronics to bully someone • check or prove the accuracy of something • full electronic participation in society. • the electronic responsibility for actions. • correct way of communicating on the internet • a verbal, written, or recorded communication. • ...
Cybersecurity 2024-11-26
Across
- A network security device that monitors and filters incoming and outgoing traffic.
- A method used to take advantage of vulnerabilities.
- Endpoint Detection and Response, tools for endpoint threat detection and response.
- Security Operations Center, a centralized team for monitoring and responding to security incidents.
- A one-way function to generate a fixed-size representation of data.
- Data Loss Prevention, tools to prevent data exfiltration.
- The likelihood of a threat exploiting a vulnerability with impact.
- Command and Control infrastructure used by attackers to communicate with compromised systems.
- A potential cause of an incident that could harm a system or organization.
- Open Source Intelligence, information gathered from publicly available sources.
- Mean Time to Detect, the average time to identify a security incident.
- A security event compromising the confidentiality, integrity, or availability of information.
- A record of events or actions on a system or network.
- Isolating suspicious files or programs to observe their behavior.
Down
- Mean Time to Respond, the average time to respond to and remediate an incident.
- Malicious software such as viruses, worms, or ransomware.
- Isolating suspicious files or processes to prevent harm to systems.
- Management The process of updating software and systems to address vulnerabilities.
- A vulnerability unknown to the vendor, exploited before a fix is available.
- Virtual Private Network, encrypting data over untrusted networks.
- The part of malware that performs the malicious action.
- Cloud Access Security Broker, tools that enforce security policies for cloud services.
- Tactics, Techniques, and Procedures used by threat actors.
- Remote Monitoring and Management, tools for remote administration of client systems.
- Advanced Persistent Threat, a sophisticated and long-term cyber attack.
- A social engineering attack to steal sensitive information via deceptive emails or websites.
- Indicator of Compromise, data points that signal malicious activity.
- Demilitarized Zone, a subnet adding security for external-facing services.
- A protocol for collecting and organizing log messages across a network.
- Security Information and Event Management, a tool for log aggregation and analysis.
30 Clues: A method used to take advantage of vulnerabilities. • A record of events or actions on a system or network. • The part of malware that performs the malicious action. • Malicious software such as viruses, worms, or ransomware. • Data Loss Prevention, tools to prevent data exfiltration. • Tactics, Techniques, and Procedures used by threat actors. • ...
CLD 2024-08-31
Across
- Software designed to hide malicious activities
- Impersonation of a device or user
- Code that takes advantage of a vulnerability
- Decoy system to lure attackers
- Isolated environment for running suspicious programs
- Security system that controls network traffic
- Method of guessing passwords using all possible combinations
- Extra layer of security using two forms of authentication
- Attack that overwhelms a system with traffic
- Malicious code that replicates itself
- Tool that records keystrokes
- Software update to fix vulnerabilities
- Malicious software designed to harm
- Malware that locks files for a ransom
Down
- Process of converting data into a secure format
- Targeted phishing attack
- Hidden entry point into a system
- Testing security by simulating an attack
- Type of malware disguised as legitimate software
- Software that detects and removes malware
- Group of interconnected devices
- Relating to computers and networks
- Network of infected devices under remote control
- Process of converting data into a fixed-size string
- Vulnerability unknown to the software maker
- Algorithm for performing encryption or decryption
- Network security system
- Self-replicating malware that spreads without human intervention
- Software that secretly gathers user information
- Fraudulent attempt to obtain sensitive information
30 Clues: Network security system • Targeted phishing attack • Tool that records keystrokes • Decoy system to lure attackers • Group of interconnected devices • Hidden entry point into a system • Impersonation of a device or user • Relating to computers and networks • Malicious software designed to harm • Malicious code that replicates itself • Malware that locks files for a ransom • ...
FIT_Vocab.JT 2013-05-15
Across
- picture for a business
- internet service provider
- headphone port
- TB
- online presentation maker
- Wireless Fidelity
- flash drive, disc
- who is asking, what they asking, why are they asking
- Google Bing Yahoo
- flash drive plug in
- online protection
- GB
- smallest storage amount
- 3g 4g
- MG
Down
- light emitting diode
- speakers, printer
- cd drive
- computer screen
- Safari, iTunes, iMovie, App Store
- central circuit board
- main engine of computer
- central processing unit
- National Cyber Security Alliance
- online manners
- Random Access Memory
- KB
- eight bits
- liquid crystal display
29 Clues: TB • KB • GB • MG • 3g 4g • cd drive • eight bits • headphone port • online manners • computer screen • speakers, printer • Wireless Fidelity • flash drive, disc • Google Bing Yahoo • online protection • flash drive plug in • light emitting diode • Random Access Memory • central circuit board • picture for a business • liquid crystal display • main engine of computer • central processing unit • ...
Algebra Period 7 Holliday 2022-08-18
Across
- likes to help
- is interested in photography
- listens to many kinds of music
- wants to be a veterinarian
- likes scary movies
- wants to be a hardware engineer
- is interested in cosmotology
- is interested in being a barber
- is interested in driving trucks
Down
- wants to be a nurse
- likes to read horror books
- is interested in welding
- is interested in cyber security
- would like to learn architecture
- likes boxing
- wants to be in business
- is interested in acting and therapy
- likes to dance and sew
- is interested in being a lawyer
- is interested in being a mechanic
20 Clues: likes boxing • likes to help • likes scary movies • wants to be a nurse • likes to dance and sew • wants to be in business • is interested in welding • likes to read horror books • wants to be a veterinarian • is interested in photography • is interested in cosmotology • listens to many kinds of music • is interested in cyber security • wants to be a hardware engineer • ...
Cybersecurity Terms Crossword Puzzle 2024-02-28
Across
- Secure connection for private browsing
- Hostage-taking malware for files
- Vulnerability before the fix
- Identity verification for access
- Computer virus and harmful software
- Guard against harmful computer viruses
- Protecting digital systems and data
- Monitor for malicious activities
- Deceptive emails for sensitive data
Down
- Deliberate act to disrupt systems
- Malicious software's harmful action
- Secretly records keystrokes for theft
- System's exploitable weak point
- Network traffic gatekeeper and monitor
- Secret entry to bypass security
- Impersonation for unauthorized access
- Secure data with secret code
- Authorized entities' access list
- Flood of traffic to disrupt
- Software update to fix vulnerabilities
20 Clues: Flood of traffic to disrupt • Vulnerability before the fix • Secure data with secret code • System's exploitable weak point • Secret entry to bypass security • Hostage-taking malware for files • Identity verification for access • Authorized entities' access list • Monitor for malicious activities • Deliberate act to disrupt systems • Malicious software's harmful action • ...
RU ITEC411-Chapter 5 Crime and Security 2025-10-22
Across
- Published false statement that damages someone's reputation
- Self replicating malicious software that spreads through networks automatically
- Highly sophisticated computer worm that targeted Iranian facilities
- Identity theft technique using text messages to obtain financial information
- Security system that monitors and filters network traffic from suspicious sources
- Security incident where unauthorized parties access protected systems or data
- International organization whose members agree on cross-border trade and service rules
- Unauthorized access to computer systems without permission
- Legal term describing unauthorized computer system entry
- Using computer techniques to promote political causes
- Converting data into coded format to protect stolen information from being useful
Down
- Authentication method using unique biological characteristics like fingerprints
- Scientific process of retrieving digital evidence from computers and storage devices
- Fraudulent emails disguised as legitimate communications to steal personal information
- Exposing security flaws or wrongdoing within an organization
- Verifying the identity of users or the legitimacy
- Decoy website set up to attract and study hacker behavior
- Cyber attack using false websites planted in domain name servers to collect data
- Federal law passed in 1984 making unauthorized computer access illegal
- Voice based fraud method where criminals call victims pretending to be legitimate businesses
20 Clues: Verifying the identity of users or the legitimacy • Using computer techniques to promote political causes • Legal term describing unauthorized computer system entry • Decoy website set up to attract and study hacker behavior • Unauthorized access to computer systems without permission • Published false statement that damages someone's reputation • ...
Cybersecurity Acronyms and Terms 2024-11-27
Across
- A protocol for collecting and organizing log messages across a network.
- The process of updating software and systems to address vulnerabilities.
- Indicator of Compromise, data points that signal malicious activity.
- The part of malware that performs the malicious action.
- A record of events or actions on a system or network.
- Remote Monitoring and Management, tools for remote administration of client systems.
- The likelihood of a threat exploiting a vulnerability with impact.
- Malicious software such as viruses, worms, or ransomware.
- A one-way function to generate a fixed-size representation of data.
- Isolating suspicious files or processes to prevent harm to systems.
- Mean Time to Detect, the average time to identify a security incident.
- Mean Time to Respond, the average time to respond to and remediate an incident.
- A vulnerability unknown to the vendor, exploited before a fix is available.
- A security event compromising the confidentiality, integrity, or availability of information.
Down
- Isolating suspicious files or programs to observe their behavior.
- Command and Control infrastructure used by attackers to communicate with compromised systems.
- Security Operations Center, a centralized team for monitoring and responding to security incidents.
- A network security device that monitors and filters incoming and outgoing traffic.
- A social engineering attack to steal sensitive information via deceptive emails or websites.
- Data Loss Prevention, tools to prevent data exfiltration.
- A potential cause of an incident that could harm a system or organization.
- Endpoint Detection and Response, tools for endpoint threat detection and response.
- Virtual Private Network, encrypting data over untrusted networks.
- Security Information and Event Management, a tool for log aggregation and analysis.
- Advanced Persistent Threat, a sophisticated and long-term cyber attack.
- Tactics, Techniques, and Procedures used by threat actors.
- Demilitarized Zone, a subnet adding security for external-facing services.
- A method used to take advantage of vulnerabilities.
- Open Source Intelligence, information gathered from publicly available sources.
- Cloud Access Security Broker, tools that enforce security policies for cloud services.
30 Clues: A method used to take advantage of vulnerabilities. • A record of events or actions on a system or network. • The part of malware that performs the malicious action. • Data Loss Prevention, tools to prevent data exfiltration. • Malicious software such as viruses, worms, or ransomware. • Tactics, Techniques, and Procedures used by threat actors. • ...
Les Technologies du Futur 2024-09-29
20 Clues: IT • save • clone • erase • theory • laptop • online • tablet • download • genetics • research • discovery • experience • cyberspace • technology • innovative • smartphone • revolutionary • cyberdissidence • cyber-harassment
Future of Artificial Intelligence 2023-07-31
Across
- Artificial Intelligence in Education
- Artificial Intelligence in Smart Cities
- Artificial Intelligence in Pharmacy
- Artificial Intelligence in Healthcare
Down
- Artificial Intelligence in Smart Home
- Artificial Intelligence in Banking
- Artificial Intelligence in Smart Highways
- Artificial Intelligence in Transport
- Artificial Intelligence in Traffic Management
- Artificial Intelligence in Cyber security
10 Clues: Artificial Intelligence in Banking • Artificial Intelligence in Pharmacy • Artificial Intelligence in Education • Artificial Intelligence in Transport • Artificial Intelligence in Smart Home • Artificial Intelligence in Healthcare • Artificial Intelligence in Smart Cities • Artificial Intelligence in Smart Highways • Artificial Intelligence in Cyber security • ...
SAMSAT Crossword 2025-09-24
Across
- Look up!
- Student voice, student _____!
- The Wright brothers flew the first one.
- _____ Security protects our computers.
- 3D___ is a type of additive manufacturing.
Down
- Nikola ____ invented the ____ Coils.
- ____ Johnson was a mathematician for U.S.A's first space trip.
- ____ can do STEM!
- STEM is found ____!
- Machines that can do actions.
10 Clues: Look up! • ____ can do STEM! • STEM is found ____! • Student voice, student _____! • Machines that can do actions. • Nikola ____ invented the ____ Coils. • _____ Security protects our computers. • The Wright brothers flew the first one. • 3D___ is a type of additive manufacturing. • ____ Johnson was a mathematician for U.S.A's first space trip.
Public Sector Cybersecurity Acronym Crossword 2024-06-07
Across
- The World’s Identity Company
- Third-party company that manages an organization's IT infrastructure and end-user systems
- U.S. DoD combat support agency
- A "smart" card that is the standard identification for government employees used to enable physical access to buildings and access to DoD computers
- System to manage identity authorization for external parties
- An authentication method that allows users to securely authenticate with multiple applications by using one set of credentials
Down
- Amazon Web Services
- Multi-step account login process
- Team of IT security professionals that protect the organization by monitoring and investigating cyber threats.
- Program provides federal agencies with a suite of capabilities that enable network security officials to continuously monitor cybersecurity risks in real-time
- The national coordinator for critical infrastructure security and resilience
- Security and business discipline to help the right people access the right assets at the right time while keeping unauthorized access and fraud at bay
12 Clues: Amazon Web Services • The World’s Identity Company • U.S. DoD combat support agency • Multi-step account login process • System to manage identity authorization for external parties • The national coordinator for critical infrastructure security and resilience • Third-party company that manages an organization's IT infrastructure and end-user systems • ...
Cyber Security 2021-11-05
7 Clues: Malware • Tricks you • it protects from viruses • It protects your computer • Looking at someone's password • Something you and your computer can get • Something that protects you and you made
Cyber Security 2021-02-12
Across
- A malicious form of self replicating
- Gathers information about how you use your computer
- A set of secret characters, that only you know, to keep your private information secure.
- Someone that tries to gain access to your personal information or devices.
Down
- are able to exploit vulnerabilities in the a computers operating system or a networks hardware
- Short for malicious software, that gains access to your computer or device
- A word that people use to tell them that no one else knows
7 Clues: A malicious form of self replicating • Gathers information about how you use your computer • A word that people use to tell them that no one else knows • Short for malicious software, that gains access to your computer or device • Someone that tries to gain access to your personal information or devices. • ...
Cyber Security 2020-09-08
Across
- programa achvos que son malos para las coputadoras.
- mata a todos lo virus el la coputadora.
- es un sistema de la computadora que tiene fuego y serve para evitar todos los achivos que no esten autorizados.
- es el crreo electrico no slicitado que recibe una persona.
Down
- galletas que serven para guardar achvos pequeños que algunos de sitios web guardan en ordenador.
- cuando estafan en mercados libre.
- son herues para las personas trabajan activamente segido en contacto de los intereses de las personas atacada.
7 Clues: cuando estafan en mercados libre. • mata a todos lo virus el la coputadora. • programa achvos que son malos para las coputadoras. • es el crreo electrico no slicitado que recibe una persona. • galletas que serven para guardar achvos pequeños que algunos de sitios web guardan en ordenador. • ...
Cyber Security 2024-09-25
Cyber Security 2025-02-22
Across
- Malicious software to damage systems.
- The global system that connects computers worldwide
- A measure used to ensure the privacy and security of information.
- Cyber attack gaining unauthorized access.
- method of converting data to prevent access.
Down
- Technique for verifying user identity.
- unauthorized copying or use of software or data
7 Clues: Malicious software to damage systems. • Technique for verifying user identity. • Cyber attack gaining unauthorized access. • method of converting data to prevent access. • unauthorized copying or use of software or data • The global system that connects computers worldwide • A measure used to ensure the privacy and security of information.
Cyber Security 2024-10-22
Across
- malicious software designed to replicate and spread across computers
- individual who witnesses an online incident without intervening
- aggressive behavior that involves intimidating or mistreating others
Down
- persistent unwanted behavior that causes distress or intimidation
- fraudulent attempt to obtain sensitive information via deceptive emails
- harassment or intimidation carried out via digital platforms
- condition of being protected from harm or danger
7 Clues: condition of being protected from harm or danger • harassment or intimidation carried out via digital platforms • individual who witnesses an online incident without intervening • persistent unwanted behavior that causes distress or intimidation • malicious software designed to replicate and spread across computers • ...
Cybersecurity Awareness 2023-09-06
Across
- Method of secure communication (12 letters).
- Malware that demands payment to restore access (10 letters).
- Software that collects information without consent (7 letters).
- A group of interconnected devices (7 letters).
- A potential danger or risk (6 letters).
- Software that can infect your computer. (5 letters).
- Information stored on a computer (4 letters).
- Unauthorized access to a computer system (7 letters).
Down
- Process of converting data into a code (11 letters).
- A fraudulent scheme to deceive people (4 letters).
- The practice of using two different authentication methods (10 letters).
- A person who creates software.
- Weakness in a system that can be exploited (13 letters).
- Measures taken to protect against cyber threats (8 letters).
- A person interacting with a computer system (4 letters).
- A network security software. (8 letters).
- A common email-based attack (8 letters).
- Software to protect against malware (9 letters).
18 Clues: A person who creates software. • A potential danger or risk (6 letters). • A common email-based attack (8 letters). • A network security software. (8 letters). • Method of secure communication (12 letters). • Information stored on a computer (4 letters). • A group of interconnected devices (7 letters). • Software to protect against malware (9 letters). • ...
HarcZagadki 2020-04-05
20 Clues: RUDY • WATRA • KIHAM • CYBER • PRAWO • ŚLEDŹ • NOWIK • HUFIEC • PŁASKI • CZOŁEM • POLARNA • BROWNSEA • BISZKOPT • JAMBOREE • PODKŁADKA • KANADYJKA • NACZELNIK • TROPICIELKA • NIEDŹWIEDZIE • PODHARCMISTRZ
cybersecurity 2023-05-25
Across
- A software designed to detect and remove viruses, malware, spyware, and other malicious programs from a computer system or network.
- The process of converting information into a code or cipher to prevent unauthorized access. Encryption is commonly used to secure sensitive information such as passwords, financial data, and personal information.
- A security system that monitors and controls incoming and outgoing network traffic based on predetermined security rules. It helps to prevent unauthorized intrusions and cyber attacks.
- Unsolicited and unwanted emails or messages sent out in bulk. Spam can be used to deliver malware, phishing attempts, or other types of unwanted content.
- A weakness or security flaw in a computer system or network that can be exploited by attackers. Vulnerabilities can be caused by outdated software, misconfigured systems, or human error.
Down
- A type of cyber attack where attackers create fake websites or emails to trick individuals into revealing personal or sensitive information. Phishing attacks often attempt to mimic legitimate websites or companies.
- A secret code or word that allows you to access certain devices or services. It is important to create a strong password to protect yourself from cyber threats.
- The process of verifying the identity of a user or device trying to access a system or network. Authentication is often done through the use of usernames and passwords, biometrics, or security tokens.
- A software that is designed to harm or damage computer systems and networks. Malware can include viruses, trojans, ransomware, and other malicious programs.
9 Clues: A software designed to detect and remove viruses, malware, spyware, and other malicious programs from a computer system or network. • Unsolicited and unwanted emails or messages sent out in bulk. Spam can be used to deliver malware, phishing attempts, or other types of unwanted content. • ...
3.6 Fundamentals of Networks Part 2 2021-11-22
Across
- When organisations employ specialists to simulate potential attacks on their system. It is used to identify possible weaknesses in their cyber security.
- Uses parts of a person to identify them and allow them access.
- When hackers send emails or texts to people claiming to be from a well-known business.
- Can see what a user is doing and sends that info back to the hacker.
- When someone pretends to be someone else to persuade the victim to share information.
- Sends an email to verify a users identity.
- What term is used for protecting networks, data, programs and computers against damage cyber attacks and unauthorised access.
- Simulates an external cyber attack. The person carrying out the attack will not be given any credentials, but they will have to carry out the attack in any way they can.
- A method of hacking where a user is directed to a fake version of a website.
Down
- The term used when data is transferred into a code that cannot be hacked.
- Watching over someones shoulder.
- Engineering Using people to gain private information or access to networks.
- Simulates a malicious insider who has knowledge of the system.
- USB drive or SD card
- Common way of preventing hackers accessing information.
- Simulates a person who has access to the target.
16 Clues: USB drive or SD card • Watching over someones shoulder. • Sends an email to verify a users identity. • Simulates a person who has access to the target. • Common way of preventing hackers accessing information. • Uses parts of a person to identify them and allow them access. • Simulates a malicious insider who has knowledge of the system. • ...
The Eye Of Minds 2015-03-03
8 Clues: Main Character • Michael's nanny • Author of the book • The virtnet cyber terrorist • Michael's smart lady friend • Security that watches over virtnet • Michael's naïve adventurous friend • Setting where all the action happens
Cyber Security 2021-02-12
Across
- A set of secret characters, that only you know, to keep your private information secure.
- A malicious form of self replicating
- Someone that tries to gain access to your personal information or devices.
- Short for malicious software, that gains access to your computer or device
Down
- are able to exploit vulnerabilities in the a computers operating system or a networks hardware
- Gathers information about how you use your computer
- A word that people use to tell them that no one else knows
7 Clues: A malicious form of self replicating • Gathers information about how you use your computer • A word that people use to tell them that no one else knows • Someone that tries to gain access to your personal information or devices. • Short for malicious software, that gains access to your computer or device • ...
CYBER SECURITY 2020-10-09
Across
- viruses: a piece of code which is capable of copying itself and typically has as detrimental effect, such as corrupting the system and destroying data
- Distributed denial of service: an attempt to make a computer or network system unavailable to its users.
- malicous software
Down
- a type of cyber attack that redirects a user from a genuine website to a fake one.
- hat hacker: gains access to a computer system with malicious intent
- hat hacker: a hacker that hacks for fun or in order to troll someone
- hat hacker: a hacker that is given permission to hack a system
7 Clues: malicous software • hat hacker: a hacker that is given permission to hack a system • hat hacker: gains access to a computer system with malicious intent • hat hacker: a hacker that hacks for fun or in order to troll someone • a type of cyber attack that redirects a user from a genuine website to a fake one. • ...
Cyber Security 2020-09-08
Across
- programa achvos que son malos para las coputadoras.
- mata a todos lo virus el la coputadora.
- es un sistema de la computadora que tiene fuego y serve para evitar todos los achivos que no esten autorizados.
- es el crreo electrico no slicitado que recibe una persona.
Down
- galletas que serven para guardar achvos pequeños que algunos de sitios web guardan en ordenador.
- cuando estafan en mercados libre.
- son herues para las personas trabajan activamente segido en contacto de los intereses de las personas atacada.
7 Clues: cuando estafan en mercados libre. • mata a todos lo virus el la coputadora. • programa achvos que son malos para las coputadoras. • es el crreo electrico no slicitado que recibe una persona. • galletas que serven para guardar achvos pequeños que algunos de sitios web guardan en ordenador. • ...
cyber security 2021-11-05
Across
- a number of characters used to verify someone's account
- a software that is downloaded onto someone's device without their knowledge
- is a network that monitors incoming and outcoming network
- to persuade someone in a clever way or dishonest to allow you to do or get something
Down
- a type of malware that spreads across computers
- to look over at someone's personal information
- is to create a fake email to scam someone
7 Clues: is to create a fake email to scam someone • to look over at someone's personal information • a type of malware that spreads across computers • a number of characters used to verify someone's account • is a network that monitors incoming and outcoming network • a software that is downloaded onto someone's device without their knowledge • ...
cyber security 2021-11-05
Across
- is a network that monitors incoming and outcoming network
- to persuade someone in a clever way or dishonest to allow you to do or get something
- a software that is downloaded onto someone's device without their knowledge
- a type of malware that spreads across computers
- is to create a fake email to scam someone
Down
- to look over at someone's personal information
- a number of characters used to verify someone's account
7 Clues: is to create a fake email to scam someone • to look over at someone's personal information • a type of malware that spreads across computers • a number of characters used to verify someone's account • is a network that monitors incoming and outcoming network • a software that is downloaded onto someone's device without their knowledge • ...
cyber security 2021-11-05
Across
- a number of characters used to verify someone's account
- a software that is downloaded onto someone's device without their knowledge
- is a network that monitors incoming and outcoming network
- to persuade someone in a clever way or dishonest to allow you to do or get something
Down
- a type of malware that spreads across computers
- to look over at someone's personal information
- is to create a fake email to scam someone
7 Clues: is to create a fake email to scam someone • to look over at someone's personal information • a type of malware that spreads across computers • a number of characters used to verify someone's account • is a network that monitors incoming and outcoming network • a software that is downloaded onto someone's device without their knowledge • ...
cyber security 2021-11-05
Across
- is a network that monitors incoming and outcoming network
- a type of malware that spreads across computers
- to look over at someone's personal information
Down
- a software that is downloaded onto someone's device without their knowledge
- a number of characters used to verify someone's account
- to persuade someone in a clever way or dishonest to allow you to do or get something
- is to create a fake email to scam someone
7 Clues: is to create a fake email to scam someone • to look over at someone's personal information • a type of malware that spreads across computers • a number of characters used to verify someone's account • is a network that monitors incoming and outcoming network • a software that is downloaded onto someone's device without their knowledge • ...
Cyber Security 2017-05-12
Across
- software that is designed to protect a computer system/network.
- A cyber attack that where you send so much traffic that it slows the system or eventually crash it.
- decoy servers or computer systems that are set up to gather information on intruders or attackers of computer system/network.
- protects data from unauthorized modification.
Down
- a method that is used to test the security of the software
- this is a security method for separating running programs on a computer system or network. it is often used to run untested code or programs from unknown sources such as suppliers, untrusted users, and websites.
- malicious software which is capable of copying itself and corrupting computer systems and networks or destroying data.
7 Clues: protects data from unauthorized modification. • a method that is used to test the security of the software • software that is designed to protect a computer system/network. • A cyber attack that where you send so much traffic that it slows the system or eventually crash it. • ...
Cyber Security 2022-07-07
Across
- The processes, practices and technologies designed to protect networks, computers, programs and data from attack, damage or unauthorised access.
- A cyber attack intended to redirect a website's traffic to another, fake site.
- A broad terms that covers all software written to cause loss of data, encryption of data, fraud and identity theft.
- A piece of code which is capable of copying itself and typically has a detrimental effect, such as corrupting the system or destroying data.
Down
- Observing a person's private information over their shoulder eg cashpoint machine PINs.
- A computer program or system intended to distinguish human from machine input
- A form of identification and authentication which relies on comparing scans of e.g. your face
7 Clues: A computer program or system intended to distinguish human from machine input • A cyber attack intended to redirect a website's traffic to another, fake site. • Observing a person's private information over their shoulder eg cashpoint machine PINs. • A form of identification and authentication which relies on comparing scans of e.g. your face • ...
Cyber Security 2022-11-28
Across
- software that is specifically designed to disrupt, damage, or gain unauthorized access to a computer system.
- network of private computers infected with malicious software and controlled as a group without the owners' knowledge, e.g. to send spam.
- is an authorized simulated attack performed on a computer system to evaluate its security. Penetration testers use the same tools, techniques, and processes as attackers to find and demonstrate the business impacts of weaknesses in a system
- he fraudulent practice of sending emails purporting to be from reputable companies in order to induce individuals to reveal personal information, such as passwords and credit card numbers.
Down
- file, program, or piece of code that appears to be legitimate and safe, but is actually malware. Trojans are packaged and delivered inside legitimate software (hence their name), and they're often designed to spy on victims or steal data.
- is an attack vector that relies heavily on human interaction and often involves manipulating people into breaking normal security procedures and best practices to gain unauthorized access to systems, networks or physical locations or for financial gain.
- involves multiple connected online devices, collectively known as a botnet, which are used to overwhelm a target website with fake traffic.
7 Clues: software that is specifically designed to disrupt, damage, or gain unauthorized access to a computer system. • network of private computers infected with malicious software and controlled as a group without the owners' knowledge, e.g. to send spam. • ...
networking concept and cyber ethics 2025-05-29
Across
- Connects computers together
- A network without wires
- Wireless technology standard
- Unique addresses for each device
- Shortcut for copy
- Keeping computer data safe
- Software to harm or damage a computer
- Connects LAN to Internet
- Device that connects the network
Down
- Rules for communication in a network
- Criminal activities using computers
- information Do not share this online
- Very large network of networks
- Device that joins multiple computers
- Protects computers from hackers
- Act of accessing a system without permission
- Strong way to protect accounts
- ethics Use of computers ethically and legally
- bullying Sending rude messages online
- Type of network that covers a small area
20 Clues: Shortcut for copy • A network without wires • Connects LAN to Internet • Keeping computer data safe • Connects computers together • Wireless technology standard • Very large network of networks • Strong way to protect accounts • Protects computers from hackers • Unique addresses for each device • Device that connects the network • Criminal activities using computers • ...
Data Privacy 2018-01-30
Across
- facts and statistics for reference or analysis.
- protected
- secret word or phrase that must be used to gain admission to something
- state of being free from danger or threat
- software updates for pirates?
- relating to a nation
- controlled by or connected to another computer or to a network
- a union
- relating to computers
Down
- software that is intended to damage
- software to obtain covert information
- action of protecting something
- sending a fraudulent email to induce personal information disclosure
- Takes advantage of vulnerabilities
- freedom from unauthorized intrusion
- chip manufacturer
16 Clues: a union • protected • chip manufacturer • relating to a nation • relating to computers • software updates for pirates? • action of protecting something • Takes advantage of vulnerabilities • software that is intended to damage • freedom from unauthorized intrusion • software to obtain covert information • state of being free from danger or threat • ...
Wordplay 2025-05-24
Across
- works similar to a hub
- transforming data into unreadable code
- Network Card most commonly used network card
- unwanted bulk emails
- violation of IPR
- group of computers and peripheral devices
- can be physically connected with wires
- security system
Down
- combination of net and etiquette
- Topology has a backbone for the network
- crime criminal activities on digital devices
- combination of letters,symbols and numbers
- hacking hacking done for a good cause
- layout of various components
- each computer in a network
- connect computers at a distant place
16 Clues: security system • violation of IPR • unwanted bulk emails • works similar to a hub • each computer in a network • layout of various components • combination of net and etiquette • connect computers at a distant place • hacking hacking done for a good cause • transforming data into unreadable code • can be physically connected with wires • Topology has a backbone for the network • ...
Wordplay 2025-05-24
Across
- works similar to a hub
- transforming data into unreadable code
- Network Card most commonly used network card
- unwanted bulk emails
- violation of IPR
- group of computers and peripheral devices
- can be physically connected with wires
- security system
Down
- combination of net and etiquette
- Topology has a backbone for the network
- crime criminal activities on digital devices
- combination of letters,symbols and numbers
- hacking hacking done for a good cause
- layout of various components
- each computer in a network
- connect computers at a distant place
16 Clues: security system • violation of IPR • unwanted bulk emails • works similar to a hub • each computer in a network • layout of various components • combination of net and etiquette • connect computers at a distant place • hacking hacking done for a good cause • transforming data into unreadable code • can be physically connected with wires • Topology has a backbone for the network • ...
Cyber-Mobbing 2015-01-20
Across
- Wie heißen Mobber?
- Nenne eine Form von Cyber-Mobbing
- Wie wird das Zivilrecht noch genannt?
- Cyber-Mobbing kann auf vielen verschiedenen ... durchgeführt werden.
- Wie handeln Täter,wenn sie von niemanden erkannt werden wollen?
- Man sollte aufpassen,was man von sich preis gibt,denn das Internet ... nichts
- Ursachen von Mobbing
Down
- Was ist die schlimmste folge von Cyber-Mobbing?
- Man sollte den Mobber...
- Welchen anderen Namen hat Cyber-Mobbing?
- Cyber-Mobbing betrifft,das Zivilrecht oder das ...
- An wen kann ein Opfer sich wenden?
- Wie oft findet Cyber-Mobbing statt?
- Hinter welchen Namen können sich Mobber "verstecken"?
- Der zweite Zivilrechtliche Schritt ist förmlicher.Man verschickt eine ...
15 Clues: Wie heißen Mobber? • Ursachen von Mobbing • Man sollte den Mobber... • Nenne eine Form von Cyber-Mobbing • An wen kann ein Opfer sich wenden? • Wie oft findet Cyber-Mobbing statt? • Wie wird das Zivilrecht noch genannt? • Welchen anderen Namen hat Cyber-Mobbing? • Was ist die schlimmste folge von Cyber-Mobbing? • Cyber-Mobbing betrifft,das Zivilrecht oder das ... • ...
CIS120 2024-03-11
Across
- A software update intended to fix vulnerabilities or improve security within a computer program.
- The protection of endpoints (devices such as computers, smartphones, and tablets) from various cyber threats.
- The use of unique biological traits, such as fingerprints or facial recognition, to verify a user's identity.
- A technology service that creates a secure and encrypted internet connection.
- A security system that monitors and controls incoming and outgoing network traffic.
- The process of managing and mitigating the impact of a cybersecurity incident, including investigating and responding to security breaches.
- An attack that takes advantage of a security vulnerability on the same day it becomes publicly known.
- A security process in which a user provides multiple identification factors to verify their identity.
- A piece of software designed to update or fix problems with a computer program.
- Unauthorized interception of network traffic to capture and analyze data, often used for malicious purposes.
- A fraudulent attempt to obtain sensitive information, by disguising as a trustworthy entity.
Down
- The practice and study of techniques for securing communication and data through the use of codes and ciphers.
- Ethical hackers who use their skills to identify and fix security vulnerabilities rather than exploiting them for malicious purposes.
- A security mechanism that monitors network activities for signs of malicious behavior.
- A simulated cyberattack on a computer system or network to assess its vulnerabilities and weaknesses.
- Malicious software designed to harm or exploit computer systems.
- A network of compromised computers (bots) controlled by a single entity, often used for malicious activities such as spam or DDoS attacks.
- The use of psychological manipulation to trick individuals into divulging confidential information.
- An attempt to make a computer or network resource unavailable to its intended users by overwhelming it with a flood of illegitimate requests.
- The process of converting information into a code to prevent unauthorized access.
20 Clues: Malicious software designed to harm or exploit computer systems. • A technology service that creates a secure and encrypted internet connection. • A piece of software designed to update or fix problems with a computer program. • The process of converting information into a code to prevent unauthorized access. • ...
Yubi Crossword Challenge 2023-10-11
Across
- Yubi's policy that defines the principles and responsibilities for securely managing user authentication and access permissions.
- Yubi's structured process of classifying, labeling, and protecting data based on its sensitivity and importance.
- A software vulnerability that allows an attacker to execute arbitrary code.
- The practice of allowing only authorized users to access certain resources.
- The practice of granting the minimum access necessary for users to perform their tasks.
- The process of converting plaintext into unreadable, scrambled data for security.
- A method for simulating real-world attacks to test security defences
- A cryptographic technique used to prove knowledge of a secret without revealing the secret.
- A cryptographic technique that involves hiding data within other data.
- A software vulnerability that is unknown to the software vendor.
- Yubi's framework for quickly recovering from cyber incidents and ensuring minimal disruption to operations.
Down
- The unauthorized access and theft of confidential information.
- Type of attack where an attacker monitors and captures data in transit.
- Yubi's systematic practice of disguising or obfuscating sensitive data to protect it from unauthorized access.
- A security incident where a user receives fraudulent emails attempting to trick them.
- A malicious software that demands a ransom from the victim.
- A network security device that filters incoming and outgoing network traffic
- A type of attack where an attacker pretends to be someone else to gain unauthorized access.
- A security measure that ensures data is not altered during transmission.
- A system's ability to resist unauthorized access and protect against cyberattacks.
- A security model that assumes no trust, even within the network.
- Yubi's strategic choice to safeguard data within its own borders.
- A process of analyzing network traffic patterns for anomalies.
- A technique for identifying and managing security risks.
- A system or network designed to attract attackers to collect threat intelligence.
25 Clues: A technique for identifying and managing security risks. • A malicious software that demands a ransom from the victim. • The unauthorized access and theft of confidential information. • A process of analyzing network traffic patterns for anomalies. • A security model that assumes no trust, even within the network. • ...
Cyber Security Incident Management 2021-01-15
Across
- An alert that incorrectly indicates that malicious activity is occurring (two words)
- A weakness in a system, application, or network that is subject to exploitation or misuse
- Measuring the characteristics of expected activity so that changes to it can be more easily identified
- An attempt to trick someone into revealing information (eg, a password) that can be used to attack systems or networks (two words)
- A sign that an incident may have occurred or may be currently occurring
- Monitoring resources to determine typical utilization patterns so that significant deviations can be detected
Down
- A recognizable, distinguishing pattern associated with an attack, such as a binary string in a virus or a particular set of keystrokes used to gain unauthorized access to a system
- A violation or imminent threat of violation of computer security policies, acceptable use policies, or standard security practices
- The mitigation of violations of security policies and recommended practices (two words)
- Software that automates the process of monitoring the events occurring in a computer system or network and analyzing them for signs of possible incidents and attempting to stop detected possible incidents
- The potential source of an adverse event
- A capability set up for the purpose of assisting in responding to computer security-related incidents
- A sign that an attacker may be preparing to cause an incident
- A virus, worm, Trojan horse, or other code-based malicious entity that successfully infects a host
- Any observable occurrence in a network or system
15 Clues: The potential source of an adverse event • Any observable occurrence in a network or system • A sign that an attacker may be preparing to cause an incident • A sign that an incident may have occurred or may be currently occurring • An alert that incorrectly indicates that malicious activity is occurring (two words) • ...
Cyber Security 2022-11-28
Across
- network of private computers infected with malicious software and controlled as a group without the owners' knowledge, e.g. to send spam.
- the fraudulent practice of sending emails purporting to be from reputable companies in order to induce individuals to reveal personal information, such as passwords and credit card numbers.
- software that is specifically designed to disrupt, damage, or gain unauthorized access to a computer system.
- file, program, or piece of code that appears to be legitimate and safe, but is actually malware they are packaged and delivered inside legitimate software (hence their name), and they're often designed to spy on victims or steal data.
- is an authorized simulated attack performed on a computer system to evaluate its security. Penetration testers use the same tools, techniques, and processes as attackers to find and demonstrate the business impacts of weaknesses in a system
Down
- is an attack vector that relies heavily on human interaction and often involves manipulating people into breaking normal security procedures and best practices to gain unauthorized access to systems, networks or physical locations or for financial gain.
- involves multiple connected online devices, collectively known as a botnet, which are used to overwhelm a target website with fake traffic.
7 Clues: software that is specifically designed to disrupt, damage, or gain unauthorized access to a computer system. • network of private computers infected with malicious software and controlled as a group without the owners' knowledge, e.g. to send spam. • ...
Cyber Security 2020-09-08
Across
- programa achvos que son malos para las coputadoras.
- mata a todos lo virus el la coputadora.
- es un sistema de la computadora que tiene fuego y serve para evitar todos los achivos que no esten autorizados.
- es el crreo electrico no slicitado que recibe una persona.
Down
- galletas que serven para guardar achvos pequeños que algunos de sitios web guardan en ordenador.
- cuando estafan en mercados libre.
- son herues para las personas trabajan activamente segido en contacto de los intereses de las personas atacada.
7 Clues: cuando estafan en mercados libre. • mata a todos lo virus el la coputadora. • programa achvos que son malos para las coputadoras. • es el crreo electrico no slicitado que recibe una persona. • galletas que serven para guardar achvos pequeños que algunos de sitios web guardan en ordenador. • ...
Cyber security 2021-02-12
7 Clues: something that is not known • Something to protect your data • something that spies on what you do • something that damages your computer • doing something illegal on a computer • a person that does illegal stuff on a computer • to keep something less vulnerable is to keep it..
Cyber Security 2023-06-19
CYBER SECURITY 2023-09-14
Across
- GETTING MONEY ONLINE BY DECEIVING PEOPLE.
- USING FAKE EMAIL MESSAGES TO GET PERSONAL INFORMATION.
- UNAUTHORISED USE OF SOMEONE'S COMPUTER TO MINE CRYPTO CURRENCY.
- STEALING YOUR PERSONAL DATA
Down
- A SOFTWARE THAT INFECTS YOUR COMPUTER,CAN BE VIRUS,WORM ETC.
- ILLEGAL ACCESS TO GOVERNMENT SITES
- TRACK,LURE OR HARESS OTHER PEOPLE
7 Clues: STEALING YOUR PERSONAL DATA • TRACK,LURE OR HARESS OTHER PEOPLE • ILLEGAL ACCESS TO GOVERNMENT SITES • GETTING MONEY ONLINE BY DECEIVING PEOPLE. • USING FAKE EMAIL MESSAGES TO GET PERSONAL INFORMATION. • A SOFTWARE THAT INFECTS YOUR COMPUTER,CAN BE VIRUS,WORM ETC. • UNAUTHORISED USE OF SOMEONE'S COMPUTER TO MINE CRYPTO CURRENCY.
Cyber Security 2025-01-08
Across
- A method of tricking people into revealing sensitive information
- - The process of converting data into a secure format.
- - Malicious software that harms or exploits systems.
Down
- Software that secretly monitors and collects your personal data without consent.
- A secret word or phrase used for authentication to access systems or accounts.
- - A system designed to block unauthorized access to a network.
- A program designed to detect and remove malicious software from a computer.
7 Clues: - Malicious software that harms or exploits systems. • - The process of converting data into a secure format. • - A system designed to block unauthorized access to a network. • A method of tricking people into revealing sensitive information • A program designed to detect and remove malicious software from a computer. • ...
CryptoMaze 2024-12-06
Across
- Network of interconnected devices communicating over the internet, often requiring security protocols.
- Secure hardware solution for managing keys and sensitive operations in a virtual environment.
- Historical encryption technique involving letter substitution based on a fixed shift.
- Secure hardware device for managing and storing cryptographic keys safely.
- Secure hardware module designed to protect transaction processing and sensitive data.
- Password hashing algorithm that uses salt to enhance security against brute-force attacks.
- Security model allowing users to control their own encryption keys.
- Process of converting encoded data back into its original readable format.
- Replacing sensitive data with non-sensitive equivalents to enhance security.
- Model combining on-premises infrastructure with cloud resources for flexibility.
- Encryption method utilizing a pair of keys for secure data transmission.
- Study of techniques for securing communication through encoding methods.
Down
- Combining different software systems to enhance functionality and security.
- Innovator known for a key exchange method that enables secure communication.
- Protocol ensuring secure communication over networks, protecting data in transit.
- Mathematical operation used in cryptographic algorithms for key generation.
- Technique for disguising information to prevent unauthorized access.
- Request made to obtain a digital certificate for secure communications.
- Method of converting plain text into a secure format to protect information.
- Distributed ledger technology ensuring transparency and security in transactions.
- Relating to the digital realm, often associated with security threats and defenses.
- Next-generation computing approach that could revolutionize encryption methods.
- Process of digitally signing software to ensure authenticity and integrity in encryption.
- Unique value used once to prevent replay attacks in secure communications.
- - Framework that manages digital certificates and public-key encryption for secure communications.
- Function that generates a fixed-size output from variable input for data integrity.
- Unique attributes that define a user or entity in digital environments.
27 Clues: Security model allowing users to control their own encryption keys. • Technique for disguising information to prevent unauthorized access. • Request made to obtain a digital certificate for secure communications. • Unique attributes that define a user or entity in digital environments. • Encryption method utilizing a pair of keys for secure data transmission. • ...
Cyber-Mobbing 2015-01-20
Across
- Cyber-Mobbing kann auf vielen verschiedenen ... durchgeführt werden.
- Der zweite Zivilrechtliche Schritt ist förmlicher.Man verschickt eine ...
- Wie wird das Zivilrecht noch genannt?
- Cyber-Mobbing betrifft,das Zivilrecht oder das ...
- Man sollte aufpassen,was man von sich preis gibt,denn das Internet ... nichts
- Wie heißen Mobber?
- Man sollte den Mobber...
- Hinter welchen Namen können sich Mobber "verstecken"?
Down
- Wie oft findet Cyber-Mobbing statt?
- Welchen anderen Namen hat Cyber-Mobbing?
- Nenne eine Form von Cyber-Mobbing
- An wen kann ein Opfer sich wenden?
- Ursachen von Mobbing
- Was ist die schlimmste folge von Cyber-Mobbing?
- Wie handeln Täter,wenn sie von niemanden erkannt werden wollen?
15 Clues: Wie heißen Mobber? • Ursachen von Mobbing • Man sollte den Mobber... • Nenne eine Form von Cyber-Mobbing • An wen kann ein Opfer sich wenden? • Wie oft findet Cyber-Mobbing statt? • Wie wird das Zivilrecht noch genannt? • Welchen anderen Namen hat Cyber-Mobbing? • Was ist die schlimmste folge von Cyber-Mobbing? • Cyber-Mobbing betrifft,das Zivilrecht oder das ... • ...
Team - AllSafe 2022-03-27
Across
- Data that can identify a specific individual
- What's common between Aetnaand cyber security? (Clue: Important to save money)
- Compliance standard to safeguard health information
- An off-site attack surface (Clud: Most SaaS platforms use this service)
- a person who exposes information that is deemed illegal/private (Clue: cybersecurity researcher who alerted CVS of the breach)
Down
- A social engineering attack
- Risk assessment of vendors, suppliers, partners, contractors, or service providers
- Head of information security program
- Method to reduce human error
- Electronically-stored health information
10 Clues: A social engineering attack • Method to reduce human error • Head of information security program • Electronically-stored health information • Data that can identify a specific individual • Compliance standard to safeguard health information • An off-site attack surface (Clud: Most SaaS platforms use this service) • ...
CISO Crossword Quiz - 0924 2024-07-25
Across
- Cyber Attackers intercept communication illegally and steal sensitive data in transit
- The computer system that is a host to the malware agent of the botnet or to the malware agent itself
- A Security incident in which a malicious threat actor gains access to systems without authorization
- The process of monitoring and capturing all data packets passing through a given network
- The process of isolating a file suspected of being infected with a virus to prevent it from contaminating other files
- A software program designed to take advantage of a flaw in a network, typically for malicious purposes
- The action or process of spoiling the appearance of a website in a cyber attack
Down
- A social engineering technique which cybercriminal use to disguises themselves as a known/trusted source
- Related to information security, confidentiality is the opposite to _______
- A cybersecurity strategy which allows only pre-approved or trusted users, entities, or actions to operate on a system or network
10 Clues: Related to information security, confidentiality is the opposite to _______ • The action or process of spoiling the appearance of a website in a cyber attack • Cyber Attackers intercept communication illegally and steal sensitive data in transit • The process of monitoring and capturing all data packets passing through a given network • ...
Cyber-Mobbing 2015-01-20
Across
- Cyber-Mobbing kann auf vielen verschiedenen ... durchgeführt werden.
- Wie wird das Zivilrecht noch genannt?
- Man sollte den Mobber...
- Welchen anderen Namen hat Cyber-Mobbing?
- Hinter welchen Namen können sich Mobber "verstecken"?
- Nenne eine Form von Cyber-Mobbing
- Cyber-Mobbing betrifft,das Zivilrecht oder das ...
- Wie handeln Täter,wenn sie von niemanden erkannt werden wollen?
Down
- Man sollte aufpassen,was man von sich preis gibt,denn das Internet ... nichts
- An wen kann ein Opfer sich wenden?
- Ursachen von Mobbing
- Wie heißen Mobber?
- Wie oft findet Cyber-Mobbing statt?
- Was ist die schlimmste folge von Cyber-Mobbing?
- Der zweite Zivilrechtliche Schritt ist förmlicher.Man verschickt eine ...
15 Clues: Wie heißen Mobber? • Ursachen von Mobbing • Man sollte den Mobber... • Nenne eine Form von Cyber-Mobbing • An wen kann ein Opfer sich wenden? • Wie oft findet Cyber-Mobbing statt? • Wie wird das Zivilrecht noch genannt? • Welchen anderen Namen hat Cyber-Mobbing? • Was ist die schlimmste folge von Cyber-Mobbing? • Cyber-Mobbing betrifft,das Zivilrecht oder das ... • ...
CYBER SECURITY 2020-08-20
Across
- es un software que tiene por objetivo alterar el funcionamiento normal de cualquier tipo de dispositivo
- ciberacoso psicológico entre los menores usando los canales sociales y de mensajería.
- INDIVIDUO QUE TIENE MUCHO CONOCIMIENTO DE COMPUTADORAS Y VIOLA SISTEMAS DE SEGURIDAD
- Código secreto que se introduce en una máquina para acceder a ciertas funciones informáticas o correos
Down
- obtención de datos personales a través de web ficticias con el fin de realizar hacking sobre alguna persona.
- Conjunto de acciones ofensivas contra sistemas de información
- acciones emprendidas por un adulto para ganarse la confianza de un menor y tratar de conseguir una cita
7 Clues: Conjunto de acciones ofensivas contra sistemas de información • INDIVIDUO QUE TIENE MUCHO CONOCIMIENTO DE COMPUTADORAS Y VIOLA SISTEMAS DE SEGURIDAD • ciberacoso psicológico entre los menores usando los canales sociales y de mensajería. • es un software que tiene por objetivo alterar el funcionamiento normal de cualquier tipo de dispositivo • ...
Cyber Security 2013-06-13
Across
- event that interupts or prevents the correct operation of system services.
- ensures that resources are only granted to those users who are entitled to them.
- a logical or physical discontinuity of a network to prevent unauthorized access.
Down
- allowing others to follow you into a secured area without clearence.
- when someone listens to a conversation trying to steal information.
- encrypted form of message being sent.
- a generic term for a number of different types of malicious code.
7 Clues: encrypted form of message being sent. • a generic term for a number of different types of malicious code. • when someone listens to a conversation trying to steal information. • allowing others to follow you into a secured area without clearence. • event that interupts or prevents the correct operation of system services. • ...
Cyber Security 2016-05-24
7 Clues: What is my name? • What are we here for? • virtual private network • email that has no meaning • strong authenticater for access • Steals data and holds it for ransom • pesky thing that goofs up my computer
Cyber Security! 2023-10-20
Across
- Viruses, Spyware, Malicious Softwares
- encoding data, by converting the original representation of the information
- Cybercriminals sending malicious emails.
Down
- results in confidential, sensitive information being exposed
- a string of characters that allows access to a computer system or service which is usually of short length
- protection from malicious attacks
- attacker encrypts the victim’s data and threatens to publish data unless a ransom is paid
7 Clues: protection from malicious attacks • Viruses, Spyware, Malicious Softwares • Cybercriminals sending malicious emails. • results in confidential, sensitive information being exposed • encoding data, by converting the original representation of the information • attacker encrypts the victim’s data and threatens to publish data unless a ransom is paid • ...
cyber security 2022-09-03
CTF-CW2 2025-11-14
Across
- That “uh-oh” moment for security teams
- Tekion’s stealthy in-app bodyguard, always on duty at runtime.
- The “Ctrl+S” for disaster
- Collecting details into a big pool to spot patterns
- Proving you’re not a robot to the robot
- The bouncer that kicks your data out before it can party
- Business’s comeback routine
- When you outsource your cyber-guard dog
- Rule: Don’t keep information longer than you actually need it
- At Tekion, this smart tool is like having an AI on bug patrol—no flaw escapes its auto-fixing spotlight!
Down
- VIP pass for your data palace
- The “how to un-break it” list
- Where your company files its “uh-oh!” moments
- Where the red team at Tekion goes bug hunting for fun.
- The hacker’s recipe book
- The software snake that slithers everywhere
- “Yes, I agree” – you give this for your info to be used
- Canada’s broad privacy rulebook for businesses
- Work that flows like a river
- Global referees in the rules of security
20 Clues: The hacker’s recipe book • The “Ctrl+S” for disaster • Business’s comeback routine • Work that flows like a river • VIP pass for your data palace • The “how to un-break it” list • That “uh-oh” moment for security teams • Proving you’re not a robot to the robot • When you outsource your cyber-guard dog • Global referees in the rules of security • ...
networking concept and cyber ethics 2025-05-29
Across
- Protects computers from hackers
- information Do not share this online
- A network without wires
- ethics Use of computers ethically and legally
- Keeping computer data safe
- Strong way to protect accounts
- Device that joins multiple computers
- Device that connects the network
- addresses Unique addresses for each device
- Type of network that covers a small area
- Wireless technology standard
- Connects LAN to Internet
Down
- Criminal activities using computers
- C Shortcut for copy
- Software to harm or damage a computer
- bullying Sending rude messages online
- Very large network of networks
- Act of accessing a system without permission
- Rules for communication in a network
- network Connects computers together
20 Clues: A network without wires • Connects LAN to Internet • Keeping computer data safe • Wireless technology standard • C Shortcut for copy • Very large network of networks • Strong way to protect accounts • Protects computers from hackers • Device that connects the network • Criminal activities using computers • Device that joins multiple computers • ...
Stats Perform Festive Puzzle 2023-11-10
Across
- ---365
- Festive Exhibition!
- Both a sport and a day
- Reindeer and Elton John classic 'Tiny ------'
- One of our newest, innovative collaboration partners
- The reindeer with a cold!
- Spanish city where Stats Perform scooped the Product of the Year Award
- Surname of our Chief Revenue Officer
- ----------- Security, keeping cyber-criminals away!
- Making a bang at Christmas and Diwali
- Our Morehouse College Course - AI in ----------
Down
- Global charity partner appointed in 2023
- The most festive of all fellows!
- The 'brains' behind AI
- Keeping the sport world honest
- Nickname of one of the WWC 2023 host nations
- Our award-winning social media brand
- HAPPY --------!
- Previous name of EA FC24 Video Game
- ------ Tennis Association, newly extended partnership
- The American term for 'football'
- Home of our Engineering Centre of Excellence
- The largest of Stats Perform locations (no. of people)
- Acronym of the organisation we partner to help increase gender diversity
- The name of our L&D Platform
- Santa's Ferrell Helper
26 Clues: ---365 • HAPPY --------! • Festive Exhibition! • The 'brains' behind AI • Both a sport and a day • Santa's Ferrell Helper • The reindeer with a cold! • The name of our L&D Platform • Keeping the sport world honest • The most festive of all fellows! • The American term for 'football' • Previous name of EA FC24 Video Game • Our award-winning social media brand • ...
cybercrime 2024-11-09
Across
- Testing Breaking into a system to test its defenses legally
- Attacks aimed at disrupting or disabling a network
- Financial theft through hacking or scams
- Protecting data and systems from cyber attacks
- Virus or worm code hidden within a seemingly harmless program
- Common scam emails that trick people into sharing private info
- Passwords, PINs, and fingerprints used for digital security
- Illegal access to systems without permission
- Fake sites mimicking real ones to steal information
Down
- Software designed to harm or exploit computers
- Law-breaking activities online
- Tracking software that monitors user activity without consent
- Protecting children from inappropriate online content
- Method of verifying identity online, often in two steps
- Theft Stealing another person’s identity to impersonate them online
- The backbone of online communications targeted by cybercriminals
- Program that spreads across computers, copying itself
- Fake messages asking for sensitive information
- Act of unauthorized copying or using someone's content
- Criminals who exploit security weaknesses online
20 Clues: Law-breaking activities online • Financial theft through hacking or scams • Illegal access to systems without permission • Software designed to harm or exploit computers • Protecting data and systems from cyber attacks • Fake messages asking for sensitive information • Criminals who exploit security weaknesses online • Attacks aimed at disrupting or disabling a network • ...
Information and Cyber Security 2022-10-21
Across
- Hackers demanded this company cancel the planned release of a film
- The key to securing your accounts
- The combination of something you have, something you know, and something you are to gain access
- Be ...
- Virtual Private …
Down
- The term used for a broad range of malicious activities accomplished through human interactions
- Anti- ...
- What BHSF does to train colleagues to look out for phishing attacks
- What type of attacks are on the rise
- One of the biggest cybersecurity breaches so far
- An attack that uses text messaging or short message service (SMS)
- These attacks typically target a CEO, CFO, or any CXX
- 560,000 pieces of … are detected every day
- UK cyber crime has … in the past 5 years
- Time it takes a hacker to brute force a 6 character password
15 Clues: Be ... • Anti- ... • Virtual Private … • The key to securing your accounts • What type of attacks are on the rise • UK cyber crime has … in the past 5 years • 560,000 pieces of … are detected every day • One of the biggest cybersecurity breaches so far • These attacks typically target a CEO, CFO, or any CXX • Time it takes a hacker to brute force a 6 character password • ...
cybercrime 2024-11-09
Across
- Virus or worm code hidden within a seemingly harmless program
- Theft Stealing another person’s identity to impersonate them online
- Fake messages asking for sensitive information
- Protection Protecting children from inappropriate online content
- Act of unauthorized copying or using someone's content
- Fake sites mimicking real ones to steal information
- Passwords, PINs, and fingerprints used for digital security
- Protecting data and systems from cyber attacks
- Software designed to harm or exploit computers
- Common scam emails that trick people into sharing private info
- Attacks aimed at disrupting or disabling a network
Down
- Financial theft through hacking or scams
- Law-breaking activities online
- The backbone of online communications targeted by cybercriminals
- Method of verifying identity online, often in two steps
- Tracking software that monitors user activity without consent
- Criminals who exploit security weaknesses online
- Testing Breaking into a system to test its defenses legally
- Program that spreads across computers, copying itself
- Illegal access to systems without permission
20 Clues: Law-breaking activities online • Financial theft through hacking or scams • Illegal access to systems without permission • Fake messages asking for sensitive information • Protecting data and systems from cyber attacks • Software designed to harm or exploit computers • Criminals who exploit security weaknesses online • Attacks aimed at disrupting or disabling a network • ...
Cyber Commons 2025-09-11
Across
- Market incentive for cybersecurity investment
- IAD rule type defining who can participate
- An example of IAD tools
- Cybersecurity ecosystem with shared risk
- IAD outcome measuring long-term viability
- Framework used to analyze institutional governance
- Security standard for credit card data
- Commons resource used to authenticate websites
Down
- Commons resources are non-excludable but…?
- Rules governing daily decisions
- Social capital for AI models
- Example of Cyber Commons
- Threat information sharing institution
- Organization that manages CVEs
- Vulnerability Scoring System
- Property right in IAD
- An outcome analyzed by IAD
- Commons governance scholar who challenged Hardin
- Vulnerability identifier
19 Clues: Property right in IAD • An example of IAD tools • Example of Cyber Commons • Vulnerability identifier • An outcome analyzed by IAD • Social capital for AI models • Vulnerability Scoring System • Organization that manages CVEs • Rules governing daily decisions • Threat information sharing institution • Security standard for credit card data • ...
networking concept and cyber ethics 2025-05-29
Across
- Protects computers from hackers
- information Do not share this online
- A network without wires
- ethics Use of computers ethically and legally
- Keeping computer data safe
- Strong way to protect accounts
- Device that joins multiple computers
- Device that connects the network
- addresses Unique addresses for each device
- Type of network that covers a small area
- Wireless technology standard
- Connects LAN to Internet
Down
- Criminal activities using computers
- C Shortcut for copy
- Software to harm or damage a computer
- bullying Sending rude messages online
- Very large network of networks
- Act of accessing a system without permission
- Rules for communication in a network
- network Connects computers together
20 Clues: A network without wires • Connects LAN to Internet • Keeping computer data safe • Wireless technology standard • C Shortcut for copy • Very large network of networks • Strong way to protect accounts • Protects computers from hackers • Device that connects the network • Criminal activities using computers • Device that joins multiple computers • ...
SynopTech No. 4: Cyber Risks in Central Banking 2022-10-28
Across
- Central banks are adopting risk-based and _____-focused approach
- Phishing attacks involve the mass distribution of _____ e-mail messages with deceitful addresses
- _____ is one of the most common method of cyber attack
- Cyber security _____ is increasingly integrated into enterprise risk management frameworks
- Financial institutions are now shifting to cloud adoption and increased _____ working
Down
- Phishing is an attempt to obtain sensitive _____
- Data breaches cam hamper _____ and accessibility
- Financial institutions should oversee _____ phishing simulations or exercises
8 Clues: Phishing is an attempt to obtain sensitive _____ • Data breaches cam hamper _____ and accessibility • _____ is one of the most common method of cyber attack • Central banks are adopting risk-based and _____-focused approach • Financial institutions should oversee _____ phishing simulations or exercises • ...
ggvv 2016-03-03
20 Clues: banq • mask • pucci • reqqq • cyber • social • tional • extrot • macbeh • abduct • Germny • incest • collect • explore • out out • theatron • rex- rex • recreation • song- Art song • Schubert- Franz
Cyber Attack Groups (Expert) 2023-06-01
Across
- Bear Another Russian state-sponsored group, APT29 is known for its sophisticated and stealthy cyber espionage campaigns. They have targeted governments, think tanks, and diplomatic organizations.
- They been involved in various cyber attacks, including the destructive 2015 and 2016 attacks on Ukraine's power grid and the NotPetya ransomware attack.
- This Chinese cyber attack group operates both for personal gain and state interests. They engage in cyber espionage, financially motivated attacks, and supply chain compromises, targeting a wide range of industries globally.
- Believed to be linked to Iran, APT34 focuses on cyber espionage campaigns targeting organizations in the Middle East, particularly in the energy, telecommunications, and chemical industries.
- Originating from Vietnam, APT32 has been involved in cyber espionage campaigns targeting Southeast Asian countries, particularly focusing on political, media, and human rights organizations.
Down
- Linked to North Korea, Lazarus Group has conducted several notable cyber attacks, including the 2014 Sony Pictures hack and the 2017 WannaCry ransomware attack. They have targeted financial institutions, critical infrastructure, and cryptocurrency exchanges.
- This advanced persistent threat group targets individuals in the hospitality industry, mainly executives and high-profile business travelers, using sophisticated social engineering and zero-day exploits to gain access to their devices and networks.
- Widely believed to be associated with the United States' National Security Agency (NSA), Equation Group is known for developing and deploying highly sophisticated cyber weapons, including the Stuxnet worm and various advanced persistent threats (APTs).
- also known as FIN7 or Anunak, is a financially motivated cyber criminal group that has targeted banks, hospitality, and retail sectors. They are known for their sophisticated hacking techniques and large-scale data breaches.
9 Clues: They been involved in various cyber attacks, including the destructive 2015 and 2016 attacks on Ukraine's power grid and the NotPetya ransomware attack. • Believed to be linked to Iran, APT34 focuses on cyber espionage campaigns targeting organizations in the Middle East, particularly in the energy, telecommunications, and chemical industries. • ...
Cyber Security Challenge - Crossword 2013-08-28
Across
- A browser window that appears on top of another window, often to show advertisements
- A person who breaks into computers to view and possibly change information they shouldn't access
- Pool of private sector consultants approved by CESG to provide IA advice to government
- Solution that prevents recursive domain nameserver (DNS)
- Information security arm of GCHQ
- REMOTE CAPS approved encryption device part of AEP SCP solution
Down
- Service that helps private sector companies develop cryptographic products for use by HMG
- Technology protocol for securing IP communications
- Group of computers networked together over a public network - the internet
- Hack used to make pharmaceutical sales appear higher in the Google search results
- Program in which malicious or harmful code is contained within
- Government agencies use this AEP solution for CAPS approved data remote access
- Coordination of the internets naming system
- Secure Communications legacy protocol (hand out)
- The attackers masquerade as a trusted system to try to persuade you to send secret information to them
15 Clues: Information security arm of GCHQ • Coordination of the internets naming system • Secure Communications legacy protocol (hand out) • Technology protocol for securing IP communications • Solution that prevents recursive domain nameserver (DNS) • Program in which malicious or harmful code is contained within • ...
Cyber Threats and Security 2025-02-04
Across
- Capturing data while it is being transmitted over a network.
- Overloading a server with excessive traffic to disrupt service.
- Redirecting users to fake websites to steal personal data.
- Deceptive attack tricking users into revealing sensitive information.
- Security method using physical traits like fingerprints or facial recognition.
- Restricting system access based on user roles.
- Extra security layer requiring two authentication factors.
- Software that detects and removes malicious programs.
Down
- Malware disguised as legitimate software to trick users.
- An intermediary server between users and websites for security and privacy.
- Secret string of characters used for authentication.
- System that filters and blocks unauthorized network traffic.
- Repeatedly guessing passwords to gain unauthorized access.
- Malware that secretly collects user information without consent.
- Manipulating people into giving away confidential information.
15 Clues: Restricting system access based on user roles. • Secret string of characters used for authentication. • Software that detects and removes malicious programs. • Malware disguised as legitimate software to trick users. • Redirecting users to fake websites to steal personal data. • Repeatedly guessing passwords to gain unauthorized access. • ...
Cyber Security Awareness Month 2024-10-28
Across
- An attempt to gain unauthorized access to data or systems.
- A device used to intercept and record network traffic.
- Secret combination used to secure your online accounts.
- A secret key generated from cryptographic processes for authentication.
- Software that protects a computer from unauthorized access via the internet.
- An attack that overloads a system to prevent legitimate access.
- A cyber-attack where a user is tricked into giving sensitive information.
- The process of verifying your identity before accessing an account.
- This security practice hides data so only authorized parties can read it.
Down
- The process of making a network secure from unauthorized access.
- Type of malware that demands payment to release control of your device.
- The act of guessing someone’s password by trying common words.
- Unwanted or junk email often containing phishing links.
- Network of infected computers controlled by an attacker.
- An individual who uses their skills to protect networks.
15 Clues: A device used to intercept and record network traffic. • Secret combination used to secure your online accounts. • Unwanted or junk email often containing phishing links. • Network of infected computers controlled by an attacker. • An individual who uses their skills to protect networks. • An attempt to gain unauthorized access to data or systems. • ...
Cybersecurity 2025-04-17
Across
- Redirecting users to fake websites to steal personal information.
- programs disguised as legitimate software.
- A type of cyber attack tricking you into revealing personal information.
- The act of spying over someone's shoulder to steal information.
- Software that shows unwanted ads.
Down
- A network security system that monitors and controls incoming and outgoing network traffic.
- A program that can replicate itself to spread.
- software that locks your files and demands payment.
- Security authentication using unique biological traits like fingerprints or facial recognition.
- Lying or deceiving to gain information online.
- A program that replicates itself to spread across computers without human interaction.
- software that secretly gathers user information.
12 Clues: Software that shows unwanted ads. • programs disguised as legitimate software. • A program that can replicate itself to spread. • Lying or deceiving to gain information online. • software that secretly gathers user information. • software that locks your files and demands payment. • The act of spying over someone's shoulder to steal information. • ...
Steve’s Scripted Disaster and My Forensics Fiasco! 2024-09-06
Across
- The person who had to fix Steve’s mess
- The platform where customer profiles were compromised
- The security measure Steve failed to understand
- When you should ask for help
Down
- The type of cyber security incident Steve inadvertently made easier
- What should be followed to avoid such mistakes
- What Steve tried to write to change customer settings
- What Steve deleted to cover up his mistake
- A key mistake: skipping this before taking action
9 Clues: When you should ask for help • The person who had to fix Steve’s mess • What Steve deleted to cover up his mistake • What should be followed to avoid such mistakes • The security measure Steve failed to understand • A key mistake: skipping this before taking action • What Steve tried to write to change customer settings • ...
security+J 2024-04-25
Across
- software and operating system (OS) updates that address security vulnerabilities within a program or product
- when cybercriminals breach a private network, steal valuable data and hold the information hostage
- put in place to satisfy the requirement for a security measure that is deemed too difficult or impractical to implement at the present time
- sites that are not indexed and only accessible via specialized web browsers
- an important factor in the determination of the risk of a threat actor. Highly ___________ threat actors are more likely to be successful if an attack is launched. Less _________ attackers have a lower probability of an attack being successful should it be launched
- a sovereign territory with one group of individuals who share a common history
Down
- typically involves a cyber criminal stealing data from personal or corporate devices, such as computers and mobile phones, through various cyberattack methods
- a security exercise where a cyber-security expert attempts to find and exploit vulnerabilities in a computer system
- a person or test result that is incorrectly classified as positive (as for the presence of a health condition) because of imperfect testing methods or procedures
- a cybersecurity approach that uses existing infrastructure and controls to secure endpoints, rather than deploying people
10 Clues: sites that are not indexed and only accessible via specialized web browsers • a sovereign territory with one group of individuals who share a common history • when cybercriminals breach a private network, steal valuable data and hold the information hostage • ...
Cybersecurity Awarness - Security at Home 2025-10-08
Across
- A system that aggregates and analyzes security data from across an organization to detect threats and support incident response.
- Security intended to protect devices like laptops, desktops, and mobile phones.
- Routine practices and steps users take to maintain system health and improve security.
- A Security exercise where a cyber-security expert attempts to find and exploit vulnerabilities in a computer system.
Down
- The process of identifying, evaluating, and prioritizing risks to organizational assets.
- Mechanisms that restrict access to systems, data, and resources.
- Manipulating people into divulging confidential information or performing actions that compromise security.
- A vulnerability that is unknown to the vendor and has no patch available, often exploited quickly by attackers.
- A weakness in a system or application that can be exploited by attackers to gain unauthorized access or cause damage.
- Determines what an authenticated user is allowed to do within a system.
10 Clues: Mechanisms that restrict access to systems, data, and resources. • Determines what an authenticated user is allowed to do within a system. • Security intended to protect devices like laptops, desktops, and mobile phones. • Routine practices and steps users take to maintain system health and improve security. • ...
Ict internet security by kiesha 2023-03-28
Across
- is a unique string of numbers that identifies a device connected to the internet
- malware that appears harmless but can perform malicious actions on an infected device once downloaded or opened
- software is designed to detect, prevent, and remove malware infections on computers and other devices
- Its aim is often to steal sensitive information or gain access to a computer system
- Verifying the identity of a user, process or device as a prerequisite to allowing access to resources in a system
- A system or collection of systems operating under a consistent security policy that defines the classification, releasability and special handling caveats for data processed within the domain.
- The process of physically damaging media with the intent of making data stored on it inaccessible. To destroy media effectively, only the actual material in which data is stored needs to be destroyed.
- A computer that provides services to users or other systems. For example, a file server, email server or database server.
- when people who have been doing a skilled type of job are replaced by technology requiring operator with less skill, thereby saving the company money
- An agreed standard for secure communication between two or more entities to provide confidentiality, integrity, authentication and non-repudiation of data
- A sequence of characters used for authentication.
- A piece of software designed to remedy security vulnerabilities, or improve the usability or performance of software and ICT equipment.
Down
- system-specific security documentation
- a type of cyber attack that locks users out of their computer systems until they pay a ransom, typically in the form of cryptocurrency, such as Bitcoin
- working fewer hour per week than people usually do
- The amount of ICT equipment and software used in a system. The greater the attack surface the greater the chances of an adversary finding an exploitable security vulnerability.
- a type of malware that can collect and transmit private user information without the user’s knowledge or consent
- voice over internet protocol
- a type of cyber attack that attempts to fool users into providing sensitive information, such as passwords or credit card details, via fake emails and websites
- when people change their job by learning the new skill necessary for another job
20 Clues: voice over internet protocol • system-specific security documentation • A sequence of characters used for authentication. • working fewer hour per week than people usually do • is a unique string of numbers that identifies a device connected to the internet • when people change their job by learning the new skill necessary for another job • ...
Cyber Security Crossword 2022-10-11
Across
- The moment a hacker successfully exploits a vulnerability in a computer or device, and gains access to its files and network
- A tool that allows the user to remain anonymous while using the internet by masking the location and encrypting traffic
- A software that scans a device or a network to detect security threats
- A flaw or weakness that can be used to attack a system or organization
- The process of encoding data to prevent theft by ensuring the data can only be accessed with a key
Down
- An audio or video clip that has been edited and manipulated to seem real or believable
- A wide range of scams when someone impersonates themselves as trustworthy entities in an attempt to obtain information
- A secret word or phrase that is used to access a computer system or service
- A piece of malware that often allows a hacker to gain remote access to a computer through a “back door”
- An internet version of a home address for your computer
10 Clues: An internet version of a home address for your computer • A software that scans a device or a network to detect security threats • A flaw or weakness that can be used to attack a system or organization • A secret word or phrase that is used to access a computer system or service • ...
cyber security crossword 2024-02-21
10 Clues: African royalty • data, and delicious • a fake video of someone • think before you do this • attack with text messages • look at this before clicking • America's cyber defense agency • attack through malicious emails • hackers want to things, data and • person hacker sometimes claims to be
Cyber Security Puzzle 2025-06-30
Across
- Extra copies of computer files that can be used to restore files that are lost or damaged.
- Attempting to trick people into revealing sensitive information often by using emails or fake websites that look like they are from trusted sources.
- An unauthorized user who attempts to or gains access to an information system.
- Software designed to block malware from entering protected networks.
- A mechanism for creating a secure connection between a computing device and a computer network.
- The protection of digital information, as well as the integrity of the infrastructure housing and transmitting digital information.
Down
- A string of characters used to authenticate and identity.
- A flaw or weakness in an information system that could be exploited.
- part of internet that is not indexed by search engines.
- A computer program that can block, detect and remove viruses and other malware.
10 Clues: part of internet that is not indexed by search engines. • A string of characters used to authenticate and identity. • A flaw or weakness in an information system that could be exploited. • Software designed to block malware from entering protected networks. • An unauthorized user who attempts to or gains access to an information system. • ...
Cyber Security Puzzles 2025-02-27
Across
- Information about yourself that bullies might use to hurt you
- Spreading untrue stories online to hurt someone
- What you should do with doubtful online information
- Sharing this online can help a cyberbully find you at home
Down
- Being a good friend online
- What a cyberbully is not
- A secret word that keeps bullies out of your accounts
- What you should tell a trusted adult about a bullying strange
- What cyberbullies do when they use your private info to hurt you
- What a bully tries to do
10 Clues: What a cyberbully is not • What a bully tries to do • Being a good friend online • Spreading untrue stories online to hurt someone • What you should do with doubtful online information • A secret word that keeps bullies out of your accounts • Sharing this online can help a cyberbully find you at home • Information about yourself that bullies might use to hurt you • ...
GKCU Cyber Security 2025-10-21
Across
- What emails are labeled from outside the CU
- What scammers do when they send deceptive emails to trick users into clicking malicious links.
- When a bad actor makes an email look like it’s from a trusted source by changing the display name or headers
- One of our golden rules: “___ but Verify
- Always hover over this before you click to check where it really goes.
Down
- Phone call–based scams where attackers impersonate someone to get information or money.
- a short verb meaning to confirm
- What you often shouldn’t open without confirming the sender — it can carry malware.
- The action you should take when you suspect a message is a scam.
- SMS-based phishing — text messages that try to trick you into clicking a malicious link.
10 Clues: a short verb meaning to confirm • One of our golden rules: “___ but Verify • What emails are labeled from outside the CU • The action you should take when you suspect a message is a scam. • Always hover over this before you click to check where it really goes. • What you often shouldn’t open without confirming the sender — it can carry malware. • ...
cyber security awareness 2025-10-29
Across
- Keep your software __________ to stay safe
- Don't Share this number with strangers
- Protect your computer from viruses
- Don't share your ______information online
- A device used to connect to the internet
Down
- A harmful program that can damage files
- Stealing someone's personal information online
- A secret word used to login
- Network of network
- Unwanted or Junk mails
10 Clues: Network of network • Unwanted or Junk mails • A secret word used to login • Protect your computer from viruses • Don't Share this number with strangers • A harmful program that can damage files • A device used to connect to the internet • Don't share your ______information online • Keep your software __________ to stay safe • Stealing someone's personal information online
Information and Cyber Security 2022-10-21
Across
- 560,000 pieces of … are detected every day
- One of the biggest cybersecurity breaches so far
- An attack that uses text messaging or short message service (SMS)
- The combination of something you have, something you know, and something you are to gain access
- Be ...
- Anti- ...
- These attacks typically target a CEO, CFO, or any CXX
- UK cyber crime has … in the past 5 years
Down
- What type of attacks are on the rise
- What BHSF does to train colleagues to look out for phishing attacks
- The key to securing your accounts
- Time it takes a hacker to brute force a 6 character password
- The term used for a broad range of malicious activities accomplished through human interactions
- Virtual Private …
- Hackers demanded this company cancel the planned release of a film
15 Clues: Be ... • Anti- ... • Virtual Private … • The key to securing your accounts • What type of attacks are on the rise • UK cyber crime has … in the past 5 years • 560,000 pieces of … are detected every day • One of the biggest cybersecurity breaches so far • These attacks typically target a CEO, CFO, or any CXX • Time it takes a hacker to brute force a 6 character password • ...
Cyber Security crossword puzzle 2025-03-12
Across
- Harmful software like viruses or worms.
- Tricking users into revealing sensitive info.
- Verifying a user's identity.
- Hidden access to a system.
- Blocks unauthorized network access.
- Manipulating people to leak info.
- Converts data into an irreversible code.
Down
- Adds a second verification step.
- Converts data into a secure code.
- Secretly collects user data.
- Hacked computers used for attacks.
- Malware disguised as a normal file.
- Locks files and demands payment.
- Hides IP and encrypts internet traffic.
- Attack Guessing passwords repeatedly.
15 Clues: Hidden access to a system. • Secretly collects user data. • Verifying a user's identity. • Adds a second verification step. • Locks files and demands payment. • Converts data into a secure code. • Manipulating people to leak info. • Hacked computers used for attacks. • Malware disguised as a normal file. • Blocks unauthorized network access. • ...
cyber ethics and security 2025-06-06
Across
- It is a law under which the owners are granted certain exclusive rights to ensure that the creator's hardwork is safe and protected from unauthorized copying and piracy.
- It is a wireless technology used to interconnect mobile phones, computers and printers.
- It refers to an illegal intrusion into a computer system or network.
- It is a combination of two terms, net and etiquette.
- You purchased a single licensed copy of the software and load it into several computers contrary to the license's terms.
- It refers to unwanted bulk emails that come from unknown sources.
- It connects two or more computers located at distant places.
- It is the criminal practice of using social influences over the telephone system, most often using VoIP.
Down
- This device connects two different types of networks with each other.
- It refers to criminal activities that involve the use of computers, networks and the internet connection with the intent to cause harm to individuals or their digital devices.
- It refers to a computer network restricted to an organization.
- These are unethical people who are experts in breaking into systems to steal important data.
- It refers to the layout in which the various components of a network, like nodes, links, peripherals, etc. are connected and communicate with each other.
- It refers to the act of using or imitating the language and thoughts of another person as one's original work.
- It enables you to connect your computer to the available internet connection over the existing telephone lines.
15 Clues: It is a combination of two terms, net and etiquette. • It connects two or more computers located at distant places. • It refers to a computer network restricted to an organization. • It refers to unwanted bulk emails that come from unknown sources. • It refers to an illegal intrusion into a computer system or network. • ...
BrainRiddle 2025-02-05
Across
- The process of verifying the identity of a user or system.
- The study of analyzing and breaking cryptographic algorithms.
- The process of removing software restrictions on a device to gain full control.
- The practice of updating software to fix security vulnerabilities.
- A security feature ensuring only trusted software runs during startup.
- The process of identifying, managing, and mitigating cybersecurity threats.
- The process of collecting and analyzing data to prevent cyber threats.
Down
- A cyberattack where an attacker secretly intercepts communication.
- A cryptographic technique used to verify the authenticity of data.
- The use of hacking techniques for political or social activism.
- A program or code that takes advantage of a vulnerability in a system.
- A hidden method of bypassing security controls to gain unauthorized access.
- Software embedded in hardware that controls low-level device operations.
- An advanced computing paradigm that can break classical encryption.
- A type of malware that records keystrokes to steal passwords and data.
15 Clues: The process of verifying the identity of a user or system. • The study of analyzing and breaking cryptographic algorithms. • The use of hacking techniques for political or social activism. • A cyberattack where an attacker secretly intercepts communication. • A cryptographic technique used to verify the authenticity of data. • ...
Infosec 2021-07-07
Across
- ____________allows continuity of business in terms of data availability in case of disaster
- In QualityKiosk, Emails should be used for _____ use only
- In QualityKiosk, password must be _____ characters
- What refers to the protection of information from unauthorized modification or destruction
- What A is CIA Triad
- _____ is the most common delivery method for viruses
- As per password policy, password should be changed within ______ days
- An _______ can be the result of unusual circumstances as well as the violation of existing policies and procedures of QualityKiosk
Down
- What consists of code developed by cyber attackers, designed to cause extensive damage to data and systems, or to gain unauthorized access to a network
- Social engineering is trick used by an attacker to access ______ information
- _______ is one of the social engineering attacks that targets victims computer
- ______ helps protect your computer against malware and viruses
- What is the highest level of information classification defined at QK?
- The first step in security awareness is being able to ______ a security threat
- Poor security can place information at ___
15 Clues: What A is CIA Triad • Poor security can place information at ___ • In QualityKiosk, password must be _____ characters • _____ is the most common delivery method for viruses • In QualityKiosk, Emails should be used for _____ use only • ______ helps protect your computer against malware and viruses • ...
Information Security 2 - Test Review 2018-11-22
Across
- something different from what you expect; a problem
- a kind of malware that gathers information about what you do on your computer
- Websites get this to prove they are safe
- part of a CV where you talk about computer related skills you have (9/6)
- a person who designs and implements security systems (cyber security ____)
- to put a plan into action
Down
- a phishing scam which targets an executive or high level manager
- how much money you earn
- someone pretending to be someone else
- another name for this job is 'ethical hacker' (11/6)
- message authentication _______
- the criminal name for illegally downloading material from the internet
- make connections with other people
13 Clues: how much money you earn • to put a plan into action • message authentication _______ • make connections with other people • someone pretending to be someone else • Websites get this to prove they are safe • something different from what you expect; a problem • another name for this job is 'ethical hacker' (11/6) • ...
TTS Seputar Komputer dan Masyarakat 2020-11-04
Across
- Technology / Bahasa Inggris dari Teknologi Informasi.
- Draw / Aplikasi yang berguna dalam image creating.
- / Penggunaan jaringan komputer dalam menunjang system informasi membawa pengaruh terhadap hampir semua aspek dalam pengelolaan bisnis disebut dengan?
- / Sekelompok manusia yang terjalin erat karena sistem tertentu, tradisi tertentu, konvensi dan hukum tertentu yang sama, serta mengarah pada kehidupan kolektif.
- / Merupakan salah satu contoh data yang disebarkan dengan kejahatan Doxing yang lainnya.
- / Perangkat elektronik yang memanipulasi informasi atau data.
- / Salah satu jenis dari Cyber Bullying.
- Diri / Meyakinkan pada kemampuan dan penilaian (judgement) diri sendiri dalam melakukan tugas dan memilih pendekatan yang efektif.
- Merupakan bagian dari e-business, dimana cakupannya lebih luas daripada e-business.
Down
- / Singkatan dari Computer Security Incident Response Team.
- / Sosial Media.
- horse / Salah satu contoh dari Cyber Crime.
- Sosial / Sebuah gerakan kontemporer yang bertujuan mempengaruhi masyarakat luas guna mencapai suatu kesadaran tertentu merupakan arti dari?
- / Julukan dari artis pada sosial media Twitter.
- / Istilah Teknologi Informasi dalam bahasa Inggris yang mengacu kepada kelas tertinggi dari komputer yang terdiri dari komputer-komputer yang mampu melakukan banyak tugas komputasi yang rumit dalam waktu yang singkat.
- / Penyebaran informasi pribadi orang lain tanpa izin terutama di dunia maya merupakan definisi dari?
- / Sekelompok orang yang menggunakan keahliannya dalam hal komputer untuk melihat, menemukan dan memperbaiki kelemahan sistem keamanan dalam sebuah sistem komputer ataupun dalam sebuah software.
- / Merupakan salah satu contoh data yang disebarkan dengan kejahatan Doxing.
- Crime / Bentuk kejahatan baru yang menggunakan internet sebagai media untuk melakukan tindak kejahatan engan munculnya era internet.
- / Julukan dari artis pada sosial media Instagram.
20 Clues: / Sosial Media. • / Salah satu jenis dari Cyber Bullying. • horse / Salah satu contoh dari Cyber Crime. • / Julukan dari artis pada sosial media Twitter. • / Julukan dari artis pada sosial media Instagram. • Draw / Aplikasi yang berguna dalam image creating. • Technology / Bahasa Inggris dari Teknologi Informasi. • ...
CYBER CROSSWORD 2025-10-07
Across
- Secret word to log in
- Entering credentials to access a computer
- Online remote storage space
- Person who breaks into computer systems
- Group or network of infected computers
- Malware that spies on users
- Install new version of software
- Malware named after a wooden horse
- User with top privileges
Down
- Online message or letter
- Barrier blocking cyber attacks
- Main computer that hosts websites
- Code used for login security
- Turns plain data or text into secret code
- Information stored on a computer
- Connected group of computers
- Unauthorised system break in
- Self-spreading computer bug
- Payment demanded by attackers
- Fix to repair or cover a software bug
20 Clues: Secret word to log in • Online message or letter • User with top privileges • Online remote storage space • Malware that spies on users • Self-spreading computer bug • Code used for login security • Connected group of computers • Unauthorised system break in • Payment demanded by attackers • Barrier blocking cyber attacks • Install new version of software • ...
ICT Processes and Cybersecurity 2022-11-10
Across
- Makes systems access easier
- ERP module for logging all support tickets
- Verifying the identity of a user
- A type of social engineering
- Log ticket here without ERP credentials
Down
- Secret word or phrase
- Cyber security protects them
- Redirecting unresolved service request
- Type of priority of a service request
- Only for emergency service requests
10 Clues: Secret word or phrase • Makes systems access easier • Cyber security protects them • A type of social engineering • Verifying the identity of a user • Only for emergency service requests • Type of priority of a service request • Redirecting unresolved service request • Log ticket here without ERP credentials • ERP module for logging all support tickets
Cyber Security Crossword 2019-12-20
Across
- What allow a visited website to store its own information about a user on the user's computer?
- Key logger is a ........
- Phishing is a form of ..........
Down
- What describes programs that can run independently travel from system to system and disrupt computer communication?
- To hide information inside a picture, what technology is used?
- The first computer virus is ........
- What is the best keyword for taking advantage of a weakness in the security of an IT system?
- When a person is harassed repeatedly by being followed, called or be written to he/she is a target of .........
- A virus that migrates freely within a large population of unauthorized email user is called a ........
- A packet with no flags set is which type of scan?
10 Clues: Key logger is a ........ • Phishing is a form of .......... • The first computer virus is ........ • A packet with no flags set is which type of scan? • To hide information inside a picture, what technology is used? • What is the best keyword for taking advantage of a weakness in the security of an IT system? • ...
Cyber Security Puzzle 2023-10-10
Across
- Helps protect your computer from Malware
- The worst type of Horse
- The authenticator app is an example of?
- Technique to turn information into a secret form
- Phishing messages delivered by QR-Code
- Which month is cyber Awareness Month?
Down
- Malicious software that encrypts data without the user's permission
- Short for suspicious software
- Phishing messages delivered by SMS
- Who is the first defence against Cyber Attacks
10 Clues: The worst type of Horse • Short for suspicious software • Phishing messages delivered by SMS • Which month is cyber Awareness Month? • Phishing messages delivered by QR-Code • The authenticator app is an example of? • Helps protect your computer from Malware • Who is the first defence against Cyber Attacks • Technique to turn information into a secret form • ...
cyber security awareness 2024-10-10
Across
- A string of characters
- the term used for various pop-ups
- Create strong passwords
- the practice of sending fraudulent communications
- focus on protecting data
Down
- any intrusive software developed
- footprint the trail of data you leave using internet
- the ability of a person to determine for themselves practices Create strong passwords
- a special name given to a person
- threats Any circumstance event to threat a person potentialyonline practices being aware of the nature of the possible threats
10 Clues: A string of characters • Create strong passwords • focus on protecting data • any intrusive software developed • a special name given to a person • the term used for various pop-ups • the practice of sending fraudulent communications • footprint the trail of data you leave using internet • ...
SLC cyber security 2025-04-30
10 Clues: troy • bully online • avoid public • message on phone • username, then -- • don't pay in gift---- • don't click suspicious • important login setting • to take from someone online • program to protect a computer
