cybersecurity Crossword Puzzles

Technologies 2024-01-30

Technologies crossword puzzle
Across
  1. interconnected
  2. Customer
  3. Talk online
  4. Programme
  5. device used to select items
  6. enter data into a computer for processing
  7. secret word
  8. set of keys
  9. state of being safe from electronic crime
  10. Unit of data
Down
  1. Problem-solving steps
  2. computer part
  3. Computer memory
  4. organised data retrieved by a computer
  5. collection of related data
  6. primary display screen
  7. transfer
  8. single worldwide computer network
  9. the capacity of a computer
  10. to remove defects

20 Clues: CustomertransferProgrammeTalk onlinesecret wordset of keysUnit of datacomputer partinterconnectedComputer memoryto remove defectsProblem-solving stepsprimary display screencollection of related datathe capacity of a computerdevice used to select itemssingle worldwide computer networkorganised data retrieved by a computer...

Cybersecurity 2023-05-10

Cybersecurity crossword puzzle
Across
  1. Defensive computer technology, software or hardware-based, created and installed to keep hackers and malware out. The firewall filters interactions with a computer, allowing or denying entry, to keep systems secure.
  2. Algorithmic technique utilized to change the contents of a file into something unreadable by anyone outside a specific chain of communication.
  3. A type of hacker. Whitehat hackers use their skills for good, helping organizations test their cybersecurity measures and find vulnerabilities.
Down
  1. A type of hacker. A blackhat hacker is an individual that uses their skills to cause damage like breaking into a computer system and stealing confidential information.
  2. Type of malware that prevents access to computer files. When a computer is infected with ransomware, the malicious software will encrypt files and request a ransom for decryption.
  3. Computer systems that have been infected by malware. The malware then allows the hacker to connect infected computers creating a network. This network, instructed by the hacker, can be used to carry out malicious attacks.
  4. Malware used to cause damage on personal computers, aimed at changing, erasing, or modifying data.
  5. To protect digital data, a consistently updated copy of files should be stored safely offline, in case a system is hacked and data is encrypted or lost.

8 Clues: Malware used to cause damage on personal computers, aimed at changing, erasing, or modifying data.Algorithmic technique utilized to change the contents of a file into something unreadable by anyone outside a specific chain of communication....

Cybersecurity 2023-09-20

Cybersecurity crossword puzzle
Across
  1. A security protocol that ensures data integrity
  2. A type of attack that floods a network with traffic
  3. Method of verifying a user's identity
  4. A system's first line of defense
Down
  1. A piece of information used to access an account
  2. A common social engineering tactic
  3. A set of rules that filters network traffic
  4. A program that appears legitimate but is malicious

8 Clues: A system's first line of defenseA common social engineering tacticMethod of verifying a user's identityA set of rules that filters network trafficA security protocol that ensures data integrityA piece of information used to access an accountA program that appears legitimate but is maliciousA type of attack that floods a network with traffic

Cybersecurity 2024-02-21

Cybersecurity crossword puzzle
Across
  1. Technique of asymmetric encryption
  2. Malicious program capable of replicating and spreading
  3. Another protocol for securing internet communications
  4. Authentication system based on something the user possesses
Down
  1. Protocol for securing internet communications
  2. Technique for protecting data by transforming it irreversibly
  3. Type of attack that involves making a service unavailable
  4. International organization establishing information security standards

8 Clues: Technique of asymmetric encryptionProtocol for securing internet communicationsAnother protocol for securing internet communicationsMalicious program capable of replicating and spreadingType of attack that involves making a service unavailableAuthentication system based on something the user possesses...

Bridal Shower 2022-04-18

Bridal Shower crossword puzzle
Across
  1. Bride's Maiden Name
  2. City Where Wedding will be Held
  3. College Where Couple Graduated From
  4. Groom
  5. Where Bride grew up
  6. Month Bride was Born
  7. Honeymoon
  8. Site of Gift Registry
  9. Month of Wedding
Down
  1. Bride's car
  2. Instrument Groom Plays
  3. Josh's Major in College
  4. Number of Attendants
  5. Bride's High School Sport
  6. Last Name of Groom
  7. Groom's car
  8. Groom's sport
  9. Month the Groom was born

18 Clues: GroomHoneymoonBride's carGroom's carGroom's sportMonth of WeddingLast Name of GroomBride's Maiden NameWhere Bride grew upNumber of AttendantsMonth Bride was BornSite of Gift RegistryInstrument Groom PlaysJosh's Major in CollegeMonth the Groom was bornBride's High School SportCity Where Wedding will be HeldCollege Where Couple Graduated From

cybersecurity 2024-02-27

cybersecurity crossword puzzle
Across
  1. (Firewall)
  2. (Password)
  3. ( cybersecurity)
Down
  1. (Malware)
  2. (Phishing )

5 Clues: (Malware)(Firewall)(Password)(Phishing )( cybersecurity)

Basic of Cyber Sercurity 2019-07-10

Basic of Cyber Sercurity crossword puzzle
Across
  1. items or people of value online
  2. making sure every individual working with an information system has specific responsibilities for information assurance
  3. preventing unauthorized access to information and actively detecting, documenting, and counteracting such threats
  4. the virtual, online world
  5. provides a way for denial to be impossible
  6. a weakness or gap in our effort to protect ourselves
  7. assures online information is trustworthy and accurate
Down
  1. infrastructure government term describing assets that keep society and the economy functioning (including national and economic security, public health and safety, communication, transportation, and electricity generation)
  2. guarantee of reliable access to information
  3. three-pronged system of cybersecurity
  4. the practice of protecting digital and non-digital information
  5. a set of rules limiting access to certain information, much like privacy
  6. the state of being protected against criminal or unauthorized online activity
  7. guarantee that the message, transaction, or other exchange of information has shown its proof of identity

14 Clues: the virtual, online worlditems or people of value onlinethree-pronged system of cybersecurityprovides a way for denial to be impossibleguarantee of reliable access to informationa weakness or gap in our effort to protect ourselvesassures online information is trustworthy and accuratethe practice of protecting digital and non-digital information...

Cyber security LO1 & LO2 Crossword 2022-10-16

Cyber security LO1 & LO2 Crossword crossword puzzle
Across
  1. email claiming to be from an authority/bank and demand for personal information
  2. type of vulnerability that can be exploited by hackers attacking individuals.
  3. type of vulnerability caused by natural disasters
  4. Availability is when Information is ……………………when required
  5. cybersecurity security threat type which is planned set of actions designed to cause threat/damage
Down
  1. users directed to fake websites
  2. Accidentally disclosing personal information of customers in an organisation could lead to this
  3. Availability is when Information is only accessible to ………………… viewers
  4. pretending to be from bank/software company
  5. cybersecurity security threat type which is unintended consequence of an action

10 Clues: users directed to fake websitespretending to be from bank/software companytype of vulnerability caused by natural disastersAvailability is when Information is ……………………when requiredAvailability is when Information is only accessible to ………………… viewerstype of vulnerability that can be exploited by hackers attacking individuals....

CyberAware&Prep 2023-04-14

CyberAware&Prep crossword puzzle
Across
  1. You should always ____ your screen when stepping away from the computer
  2. a _____ should be difficult for attackers to guess, but easy for you to remember
  3. The people responsible for cybersecurity
Down
  1. if you receive a strange email, never open any ___
  2. You can flag suspicious emails asking for information using the 'report ____' option
  3. the abbreviation for multiple layers of access control/login protections
  4. Frequent software ___ can help keep systems secure
  5. ____ are the weakest link in cybersecurity
  6. always ___ out when you are done using a website
  7. Shoulder ____ is when someone tries to gain information from a device by peeking over your shoulder

10 Clues: The people responsible for cybersecurity____ are the weakest link in cybersecurityalways ___ out when you are done using a websiteif you receive a strange email, never open any ___Frequent software ___ can help keep systems secureYou should always ____ your screen when stepping away from the computer...

cybersecurity 2023-04-21

cybersecurity crossword puzzle
Across
  1. facts provided or learned about something or someone
  2. A human error is an action or decision which was not intended. A violation is a deliberate deviation from a rule or procedure
  3. he use of centralized planning in an attempt to manage social change and regulate the future development and behaviour of a society.
  4. the action of obtaining something by using persuasion or guile.
Down
  1. facts and statistics collected together for reference or analysis
  2. put (something heavy) over one's shoulder or shoulders to carry.
  3. any information that relates to an identified or identifiable living individual.
  4. a person who uses computers to gain unauthorized access to data

8 Clues: facts provided or learned about something or someonea person who uses computers to gain unauthorized access to datathe action of obtaining something by using persuasion or guile.put (something heavy) over one's shoulder or shoulders to carry.facts and statistics collected together for reference or analysis...

Cybersecurity 2023-04-21

Cybersecurity crossword puzzle
Across
  1. type of malicious software, or malware, that spreads between computers and causes damage to data and software.
  2. replicates itself in order to spread to other computers.
  3. raw facts and figures
  4. information about a particular person
Down
  1. facts provided or learned about something or someone
  2. a network of computers infected by malware
  3. malicious software designed to harm or exploit any programmable device, service or network.
  4. a network security device

8 Clues: raw facts and figuresa network security deviceinformation about a particular persona network of computers infected by malwarefacts provided or learned about something or someonereplicates itself in order to spread to other computers.malicious software designed to harm or exploit any programmable device, service or network....

cybersecurity 2021-02-12

cybersecurity crossword puzzle
Across
  1. make sure you password doesn't contain ________ information
  2. it is malware which Uses vulnerabilities to move into your machine.
  3. it should be 8 or more letters
  4. never tell your _______ passwords
Down
  1. what is the shortened word for malicious software
  2. cyber = _______
  3. you password needs to be hard to _____
  4. it is scams which are mostly found in emails or fake log in pages

8 Clues: cyber = _______it should be 8 or more lettersnever tell your _______ passwordsyou password needs to be hard to _____what is the shortened word for malicious softwaremake sure you password doesn't contain ________ informationit is scams which are mostly found in emails or fake log in pages...

Cybersecurity 2024-03-22

Cybersecurity crossword puzzle
Across
  1. Downloaded software that holds data hostage
  2. ____ sensitive data sent outside of the company
  3. Can expose sensitive data to identity theft
  4. Cybersecurity Framework
  5. Fake emails that appear to be from a verified internal source
Down
  1. Requires Additional Steps beyond legging in with a password
  2. When to disconnect devices infected by ransomware
  3. Type of email containing links, usually appears to be from someone you know

8 Clues: Cybersecurity FrameworkDownloaded software that holds data hostageCan expose sensitive data to identity theft____ sensitive data sent outside of the companyWhen to disconnect devices infected by ransomwareRequires Additional Steps beyond legging in with a passwordFake emails that appear to be from a verified internal source...

Cybersecurity 2024-04-03

Cybersecurity crossword puzzle
Across
  1. A piece of audio or video that has been altered and changed to make it seem authentic or credible.
  2. Software designed to detect, prevent, and remove malicious software from computers.
  3. A malware that spreads through networks without human interaction.
Down
  1. A cybersecurity specialist who uses their skills to find and fix vulnerabilities in computer systems.
  2. A cyber-attack that floods a network or website with excessive traffic to disrupt service.
  3. A barrier that monitors and controls network traffic based on security rules.
  4. An online scam involving the impersonation of reputable entities to obtain sensitive personal information.
  5. A technology that secures connections over the internet, providing secure access to private networks.

8 Clues: A malware that spreads through networks without human interaction.A barrier that monitors and controls network traffic based on security rules.Software designed to detect, prevent, and remove malicious software from computers.A cyber-attack that floods a network or website with excessive traffic to disrupt service....

Cyberland Magazine 2021-03-29

Cyberland Magazine crossword puzzle
Across
  1. being literate in virtual world
  2. virtual
  3. virtual culture
  4. acts of virtual world
  5. virtual assault
  6. science fiction stories in virtual world
  7. virtual offense
Down
  1. misguide in virtual world
  2. virtual vacancy
  3. pirate of virtual world
  4. voyager in virtual world
  5. virtual tyranny
  6. science of virtual fields
  7. half human half robot
  8. safeness of virtual world

15 Clues: virtualvirtual vacancyvirtual tyrannyvirtual culturevirtual assaultvirtual offenseacts of virtual worldhalf human half robotpirate of virtual worldvoyager in virtual worldmisguide in virtual worldscience of virtual fieldssafeness of virtual worldbeing literate in virtual worldscience fiction stories in virtual world

Cybersecurity 2023-05-18

Cybersecurity crossword puzzle
Across
  1. Menghantar semula email yang bukan-bukan kepada semua orang yang mengenali anda boleh dikenali sebagai
  2. Apakah tindakan yang perlu dilakukan jika anda menerima pautan atau perkara yang mencurigakan di dalam telefon bimbit?
  3. Link yang ________ sering didapati di media sosial dan SMS merupakan salah satu Phishing Scams
  4. Jenayah _______ adalah salah satu jenayah yang dilakukan melalui computer dalam internet. Perbuatan ini menyebabkan mangsa menderita dan mengalami kerugian.
Down
  1. Mengelakkan perkongsian maklumat ________ di laman social dan internet dapat melindungi diri dari menjadi mangsa siber.
  2. Sentiasa kemas kini kata ________ sekurang-kurangnya 6 bulan sekali agar tidak mudah digodam oleh pihak yang tidak bertanggungjawab.
  3. Jangan ________ kata laluan anda
  4. Dengan berkongsi tarikh _________ ia berpotensi mengancam keselamatan diri.

8 Clues: Jangan ________ kata laluan andaDengan berkongsi tarikh _________ ia berpotensi mengancam keselamatan diri.Link yang ________ sering didapati di media sosial dan SMS merupakan salah satu Phishing ScamsMenghantar semula email yang bukan-bukan kepada semua orang yang mengenali anda boleh dikenali sebagai...

Cybersecurity 2024-02-21

Cybersecurity crossword puzzle
Across
  1. a set of instructions, data or programs
  2. traceroute protocol
  3. malware demanding a ransom
  4. a person doing hack legally
Down
  1. encrypt information to ensure confidentiality
  2. malware masked by genuine software
  3. known to its sole owner and used by him alone to decipher a message of which he is the recipient
  4. Computer spying device that records the sequences of keys typed on a keyboard.

8 Clues: traceroute protocolmalware demanding a ransoma person doing hack legallymalware masked by genuine softwarea set of instructions, data or programsencrypt information to ensure confidentialityComputer spying device that records the sequences of keys typed on a keyboard....

Cybersecurity 2021-09-25

Cybersecurity crossword puzzle
Across
  1. a person who tries to access your computer without your knowledge
  2. a sequence of characters you use to access your accounts
  3. a type of malware that pretends to be a program you want
  4. a type of malware that copies itself into other files on your computer
  5. a nasty program that can harm your device or computer
Down
  1. an email that tries to trick you into visiting a scam website or to get your personal details
  2. a program you use to access the internet
  3. a location on the internet you can save your data

8 Clues: a program you use to access the interneta location on the internet you can save your dataa nasty program that can harm your device or computera sequence of characters you use to access your accountsa type of malware that pretends to be a program you wanta person who tries to access your computer without your knowledge...

Cybersecurity 2021-09-25

Cybersecurity crossword puzzle
Across
  1. a program you use to access the internet
  2. a nasty program that can harm your device or computer
  3. an email that tries to trick you into visiting a scam website or to get your personal details
  4. a type of malware that pretends to be a program you want
  5. a location on the internet you can save your data
Down
  1. a type of malware that copies itself into other files on your computer
  2. a sequence of characters you use to access your accounts
  3. a person who tries to access your computer without your knowledge

8 Clues: a program you use to access the interneta location on the internet you can save your dataa nasty program that can harm your device or computera sequence of characters you use to access your accountsa type of malware that pretends to be a program you wanta person who tries to access your computer without your knowledge...

A Love Story 2024-04-17

A Love Story crossword puzzle
Across
  1. Caroline's family name
  2. Their second dog
  3. Favorite animal
  4. Caroline's field of work
  5. Kind of car they drive
  6. Honeymoon destination
  7. Dylan's family name
Down
  1. Dylan's field of work
  2. Caroline's favorite sport
  3. School they both attended
  4. Their first dog
  5. Dylan's branch of the military
  6. Place Caroline is from
  7. Their favorite food to make/eat
  8. Place Dylan is from
  9. Dylan's favorite sport
  10. City they got engaged

17 Clues: Favorite animalTheir first dogTheir second dogPlace Dylan is fromDylan's family nameDylan's field of workHoneymoon destinationCity they got engagedCaroline's family namePlace Caroline is fromDylan's favorite sportKind of car they driveCaroline's field of workCaroline's favorite sportSchool they both attendedDylan's branch of the military...

Cybersecurity Crossword 2021-12-07

Cybersecurity Crossword crossword puzzle
Across
  1. the process of converting information or data into a code, especially to prevent unauthorized access.
  2. an individual, group, or application that receives data in the form of a collection. The data is used for query, analysis, and reporting.
  3. a random string of bits generated specifically to scramble and unscramble data. Is created with algorithms designed to ensure that each key is unique and unpredictable.
  4. assurance that the sender of information is provided with proof of delivery and the recipient is provided with proof of the sender's identity, so neither can later deny having processed the information.
  5. a process in which organizations assess the data that they hold and the level of protection it should be given.
  6. a senior stakeholder within your organisation who is accountable for the quality of one or more data sets.
  7. a computer network that is optimized to process a very high volume of data messages with minimal delay
Down
  1. a type of electronic signature that encrypts documents with digital codes that are particularly difficult to duplicate.
  2. a central or distributed university unit or computer system administrator responsible for the operation and management of systems and servers which collect, manage and provide access to institutional data.
  3. a person responsible for the organization's Privacy Program including but not limited to daily operations of the program, development, implementation, and maintenance of policies and procedures.
  4. a type of encryption where only one key (a secret key) is used to both encrypt and decrypt electronic information.
  5. a user interface, service or device that collects data that is relevant to a business. In many cases, multiple systems and processes may produce data for the same data entity.
  6. a form of encryption where a pair of keys are responsible for encrypting and decrypting data.

13 Clues: a form of encryption where a pair of keys are responsible for encrypting and decrypting data.the process of converting information or data into a code, especially to prevent unauthorized access.a computer network that is optimized to process a very high volume of data messages with minimal delay...

Cybersecurity 2022-11-17

Cybersecurity crossword puzzle
Across
  1. a malicious form of self-replicating software that does not attach itself to a file
  2. infects a computer so that it displays malicious adverts or pop-ups when the victim is online.
  3. a useful bot that monitors the prices of items to find the best deal
  4. a useful bot that provides customer service online
Down
  1. software that gains access to your computer with malicious intent.
  2. a malicious form of self-replicating software.
  3. a large collection of malware-infected devices
  4. software that appears as useful but actually performs malicious actions

8 Clues: a malicious form of self-replicating software.a large collection of malware-infected devicesa useful bot that provides customer service onlinesoftware that gains access to your computer with malicious intent.a useful bot that monitors the prices of items to find the best dealsoftware that appears as useful but actually performs malicious actions...

cybersecurity 2020-08-25

cybersecurity crossword puzzle
Across
  1. little files that webs save in your computer, like user, password etc.
  2. word used to refer to any type of malicious software
  3. it recopiles your information and sends it to an extern person without your consent
  4. programs that have as an objective to alter your computer's funcionment
Down
  1. security system against evil internet hackers or viruses.
  2. unsolicited mail.
  3. it is designed to combat viruses before they enter your system
  4. it's objective is to appear good to then trick you and hack you.

8 Clues: unsolicited mail.word used to refer to any type of malicious softwaresecurity system against evil internet hackers or viruses.it is designed to combat viruses before they enter your systemit's objective is to appear good to then trick you and hack you.little files that webs save in your computer, like user, password etc....

CYBERSECURITY 2023-03-22

CYBERSECURITY crossword puzzle
Across
  1. A PROGRAM YOU USE FOR SEARCHING SOMETHING ON THE INTERNET; IT'S A PROGRAM WHICH STORES COOKIES
  2. FORM OF CRYPTOGRAPHY THAT ENCODES YOUR DATA
  3. A LANGUAGE WHICH ALLOWS YOU TO CODE A WEBSITE
Down
  1. PROGRAM WHICH GETS YOUR DATA
  2. DATA THAT DESCRIBES THE FILE
  3. SEGMENT OF LARGER MESSAGE SENT OVER NETWORKS; YOU CAN SEE ITS CONTENT USING A PROGRAM LIKE WIRESHARK OR Burp Suite ;)
  4. A PROGRAMMING LANGUAGE IN WHICH A PROGRAM (MALICOUS ONE; USED FOR DoS ATTACK) CALLED slowloris WAS WRITTEN
  5. THE NAME OF HACKING COMPETITION TO FIND SOME FLAG LOOKING FOR EXAMPLE LIKE THAT: flag{easyCrossword}

8 Clues: PROGRAM WHICH GETS YOUR DATADATA THAT DESCRIBES THE FILEFORM OF CRYPTOGRAPHY THAT ENCODES YOUR DATAA LANGUAGE WHICH ALLOWS YOU TO CODE A WEBSITEA PROGRAM YOU USE FOR SEARCHING SOMETHING ON THE INTERNET; IT'S A PROGRAM WHICH STORES COOKIESTHE NAME OF HACKING COMPETITION TO FIND SOME FLAG LOOKING FOR EXAMPLE LIKE THAT: flag{easyCrossword}...

Cybersecurity 2024-03-20

Cybersecurity crossword puzzle
Across
  1. a technology that creates a secure, encrypted connection over a less secure network, such as the internet. It allows users to securely access a private network from a remote location.
  2. It's a security software or device that monitors network or system activities for malicious activities or policy violations and produces reports to a management console. It's designed to detect and respond to potential security threats in real-time.
  3. It refers to a cyberattack where the attacker floods a network, server, or website with traffic or requests, causing it to become overwhelmed and unable to respond to legitimate requests from users, thus denying service to legitimate users.
  4. the process of converting data into a code to prevent unauthorized access, ensuring that only authorized parties can decrypt and access the original information.
  5. a malicious and deliberate attempt to disrupt, damage, or gain unauthorized access to computer systems, networks, or data, often carried out through the use of digital tools and techniques.
Down
  1. short for malicious software, refers to any software intentionally designed to cause damage to a computer, server, network, or device, or to gain unauthorized access to sensitive information.
  2. a cyberattack method where fraudulent emails, messages, or websites are used to deceive individuals into revealing sensitive information such as passwords, credit card numbers, or personal details.
  3. a security system that monitors and controls incoming and outgoing network traffic, protecting against unauthorized access and malicious activities.

8 Clues: a security system that monitors and controls incoming and outgoing network traffic, protecting against unauthorized access and malicious activities.the process of converting data into a code to prevent unauthorized access, ensuring that only authorized parties can decrypt and access the original information....

Cybersecurity 2024-05-07

Cybersecurity crossword puzzle
Across
  1. A secret combination of characters used to authenticate users and protect accounts.
  2. A weakness or flaw in a system that can be exploited by attackers.
  3. Malicious software designed to disrupt, damage, or gain unauthorized access to computer systems.
  4. A cyberattack method via email that involves tricking individuals into disclosing sensitive information.
Down
  1. A barrier that monitors and controls incoming and outgoing network traffic.
  2. A deliberate attempt to compromise the security, availability, or integrity of computer systems or networks.
  3. The process of verifying the identity of a user or system.
  4. The process of converting data into a code to prevent unauthorized access.

8 Clues: The process of verifying the identity of a user or system.A weakness or flaw in a system that can be exploited by attackers.The process of converting data into a code to prevent unauthorized access.A barrier that monitors and controls incoming and outgoing network traffic....

Newsletter Issue 2 2023-11-02

Newsletter Issue 2 crossword puzzle
Across
  1. A famous Russian cybercriminal group known for ransomware attacks.
  2. A network cybersecurity strategy that isolates potentially compromised systems.
  3. An organization that sets cybersecurity standards to combat ransomware.
  4. A famous 2017 ransomware attack.
Down
  1. Ransomware attack variant that disguises itself as a legitimate program.
  2. The first cryptocurrency used in ransomware payments.
  3. Ransomware attacks that demand payment in Monero, not Bitcoin.
  4. A practice of intentionally spreading fake ransomware to extort money.

8 Clues: A famous 2017 ransomware attack.The first cryptocurrency used in ransomware payments.Ransomware attacks that demand payment in Monero, not Bitcoin.A famous Russian cybercriminal group known for ransomware attacks.A practice of intentionally spreading fake ransomware to extort money....

Cybersecurity - malware 2022-01-31

Cybersecurity - malware crossword puzzle
Across
  1. The Computer ____ Act makes it an offence to impair the operation of a computer
  2. Do this to movies or games from illegal websites to catch a become infected from a computer virus
  3. Gaining unauthorised access to a computer system
  4. Attacker demands that a ransom be paid before they decrypt files and unlock the computer
  5. A large collection of malware-infected devices
  6. Self-replicating software
Down
  1. May be disguised as a game which then gives an attacker access via a backdoor
  2. Malicious software
  3. Distributed Denial of Service attack
  4. Monitors and gathers information on a person and how they use their computer
  5. Replicates themselves and spread through the network and use the system's resources
  6. Displays malicious adverts or pop-ups
  7. Records every keystroke made by a user

13 Clues: Malicious softwareSelf-replicating softwareDistributed Denial of Service attackDisplays malicious adverts or pop-upsRecords every keystroke made by a userA large collection of malware-infected devicesGaining unauthorised access to a computer systemMonitors and gathers information on a person and how they use their computer...

risky business 2017-07-18

risky business crossword puzzle
Across
  1. riding in a car unrestrained (2,8)
  2. flint + stone=
  3. not having the appropriate materials
  4. jumping out of a plane
  5. sharp kitchen utensils
  6. inhalation of nicotine
  7. under the legal age
  8. marijuana, methamphetamine
Down
  1. a fermented drink
  2. people may _____ you to do things
  3. online safety (5,8)
  4. SMS
  5. trying to impress people (7,3)
  6. having too much
  7. may inflict wounds and physical damage
  8. people you don't know
  9. operating a vehicle
  10. lack of sleep
  11. going very fast
  12. cruel or violent treatment

20 Clues: SMSlack of sleepflint + stone=having too muchgoing very fasta fermented drinkonline safety (5,8)operating a vehicleunder the legal agepeople you don't knowjumping out of a planesharp kitchen utensilsinhalation of nicotinecruel or violent treatmentmarijuana, methamphetaminetrying to impress people (7,3)people may _____ you to do things...

Cyberland Magazine Crossword Puzzle 2021-05-06

Cyberland Magazine Crossword Puzzle crossword puzzle
Across
  1. virtual vacancy
  2. misguide in virtual world
  3. virtual tyranny
  4. safeness of virtual world
  5. science of virtual fields
  6. acts of virtual world
Down
  1. being literate in virtual world
  2. virtual assault
  3. half human half robot
  4. virtual offense
  5. virtual
  6. pirate of cyber world

12 Clues: virtualvirtual vacancyvirtual tyrannyvirtual assaultvirtual offensehalf human half robotpirate of cyber worldacts of virtual worldmisguide in virtual worldsafeness of virtual worldscience of virtual fieldsbeing literate in virtual world

Praetorian 2020-07-01

Praetorian crossword puzzle
Across
  1. This tool graphs relationships in AD environments
  2. Our Friday retroactive meeting where we take a look at all of the exciting things we accomplished that week
  3. The open source tool that Diana uses to identify flaws in containers
  4. This AWS service sometimes allows you to fetch API credentials from instances
  5. Publicly known exploits and weaknesses often get designated one of these
  6. The protocol used in TLS to exchange keys
  7. Each services team's name starts with this
Down
  1. The cow in the Austin Office is covered with graphics from this song
  2. The reporting CLI tool that allows us to edit reports
  3. Praetorian's product that helps secure our client's software through continuous security analysis
  4. a governance model that helps evaluate cybersecurity practices, establish or improve a cybersecurity program, and inform your security roadmap and buying decisions
  5. Integrating security into the entirety of software's lifetime, from plan to monitor
  6. _SRF
  7. Carbonated yerba mate drink for all your energy needs
  8. New hires build these during their first week at Praetorian

15 Clues: _SRFThe protocol used in TLS to exchange keysEach services team's name starts with thisThis tool graphs relationships in AD environmentsThe reporting CLI tool that allows us to edit reportsCarbonated yerba mate drink for all your energy needsNew hires build these during their first week at Praetorian...

CSE 167 Vocab / Terminology 2022-04-28

CSE 167 Vocab / Terminology crossword puzzle
Across
  1. the idea of adding defense in layers.
  2. basic Linux file permissions include: read, write, and ____.
  3. assumes people can get that information when they need it.
  4. the type of key in asymmetric encryption that you use to decrypt a message when someone encrypts a message for you.
  5. protection of computer systems and networks from information disclosure.
  6. type of encryption where only one key is shared amongst sender and receiver.
Down
  1. only authorized people have access to records.
  2. verification of identity.
  3. saving a copy of system data for restoration in the event that the system would need to be reset.
  4. a system or place that must be protected.
  5. only authorized people can modify data.
  6. the practice of secure communications that allow only the sender and receiver to view a message's contents.
  7. covers the protection of encryption systems.
  8. the problem with cybersecurity today is that people use TRUST instead of ______.
  9. come in four types: physical, technical, procedural, and legal.

15 Clues: verification of identity.the idea of adding defense in layers.only authorized people can modify data.a system or place that must be protected.covers the protection of encryption systems.only authorized people have access to records.assumes people can get that information when they need it.basic Linux file permissions include: read, write, and ____....

komputer 2023-11-19

komputer crossword puzzle
Across
  1. (Komputer pusat dalam jaringan)
  2. (Jenis penyimpanan sementara)
  3. (Versi protokol internet)
  4. (Keamanan dalam dunia digital)
  5. computing (Pengolahan data melalui internet)
  6. (Pengenalan identitas melalui fitur fisik)
  7. (Antarmuka pemrograman aplikasi)
  8. (Kecerdasan buatan)
  9. (Aplikasi untuk menjelajahi internet)
  10. (Bahasa markup untuk web)
Down
  1. (Penulisan skrip untuk otomatisasi)
  2. (Peralatan pengaturan jaringan)
  3. (Penyimpanan cadangan data)
  4. (Proses mencari dan memperbaiki bug)
  5. (Penyimpanan sementara data)
  6. (Proses penyandian data)
  7. (Perangkat lunak dengan kode sumber terbuka)
  8. (Perlindungan jaringan)
  9. (Aturan komunikasi dalam jaringan)
  10. (Program jahat)

20 Clues: (Program jahat)(Kecerdasan buatan)(Perlindungan jaringan)(Proses penyandian data)(Versi protokol internet)(Bahasa markup untuk web)(Penyimpanan cadangan data)(Penyimpanan sementara data)(Jenis penyimpanan sementara)(Keamanan dalam dunia digital)(Komputer pusat dalam jaringan)(Peralatan pengaturan jaringan)(Antarmuka pemrograman aplikasi)...

Cybersecurity Vocabulary words 2022-10-17

Cybersecurity Vocabulary words crossword puzzle
Across
  1. concealing data into code with an assigned key
  2. citizenship responsible use of technology
  3. the act of purposely being mean, rude, or malicious towards an individual over the web
  4. malicious attempt to hack into a system without permission with the goal of stealing info
  5. individuals practicing the act of solving codes
  6. the act of securing a network utilizing tools
  7. malicious attempt to seek a vulnerability using code
  8. the process of converting confidential information into to be revealed with a key
  9. info on individual via internet
  10. device that monitors traffic that is going in and out of a network
Down
  1. studying and/or writing codes
  2. The dos and donts of hacking that can be malicious or ethical
  3. algorithms that covert plain text into code
  4. gaining access to a network without permission for malicious intent
  5. an obsessive act of watching what an individual does over the web
  6. best practices over the web
  7. a digitally altered picture to appear as another individual
  8. malicious hacking with multiple service requests
  9. trying to reveal a encryption without knowing the key
  10. something or someone that you are unable to understand or seems mysterious
  11. certificate cryptography link to an entity

21 Clues: best practices over the webstudying and/or writing codesinfo on individual via internetcitizenship responsible use of technologycertificate cryptography link to an entityalgorithms that covert plain text into codethe act of securing a network utilizing toolsconcealing data into code with an assigned key...

Cybersecurity Awareness Month 2023-08-24

Cybersecurity Awareness Month crossword puzzle
Across
  1. A type of malware that denies a user's access to a system or data until a sum of money is paid
  2. A computer program that can copy itself and cause harm in various ways, such as stealing private information or destroying data
  3. Unsolicited emails sent to many addresses
  4. Computer programs that can block, detect, and remove viruses and other malware
  5. The protection of digital information, as well as the integrity of the infrastructure housing and transmitting digital information
  6. A collection of computers compromised by malicious code and controlled across a network
  7. A string of characters used to authenticate an identity
  8. A mechanism for creating a secure connection between a computing device and a computer network
  9. Software the compromises the operation of a system by performing an unauthorized function or process
  10. Attempting to trick people into revealing sensitive information, often by using emails or fake websites that look like they are from a trusted source
  11. the ability of individuals to understand and exercise control over how information about themselves may be used by others
  12. A cybersecurity risk that originates from within an organization
  13. An individual, group, organization, or government that conducts or has the intent to conduct detrimental activities
  14. An unauthorized user who attempts to or gains access to an information system
Down
  1. A replacement for passwords that provide more secure sign-ins to websites and apps across a user's device
  2. Extra copies of computer files that can be used to restore files that are lost or damaged
  3. Software designed to black malware from entering protected networks
  4. Software that is secretly installed into an information system without the knowledge of the system user or owner
  5. A process or measure used to verify a user's identity
  6. Faking the sending address of a transmission to gain illegal entry into a secure system
  7. A flaw or weakness in an information system that could be exploited
  8. Converting data into a form that cannot be easily understood by unauthorized people
  9. The unauthorized movement or disclosure of sensitive information to a party, usually outside the organization
  10. Part of the internet that isn't indexed by search engines

24 Clues: Unsolicited emails sent to many addressesA process or measure used to verify a user's identityA string of characters used to authenticate an identityPart of the internet that isn't indexed by search enginesA cybersecurity risk that originates from within an organizationSoftware designed to black malware from entering protected networks...

Cybersecurity Crossword Puzzle 2023-09-01

Cybersecurity Crossword Puzzle crossword puzzle
Across
  1. credit card info and SSN
  2. cereal with first hacking tool
  3. injection attack
  4. email sent to attempt hack
  5. computer virus spreads through network
  6. logs keys pressed; spyware
  7. Denial of Service
  8. pretends to be a game/application
  9. sms text phishing
  10. voicemail phishing
  11. password ____ helps store/secure passwords
  12. first IT scam
Down
  1. chase bank experienced this
  2. hackers that help companies
  3. long, complicated, and unique
  4. e.g. fingerprints, facial recognition
  5. excess refund scam outlet
  6. movie about hacking
  7. hacker using your SIM data
  8. scam vague from unknown sources

20 Clues: first IT scaminjection attackDenial of Servicesms text phishingvoicemail phishingmovie about hackingcredit card info and SSNexcess refund scam outletemail sent to attempt hacklogs keys pressed; spywarehacker using your SIM datachase bank experienced thishackers that help companieslong, complicated, and uniquecereal with first hacking tool...

Cybersecurity Crossword Puzzle 2024-03-12

Cybersecurity Crossword Puzzle crossword puzzle
Across
  1. short for malicious software.
  2. someone trying to access data that isn't authorized.
  3. unintended software or hardware problem.
  4. computers infected with malicious software.
  5. converting information into a code.
  6. a physical device connected to a computer network.
  7. a network security device.
  8. Day recently discovered exploits.
  9. technological processes for telling a computer which tasks to perform.
Down
  1. practice of securing information and communication through writing and solving codes.
  2. refers to a weak point or flaw.
  3. an identity verification process.
  4. an intersection where networks with different transmission protocols meet.
  5. Web only accessible through special software or tools.
  6. cybercriminals disguise their identity.
  7. is a type of malware.
  8. software tool to access another machine without being detected.
  9. a malicious program that infects computers.
  10. a group of connected computers.
  11. is a form of fraud.

20 Clues: is a form of fraud.is a type of malware.a network security device.short for malicious software.refers to a weak point or flaw.a group of connected computers.an identity verification process.Day recently discovered exploits.converting information into a code.cybercriminals disguise their identity.unintended software or hardware problem....

Cybersecurity Word Search 2021-10-15

Cybersecurity Word Search crossword puzzle
Across
  1. __ is everyone's responsibility
  2. cybercriminals use these to try to hook you!
  3. what you should do if you get a suspicious email!
Down
  1. settings make sure these are enabled on all your accounts!
  2. you can be one of these by protecting yourself and your family from cybercriminals!
  3. passwords protect your accounts with these!
  4. cybersecurity: this time, it's __

7 Clues: __ is everyone's responsibilitycybersecurity: this time, it's __passwords protect your accounts with these!cybercriminals use these to try to hook you!what you should do if you get a suspicious email!settings make sure these are enabled on all your accounts!you can be one of these by protecting yourself and your family from cybercriminals!

Luca S game 2023-11-08

Luca S game crossword puzzle
Across
  1. alan
  2. hashing
  3. cybersecurity
Down
  1. martian
  2. enigma
  3. encryption
  4. binary

7 Clues: alanenigmabinarymartianhashingencryptioncybersecurity

IELTS Writing Task 2 - Technology 2024-01-20

IELTS Writing Task 2 - Technology crossword puzzle
Across
  1. 算法
  2. 网络犯罪
  3. 宽带
  4. 卫星
  5. 分心
Down
  1. 生物科技
  2. 网络安全
  3. 恶意软件
  4. 机器人技术
  5. 加密

10 Clues: 算法加密宽带卫星分心生物科技网络犯罪网络安全恶意软件机器人技术

Cybersecurity Crossword Puzzle 2023-04-22

Cybersecurity Crossword Puzzle crossword puzzle
Across
  1. Change IP on email to seem legitimate
  2. Attempts access with malicious intent
  3. When hacker successfully get information
  4. Fake made to seem real
  5. Coding to protect information
  6. Misleading computer program
  7. Spying on personal information
  8. Tricks them into selecting wrong thing
  9. Stops Viruses
Down
  1. Spams website with lots of requests
  2. prevents other users from hacking
  3. Two or more computers connected
  4. Malware which is made to damage
  5. Bad software that infects devices
  6. Technology to keep intruders out
  7. Holds your files until given money
  8. Hacker poses as a business
  9. Data not on computer goes here
  10. Internet Protocol
  11. Replaces your IP with another

20 Clues: Stops VirusesInternet ProtocolFake made to seem realHacker poses as a businessMisleading computer programCoding to protect informationReplaces your IP with anotherSpying on personal informationData not on computer goes hereTwo or more computers connectedMalware which is made to damageTechnology to keep intruders outprevents other users from hacking...

Cybersecurity Crossword Puzzle 2023-07-26

Cybersecurity Crossword Puzzle crossword puzzle
Across
  1. Prevents unauthorized access.
  2. Unauthorized alteration of data.
  3. (Common Vulnerabilities and Exposures) Software vulnerability database.
  4. Flaws Software vulnerabilities.
  5. Breach Stealing sensitive data.
  6. Misleading email attacks.
  7. Malware with a harmful payload.
  8. Unauthorized access to data.
  9. Common entry point for attacks.
  10. Malware that hides within legitimate software.
  11. Engineering Attacks exploiting human behavior.
Down
  1. Encrypting communication data.
  2. Control Access rights limitation.
  3. Insecure code exploit.
  4. Scrambling data for security.
  5. Protects from viruses.
  6. Removing sensitive data.
  7. Malicious self-replicating code.
  8. Protects data from unauthorized changes.
  9. Malware that spreads via networks.

20 Clues: Insecure code exploit.Protects from viruses.Removing sensitive data.Misleading email attacks.Unauthorized access to data.Prevents unauthorized access.Scrambling data for security.Encrypting communication data.Flaws Software vulnerabilities.Breach Stealing sensitive data.Malware with a harmful payload.Common entry point for attacks....

Cybersecurity Participation Activity 2023-08-23

Cybersecurity Participation Activity crossword puzzle
Across
  1. Designed to prevent unauthorized computer access
  2. Virus that spreads through a network
  3. ______ engineering (gaining trust)
  4. They break into a computer system
  5. Phishing using voicemail
  6. Username and password
  7. Scam that clones your phone
  8. Manipulated image used for propaganda
  9. Typically junk email
  10. Their malintent is financial gain
  11. Authentication that employs login barriers
  12. Malicious software
Down
  1. Webpages not indexed by search engine
  2. Important password feature
  3. Pretends to be legitimate; hides virus
  4. Records credit card information
  5. Professional hackers who help organizations
  6. Unique combination of words
  7. Technological use of biological characteristics
  8. Acronym for flooding, shutting down website
  9. Webpages used for illegal activity

21 Clues: Malicious softwareTypically junk emailUsername and passwordPhishing using voicemailImportant password featureUnique combination of wordsScam that clones your phoneRecords credit card informationThey break into a computer systemTheir malintent is financial gain______ engineering (gaining trust)Webpages used for illegal activity...

Cybersecurity terminology challenge 2023-09-12

Cybersecurity terminology challenge crossword puzzle
Across
  1. A type of wireless security encryption.
  2. A network for wireless device connections.
  3. Regularly saving important files.
  4. Keeping applications and systems current.
  5. Securing sensitive information through encryption.
  6. Malicious software that locks your data and demands payment.
  7. Malicious software, often used in phishing.
  8. Deceptive emails with links or attachments to steal data.
  9. Fixing damaged equipment or systems.
  10. Mandating password usage for device access.
  11. A device managing internet connections.
  12. Using additional authentication steps.
Down
  1. Information that requires protection due to its importance.
  2. Informing relevant parties about a situation.
  3. Unauthorized entry by individuals who should not have access.
  4. A system of interconnected computers and devices.
  5. Small removable storage devices.
  6. The process of restoring normalcy after an incident.
  7. Suspicious requests for sensitive information.
  8. Isolate infected computers from the network.

20 Clues: Small removable storage devices.Regularly saving important files.Fixing damaged equipment or systems.Using additional authentication steps.A type of wireless security encryption.A device managing internet connections.Keeping applications and systems current.A network for wireless device connections.Malicious software, often used in phishing....

Cyber Crossword 2023 2023-10-06

Cyber Crossword 2023 crossword puzzle
Across
  1. A technique where an attacker moves from one compromised system to the next.
  2. A cyber attack that makes a system unavailable to its intended users.
  3. The group responsible for defending the organization's information systems during a cybersecurity test.
  4. A cyber attack where the victim's data is held hostage and the attacker demands a payment.
Down
  1. Type of authentication that requires users to enter more than just a password.
  2. An exhaustive method for cracking passwords.
  3. In this attack, the attacker intercepts communication to eavesdrop or impersonate.
  4. Triad of cybersecurity tenets.
  5. Ancient cipher used by the Greeks.
  6. A group of penetration testers used to simulate the actions of those who are malicious.

10 Clues: Triad of cybersecurity tenets.Ancient cipher used by the Greeks.An exhaustive method for cracking passwords.A cyber attack that makes a system unavailable to its intended users.A technique where an attacker moves from one compromised system to the next.Type of authentication that requires users to enter more than just a password....

Unikum 2023-03-07

Unikum crossword puzzle
Across
  1. Unikum's regular arrangement
  2. equinox day and night
  3. activity for introduce people to each other
  4. image
  5. celebrating women's rights
  6. Unikums satire column
  7. animal with one horn on the nose
Down
  1. cabbage Norwegian National dish
  2. last edition front page
  3. IT study at UIA
  4. Tax haven
  5. daylight and night equally long
  6. webinar

13 Clues: imagewebinarTax havenIT study at UIAequinox day and nightUnikums satire columnlast edition front pagecelebrating women's rightsUnikum's regular arrangementdaylight and night equally longcabbage Norwegian National dishanimal with one horn on the noseactivity for introduce people to each other

Guess Your Gamma Daughter's Interests 2021-10-27

Guess Your Gamma Daughter's Interests crossword puzzle
Across
  1. Favorite album by favorite girl group
  2. Doesn't like this food
  3. Born in this city
  4. Favorite girl group
  5. Favorite tv show
  6. Likes to watch ______
Down
  1. Potential career after graduation
  2. Favorite band
  3. Favorite female artist
  4. favorite food
  5. Favorite color

11 Clues: Favorite bandfavorite foodFavorite colorFavorite tv showBorn in this cityFavorite girl groupLikes to watch ______Doesn't like this foodFavorite female artistPotential career after graduationFavorite album by favorite girl group

Cybersecurity Vocabulary words 2022-10-17

Cybersecurity Vocabulary words crossword puzzle
Across
  1. concealing data into code with an assigned key
  2. citizenship responsible use of technology
  3. the act of purposely being mean, rude, or malicious towards an individual over the web
  4. malicious attempt to hack into a system without permission with the goal of stealing info
  5. individuals practicing the act of solving codes
  6. the act of securing a network utilizing tools
  7. malicious attempt to seek a vulnerability using code
  8. the process of converting confidential information into to be revealed with a key
  9. info on individual via internet
  10. device that monitors traffic that is going in and out of a network
Down
  1. studying and/or writing codes
  2. The dos and donts of hacking that can be malicious or ethical
  3. algorithms that covert plain text into code
  4. gaining access to a network without permission for malicious intent
  5. an obsessive act of watching what an individual does over the web
  6. best practices over the web
  7. a digitally altered picture to appear as another individual
  8. malicious hacking with multiple service requests
  9. trying to reveal a encryption without knowing the key
  10. something or someone that you are unable to understand or seems mysterious
  11. certificate cryptography link to an entity

21 Clues: best practices over the webstudying and/or writing codesinfo on individual via internetcitizenship responsible use of technologycertificate cryptography link to an entityalgorithms that covert plain text into codethe act of securing a network utilizing toolsconcealing data into code with an assigned key...

AAugard - Cybersecurity Terms 2023-04-06

AAugard - Cybersecurity Terms crossword puzzle
Across
  1. Compromised computers attaacking other computers
  2. Tricks user into clicking
  3. False perception of reality
  4. Taking data hostage
  5. Denying one's internet service
  6. Attempt to gain sensitive information
  7. Multiple computers connected as one
  8. Corrupts or destroys information
  9. Harassing others online
  10. An address from your modem
  11. Gain access to a computer
Down
  1. Unauthorized access to data
  2. Connecting to another secure service
  3. Preventing unauthorized access to network
  4. A key created by you
  5. Reproduces it's self
  6. Scrambling data for protection
  7. Prevent infections on a system
  8. Collecting information secretly
  9. Attacks system once opened

20 Clues: Taking data hostageA key created by youReproduces it's selfHarassing others onlineTricks user into clickingGain access to a computerAttacks system once openedAn address from your modemUnauthorized access to dataFalse perception of realityScrambling data for protectionPrevent infections on a systemDenying one's internet service...

Cybersecurity Crossword Puzzle 2023-05-16

Cybersecurity Crossword Puzzle crossword puzzle
Across
  1. Weakness or flaw in a system that can be exploited by attackers.
  2. Science of secure communication using codes and ciphers.
  3. Isolated environment used for testing potentially malicious software.
  4. Authentication method that uses unique physical or behavioral characteristics.
  5. Software designed to harm or exploit computer systems.
  6. Process of verifying the identity of a user or s
  7. Virtual Private Network that provides secure and private communication over public networks.
  8. Decoy system designed to attract and monitor unauthorized access attempts.
  9. Network security device that monitors and filters incoming and outgoing network traffic.
  10. Measures taken to protect computer systems and data from unauthorized access or attacks.
  11. A secret word or phrase used for authentication and access control.
  12. Malicious code that replicates itself and infects computer systems.
Down
  1. Unauthorized access to computer systems or networks.
  2. Distributed Denial of Service attack that overwhelms a target system with traffic.
  3. Vulnerability or exploit that is unknown to software developers or security researchers.
  4. Cyber attack method that tricks users into revealing sensitive information.
  5. Process of converting information into a secret code to prevent unauthorized access.
  6. Malicious software that disguises itself as legitimate software.
  7. A hidden entry point into a system that bypasses normal security mechanisms.
  8. Criminal activities conducted over the internet.
  9. A person who uses their programming skills to gain unauthorized access to computer systems.
  10. Malicious software that encrypts files and demands a ransom for their release.
  11. Software update that fixes security vulnerabilities.

23 Clues: Criminal activities conducted over the internet.Process of verifying the identity of a user or sUnauthorized access to computer systems or networks.Software update that fixes security vulnerabilities.Software designed to harm or exploit computer systems.Science of secure communication using codes and ciphers....

Cybersecurity Crossword Puzzle 2023-01-25

Cybersecurity Crossword Puzzle crossword puzzle
Across
  1. acquiring user info through deception
  2. faking transmissions to gain access
  3. software that provides unwanted ads
  4. process to identify user identity
  5. uses external verification to login
  6. unauthorized transfer of information
  7. software for spying on users
  8. risk-reduction controls on a system
  9. collection of compromised systems
  10. capability to limit network traffic
  11. distributed attack on a network
  12. unwanted advertising/unsolicited emails
  13. everyday objects connected to internet
Down
  1. malicious program you pay to unlock
  2. unencrypted information
  3. cypher used to protect information
  4. intrusive or malicious computer software
  5. software used to protect systems
  6. capture of data over networks
  7. test to verify if human
  8. process of decoding cyphers

21 Clues: unencrypted informationtest to verify if humanprocess of decoding cypherssoftware for spying on userscapture of data over networksdistributed attack on a networksoftware used to protect systemsprocess to identify user identitycollection of compromised systemscypher used to protect informationmalicious program you pay to unlock...

Cybersecurity Crossword Puzzle 2023-03-17

Cybersecurity Crossword Puzzle crossword puzzle
Across
  1. Prevents unauthorized axes.
  2. Encrypts user data.
  3. Malware disguised as legit files.
  4. Provides services over the internet.
  5. Scrambles data for security.
  6. Dangerous and can bypass security.
  7. A group of applications.
  8. Series of computers and peripherals.
  9. Waves of requests force shutdown.
  10. Malware that collects and transmits.
  11. Changes, corrupts, or destroys information.
Down
  1. Protects data during encryption.
  2. Shields users against viruses.
  3. Hacker changes the IP address.
  4. Malware that hijacks and encrypts.
  5. Network of compromised computers.
  6. Bad, evil software.
  7. Fools victim into giving information.
  8. A series of numbers.
  9. Malware that reproduces and spreads.

20 Clues: Encrypts user data.Bad, evil software.A series of numbers.A group of applications.Prevents unauthorized axes.Scrambles data for security.Shields users against viruses.Hacker changes the IP address.Protects data during encryption.Network of compromised computers.Malware disguised as legit files.Waves of requests force shutdown....

Cybersecurity Midterm Vocab 2022-12-09

Cybersecurity Midterm Vocab crossword puzzle
Across
  1. electronic device which takes input, process the information and provides an output.
  2. software that is free of charge for a limited time after which if you choose to continue using it you have to either pay for or register the software.
  3. Graphics Processing Unit
  4. The process of applying the cipher to plaintext to convert it to ciphertext
  5. the server, application and database that work behind the scenes to deliver information to the user and store user data.
  6. collection of information that is organized so that it can be easily accessed, managed and updated.
  7. part of the operating system that has control over everything. It handles all of the interactions between the hardware and software.
  8. Random-Access Memory
  9. an arrangement of data that is logically organized in a row-and-column format
  10. a base 2 number system that represents any number using 2 digits (0-1).
  11. fastest form of data storage
  12. a base 16 number system that represents any number using 16 digits (0-9, A, B, C, D, E, F).
Down
  1. software that has been permanently installed in a machine, device, or microchip, usually by the manufacturer
  2. Central Processing Unit
  3. software that is free of charge for the lifetime of a user owning that software.
  4. The process of converting ciphertext back into plaintext
  5. Structured Query Language
  6. Information that can be used to distinguish or trace an individual’s identity, either alone or when combined with other information that is linked or linkable to a specific individual.
  7. the use of technology to repeatedly and intentionally harass, hurt, embarrass, humiliate, or intimidate another person.
  8. a small amount of data generated by a website and saved by your web browser.
  9. the main board to which components are connected, facilitating communication
  10. the number of different digits or combination of digits and letters that a system of counting uses to represent numbers
  11. a philosophy of right or wrong behavior.
  12. the part of website where user can see information
  13. a base 10 number system that represents any number using 10 digits (0-9).

25 Clues: Random-Access MemoryCentral Processing UnitGraphics Processing UnitStructured Query Languagefastest form of data storagea philosophy of right or wrong behavior.the part of website where user can see informationThe process of converting ciphertext back into plaintexta base 2 number system that represents any number using 2 digits (0-1)....

Cybersecurity XC 101 2023-12-09

Cybersecurity XC 101 crossword puzzle
Across
  1. a barrier between a trusted network and an untrustworthy network.
  2. tries to access data they aren’t authorized to view.
  3. a form of malware. It is designed to block users from accessing a computer system until a sum of money has been paid.
  4. a physical device connected to a computer network.
  5. converting information into a code to prevent unauthorized access.
  6. process for telling a computer which tasks to perform in order to solve problems.
  7. cybercriminals disguise their identity as a trusted source to exploit an unassuming user.
  8. anti-malware
Down
  1. weak point or flaw
  2. short for malicious software
  3. converting coded or encrypted data to its original form.
  4. a form of fraud that involves contacting victims through email, telephone, or text to trick them into sharing personal information.
  5. converting plain data into an encrypted format.
  6. network of private computers infected with malicious software.
  7. attempts by hackers to cause harm, destroy, or access sensitive information.
  8. unintended software or hardware problem
  9. a set of software tools that give users access to another machine without being detected.
  10. a group of connected computers
  11. infects computers
  12. serve as the entry and exit points for all data.

20 Clues: anti-malwareinfects computersweak point or flawshort for malicious softwarea group of connected computersunintended software or hardware problemconverting plain data into an encrypted format.serve as the entry and exit points for all data.a physical device connected to a computer network.tries to access data they aren’t authorized to view....

Cybersecurity Awareness Puzzle 2023-09-29

Cybersecurity Awareness Puzzle crossword puzzle
Across
  1. A type of cyberattack in which an attacker systematically attempts all possible combinations of passwords or encryption keys to gain unauthorized access.
  2. A network security device or software that monitors and controls incoming and outgoing network traffic to protect against unauthorized access and cyber threats.
  3. Malicious software designed to harm or gain unauthorized access to computer systems, including viruses, Trojans, and ransomware.
  4. A form of cyberattack in which attackers impersonate trusted entities to trick individuals into disclosing sensitive information or taking malicious actions.
  5. The world's greatest Flamingo
  6. Unauthorized interception and monitoring of network communications, typically for the purpose of gathering sensitive information.
  7. The potential for financial loss, reputation damage, or other adverse consequences resulting from cybersecurity threats,
  8. A decoy system or network intentionally set up to attract and deceive cyber attackers, allowing security professionals to observe and study their activities.
  9. A vulnerability or software flaw that is unknown to the software vendor and therefore has no available fix or patch, making it highly exploitable.
  10. A part of the internet that is intentionally hidden and only accessible using special software, where users can browse anonymously and engage in activities that often include illegal or illicit transactions.
  11. A software update or fix released by vendors to address security vulnerabilities and improve the functionality or stability of a program or system.
  12. Social ___ is when individuals manipulate or deceive others, often using psychological tactics, to gain unauthorized access to information, systems, or physical spaces or to influence their actions for malicious purposes.
  13. is a phishing cybersecurity attack carried out over mobile text messaging, also known as SMS phishing
Down
  1. Contact the ___ ___ if you suspect malicious activity on your computer.
  2. The process of converting data into a secure, unreadable format to protect it from unauthorized access or interception.
  3. Malicious software that can replicate itself and infect other computer files, often causing harm by altering, corrupting, or deleting data and compromising the affected computer's operation.
  4. Malicious software that encrypts a victim's files or system and demands a ransom payment in exchange for the decryption key.
  5. Report Suspicious emails with the ___ ___ ___
  6. A secret combination of characters, typically known only to the authorized user
  7. A secure network connection that encrypts data traffic between a user's device and a remote server, providing privacy and anonymity, especially on public networks.
  8. A cyber crime that uses the phone to steal personal confidential information
  9. A network of interconnected physical devices, such as smart appliances and sensors, that can collect and exchange data over the internet.
  10. A malicious cyber tactic that attempts to distribute malware through online advertisements.
  11. Practicing cyber ___ is when you consistently follow best practices and take proactive measures to protect your digital devices, personal information, and online activities from cybersecurity threats and vulnerabilities.
  12. Software designed to detect, prevent, and remove computer viruses and other malware from a computer or network.
  13. Email ___ makes it seem that an email is coming from a legitimate or trusted source when, in reality, it may be sent by malicious actors with malicious intent.

26 Clues: The world's greatest FlamingoReport Suspicious emails with the ___ ___ ___Contact the ___ ___ if you suspect malicious activity on your computer.A cyber crime that uses the phone to steal personal confidential informationA secret combination of characters, typically known only to the authorized user...

Cybersecurity Crossword Puzzle 2023-09-11

Cybersecurity Crossword Puzzle crossword puzzle
Across
  1. - Refers to a revision or improvement made to a software program or system in order to fix bugs, enhance features, or patch security vulnerabilities.
  2. - The prefix "cyber" relates to computers, digital technology, and the internet. It frequently appears in contexts related to cybersecurity and cyber-related terms.
  3. - Ensuring its safety and protecting it from threats, risks, or vulnerabilities. In the realm of cybersecurity, it often entails safeguarding assets and data.
  4. - In cybersecurity, the term "spoofed" is used to describe the act of fabricating or deceiving information or the origin of data.
  5. - Short for advertisements, are messages or content created to promote products, services, or ideas.
  6. - DomainKeys Identified Mail (DKIM) is another method of email authentication. It allows recipients to verify if an email was genuinely sent from the claimed domain and authorized by it.
  7. - The process of converting information or data into code to prevent access or protect it from being read by anyone without the decryption key.
  8. - Verification.
  9. - To restore.
Down
  1. - A password is a combination of letters, numbers, and symbols that grants access to a computer system, account, or digital resource.
  2. - A type of coverage that businesses obtain to protect themselves against losses and liabilities resulting from cyberattacks and data breaches.
  3. - Sender Policy Framework is an email authentication protocol that helps prevent email spoofing by verifying if the sending mail server has permission to send emails on behalf of a domain.
  4. - An organized method or collection of recommendations for implementing security measures and protocols aimed at safeguarding an organization's assets.
  5. - Which stands for Domain-based Message Authentication, Reporting, and Conformance, is a protocol used for email authentication and reporting. Its primary purpose is to assist organizations in safeguarding their email domains against misuse in email spoofing attacks.
  6. - The practice of safeguarding computer systems, networks, and data from theft, damage, or unauthorized entry.
  7. - Refers to a collection of programs, data, or instructions that provide tasks or functions to a computer.
  8. - Email is a used method of exchanging messages over the internet. It serves as a communication tool for both business purposes.
  9. DRIVE - A portable device used for storing and transferring data between computers. It relies on flash memory technology.
  10. - Refers to a fraudulent scheme intended to deceive individuals or organizations into providing money, personal information, or other valuable assets.
  11. - When a computer or device is infected, it means that it has been compromised by malware or a virus. This can disrupt its functioning and lead to data theft.

20 Clues: - To restore.- Verification.- Short for advertisements, are messages or content created to promote products, services, or ideas.- Refers to a collection of programs, data, or instructions that provide tasks or functions to a computer.- The practice of safeguarding computer systems, networks, and data from theft, damage, or unauthorized entry....

Cybersecurity Crossword Puzzle 2024-03-13

Cybersecurity Crossword Puzzle crossword puzzle
Across
  1. Tricks you by posing as a real company
  2. coding to hide information from hackers
  3. Audio/video altered to assume credibilty
  4. Harmful programs like viruses/trojans
  5. Used to auto-perform repetitive tasks
  6. Intruder changes IP address of an email
  7. Malware that hijacks and encrypts files
  8. Malware that can reproduce itself and spread
  9. Unauthorized access to a network
  10. Weakness in a system
  11. Tricked into clicking on web page object
Down
  1. Creates a secure encrypted connection
  2. Software used to protect from intruders
  3. Malware used to spy on computer activity
  4. Verifying user identity
  5. Malware that changes/corrupts information
  6. "Bring your own device" policy
  7. Online data storage system
  8. Network of computers infected with a virus
  9. Two or more computers connected together
  10. The address of a webpage

21 Clues: Weakness in a systemVerifying user identityThe address of a webpageOnline data storage system"Bring your own device" policyUnauthorized access to a networkCreates a secure encrypted connectionHarmful programs like viruses/trojansUsed to auto-perform repetitive tasksTricks you by posing as a real companySoftware used to protect from intruders...

testjue2 2023-06-02

testjue2 crossword puzzle
Across
  1. Collection of links to the important cybersecurity resources can be found on go/_ _ b_ _g _
  2. "Know Your Customer Record" comes under which confidentiality classification
  3. Reporting a cybersecurity incident can be done by visiting go/_e_ _r_ c_ _ _ r _n _ _ d _ _ t
Down
  1. Provides a secure way to compress/encrypt and decompress/decrypt files
  2. Provides Firmwide Cybersecurity Education & Awareness and trainings
  3. Internal Web Tools for Text encoding, encryption, data compression, hash and checksum calculation, data formatting

6 Clues: Provides Firmwide Cybersecurity Education & Awareness and trainingsProvides a secure way to compress/encrypt and decompress/decrypt files"Know Your Customer Record" comes under which confidentiality classificationCollection of links to the important cybersecurity resources can be found on go/_ _ b_ _g _...

Introduction to Cybersecurity 2023-09-09

Introduction to Cybersecurity crossword puzzle
Across
  1. Its job is to put a digital signature on outgoing mail so servers could actually verify that it is you sending that email.
  2. Unwanted messages are usually referred to as spam.
  3. It's the third tool for email authentication. DMARC verifies that this address matches the “from” address you see.
  4. when a victim is bullied and harassed through electronics.
  5. Policy Framework (SPF)- an email authentication method that helps to identify the mail servers that are allowed to send email for a given domain.
  6. This is a part of a computer system that is utilized to block unauthorized data.
  7. protection against unauthorized access
  8. It is the process of converting data into a different type of form or code.
  9. Its an email authentication policy that protects against bad people who use fake email addresses.
  10. It is an area where computer systems and networks are utilized.
  11. program is referred to as clientless if it can operate wholly over the network without needing to install any software.
Down
  1. an email authentication method that uses a digital signature to let the receiver of an email know that the message was sent and authorized by the owner of a domain.
  2. this is when you pass an organization’s existing security systems.
  3. spoof logos and make up fake email addresses. Scammers use familiar company names or pretend to be someone you know.
  4. attempt to gain unauthorized access to a computer
  5. a software used as an intent to destroy or disrupt unauthorized access.
  6. Wifi protected access is a security standard for computing devices.
  7. insurance- Cyber insurance is one option that can help protect your business against losses resulting from a cyber attack.
  8. This is when users can send and receive data using a virtual private network.
  9. authentication This technology allows a receiving server to verify an email from your company and block emails from an imposter.

20 Clues: protection against unauthorized accessattempt to gain unauthorized access to a computerUnwanted messages are usually referred to as spam.when a victim is bullied and harassed through electronics.It is an area where computer systems and networks are utilized.this is when you pass an organization’s existing security systems....

Cybersecurity terminology challenge 2023-09-12

Cybersecurity terminology challenge crossword puzzle
Across
  1. authentication: Using additional authentication steps.
  2. Data: Information that requires protection due to its importance.
  3. devices: Securing sensitive information through encryption.
  4. A system of interconnected computers and devices.
  5. Fixing damaged equipment or systems.
  6. backup: Regularly saving important files.
  7. Malicious software, often used in phishing.
  8. passwords: Mandating password usage for device access.
  9. network: A network for wireless device connections.
Down
  1. Malicious software that locks your data and demands payment.
  2. Isolate infected computers from the network.
  3. attempt: Suspicious requests for sensitive information.
  4. Informing relevant parties about a situation.
  5. software: Keeping applications and systems current.
  6. The process of restoring normalcy after an incident.
  7. Personnel Access: Unauthorized entry by individuals who should not have access.
  8. encryption: A type of wireless security encryption.
  9. Drives: Small removable storage devices.
  10. A device managing internet connections.
  11. Deceptive emails with links or attachments to steal data.

20 Clues: Fixing damaged equipment or systems.A device managing internet connections.Drives: Small removable storage devices.backup: Regularly saving important files.Malicious software, often used in phishing.Isolate infected computers from the network.Informing relevant parties about a situation.A system of interconnected computers and devices....

Cybersecurity Key Terms 2023-11-30

Cybersecurity Key Terms crossword puzzle
Across
  1. Network of compromised computers.
  2. Tracks users with hidden elements.
  3. Unique numbers that identify device.
  4. Protects data during encryption process.
  5. Scrambling data to limit access.
  6. Software that damages or disrupts.
  7. Using technology to harass others.
  8. Email scams targeting sensitive information.
  9. Confirms identity before making changes.
Down
  1. Detects, prevents, and removes malware.
  2. Creating false realities using media.
  3. Commonly available unsecured networks.
  4. Blocks traffic and data flow.
  5. Utilizing personal devices for work.
  6. Helps create and store passwords.
  7. Business strategy to improve cybersecurity.
  8. Collects and shares sensitive information.
  9. Malware that appears harmless.
  10. Allows remote connection to networks.
  11. Unauthorized users gain data access.

20 Clues: Blocks traffic and data flow.Malware that appears harmless.Scrambling data to limit access.Network of compromised computers.Helps create and store passwords.Tracks users with hidden elements.Software that damages or disrupts.Using technology to harass others.Unique numbers that identify device.Utilizing personal devices for work....

Cybersecurity Crossword Puzzle 2024-03-14

Cybersecurity Crossword Puzzle crossword puzzle
Across
  1. Malicious software disguise
  2. Data unscrambling process
  3. Malicious software infection
  4. Identity verification process
  5. Access security code
  6. Malicious software programs
  7. Internal threat actors
  8. Data hostage software
  9. Website tracking data
  10. Deceptive online attacks
Down
  1. Online terrorism actors
  2. Activist hackers
  3. Data protection method
  4. Personal information protection
  5. Electronic waste disposal
  6. Online harassment
  7. Self-replicating malware program
  8. Wireless internet connection
  9. Persistent online harassment
  10. Unsolicited email messages

20 Clues: Activist hackersOnline harassmentAccess security codeData hostage softwareWebsite tracking dataData protection methodInternal threat actorsOnline terrorism actorsDeceptive online attacksData unscrambling processElectronic waste disposalUnsolicited email messagesMalicious software disguiseMalicious software programsMalicious software infection...

Cybersecurity Final Vocab 2024-05-01

Cybersecurity Final Vocab crossword puzzle
Across
  1. a logical element in programming languages that are used for storing a sequence of data elements of the same basic type
  2. a security mechanism that creates a virtual trap to lure attackers.
  3. Distributed denial of service (DDoS); involves multiple connected online devices, collectively known as a botnet, which are used to overwhelm a target website with fake traffic.
  4. a field of technology that uses investigative techniques to identify and store evidence from a computer device
  5. A UI redress attack; when an attacker uses multiple transparent or opaque layers to trick a user into clicking on a button or link on another page when they were intending to click on the top level page.
  6. horse a type of malware that downloads onto a computer disguised as a legitimate program.
  7. servers that are accessed over the Internet, and the software and databases that run on those servers.
  8. undocumented way of gaining access to computer system.
  9. a code that takes advantage of a software vulnerability or security flaw.
  10. a file or code, typically delivered over a network, that infects, explores, steals or conducts virtually any behavior an attacker wants.
  11. any incident that results in unauthorized access to computer data, applications, networks or devices.
  12. a software program that performs automated, repetitive, pre-defined tasks.
  13. A computer program that can copy itself and infect a computer without permission or knowledge of the user.
  14. a scam where thieves attempt to steal personal or financial account information by sending deceptive electronic messages that trick unsuspecting consumers into disclosing personal information.
  15. penetration testing or ethical hacking; the intentional launching of simulated cyberattacks that seek out exploitable vulnerabilities in computer systems, networks, websites, and applications.
Down
  1. malware that employs encryption to hold a victim's information at ransom.
  2. the set of instructions, or a system of rules, written in a particular programming language
  3. a sphere of knowledge identified by a name
  4. the conversion of data from a readable format into an encoded format
  5. a computer network security system that restricts internet traffic in, out, or within a private network.
  6. a series of numbers that identifies any device on a network.
  7. a cybercrime that happens when someone impersonates a trusted contact or brand, pretending to be someone you trust in order to access sensitive personal information.
  8. a type of malware whose primary function is to self-replicate and infect other computers while remaining active on infected systems.
  9. when a person or program records login and password information from a legitimate user to illegally gain access to their account(s)
  10. also called encryption algorithms, are systems for encrypting and decrypting data.
  11. a process that transforms encrypted information into its original format.
  12. the study of secure communications techniques that allow only the sender and intended recipient of a message to view its contents.
  13. passing some data through a formula that produces a result, called a hash.
  14. - short for bot network; is a network of hijacked computers and devices infected with bot malware and remotely controlled by a hacker.
  15. instructions that tell a computer what to do.

30 Clues: a sphere of knowledge identified by a nameinstructions that tell a computer what to do.undocumented way of gaining access to computer system.a series of numbers that identifies any device on a network.a security mechanism that creates a virtual trap to lure attackers.the conversion of data from a readable format into an encoded format...

Information Security and CyberSecurity 2023-06-14

Information Security and CyberSecurity crossword puzzle
Across
  1. One of the common careers found in Cybersecurity and that is Cybersecurity ________.
  2. One of the words that was added in the CIA triad, The Usefulness fitness for a particular use.
  3. The CIA triad is a common model that forms the basis for the development of security systems.
  4. A security tool that monitors network traffic or system activities to identify and respond to potential unauthorized access or malicious behavior.
  5. Strategies, policies, and technologies implemented to prevent the unauthorized loss or exfiltration of sensitive or confidential data.
  6. It is a set of six elements of information security. It adds three additional attributes to the three classic security attributes of the CIA triad.
  7. The two protocols that provide secure communication over the internet by encrypting data transmitted between a web server and a client browser.
  8. A security tool that monitors and actively blocks or prevents malicious activities or attacks on a network or system.
  9. The two protocols that provide secure communication over the internet by encrypting data transmitted between a web server and a client browser.
  10. A security measure that requires users to provide two different forms of authentication, such as a password and a unique code sent to their mobile device, to access a system or account.
  11. It is the practice of safeguarding information from unauthorized access, use, or damage.
  12. Weaknesses or flaws in a system's design, implementation, or configuration that can be exploited by attackers to gain unauthorized access or compromise security.
  13. One of the three letters in the CIA Triad, and it involves making sure your data is trustworthy and free from tampering.
  14. The person who proposed the Parkerian Hexad in 1998.
  15. It is a popular Cybersecurity Company, and it delivers a high-performance network security solutions that protect your systems
  16. Cybersecurity and Information security have the same ______ security practices.
  17. It refers to the protection of computer systems, networks, and data from unauthorized access, attacks, and damage. It involves implementing measures to prevent, detect, and respond to cyber threats, such as hacking, malware, and data breaches.
Down
  1. An adverse event or occurrence that poses a risk to information security, such as a breach, unauthorized access, or system compromise.
  2. One of the words that was added in the CIA triad, The correct attribution of origin such as the authorship of an email message or the correct description of information such as a data field that is properly named.
  3. A network security device that monitors and controls incoming and outgoing network traffic based on predefined security rules.
  4. One of the three letters in the CIA Triad, it involves data is kept confidential and its integrity maintained, it is often useless unless it is available to those in the organization and the customers they serve.
  5. One of the words that was added in the CIA triad, The ownership or control of information, as distinct from confidentiality.
  6. An attack aimed at overwhelming a system, network, or service with a flood of traffic or requests, causing it to become unavailable to legitimate users.
  7. A form of cyber attack where attackers impersonate trustworthy entities through deceptive emails, messages, or websites to trick individuals into revealing sensitive information.
  8. Malicious software designed to disrupt, damage, or gain unauthorized access to computer systems or data. Examples include viruses, worms, Trojans, and ransomware.
  9. A controlled process of simulating real-world attacks on a system or network to identify vulnerabilities and assess the effectiveness of security measures. ¬‿¬
  10. One of the three letters in the CIA Triad, and it involves the efforts of an organization to make sure data is kept secret or private.
  11. A documented set of guidelines, procedures, and rules that outline an organization's approach to information security, including roles and responsibilities, acceptable use policies, and incident response procedures.
  12. One of the common careers found in Information Security and that is Information Security ________.
  13. Unauthorized access, acquisition, or disclosure of sensitive or confidential information.

30 Clues: The person who proposed the Parkerian Hexad in 1998.Cybersecurity and Information security have the same ______ security practices.One of the common careers found in Cybersecurity and that is Cybersecurity ________.It is the practice of safeguarding information from unauthorized access, use, or damage....

Cybersecurity Training Activity 2024-01-30

Cybersecurity Training Activity crossword puzzle
Across
  1. A software used to disable user access to their files until they pay the cybercriminal
  2. An extra layer of security on applications containing sensitive data
  3. A legislation that governs the handling of personal data(2 words and year)
  4. The field of encrypting information so only authorised people can access it
  5. When an individual or organisations private information is leaked(2 words)
  6. A framework outlining standards and best practices for cybersecurity
Down
  1. Where a cybercriminal gets access to your personal details and impersonates you to do malicious activities(2 words)
  2. A software used to harm computer systems or networks
  3. A regulatory body for cybersecurity
  4. A copy of sensitive data for redundancy to safeguard against cyber attacks
  5. Where cybercriminals trick you into giving them sensitive information.

11 Clues: A regulatory body for cybersecurityA software used to harm computer systems or networksAn extra layer of security on applications containing sensitive dataA framework outlining standards and best practices for cybersecurityWhere cybercriminals trick you into giving them sensitive information....

CYBER SECURITY 2023-09-20

CYBER SECURITY crossword puzzle
Across
  1. malicious software
  2. protection of computing security
  3. cyber architecture
  4. malware
  5. steal sensitive information
Down
  1. protecting info from unauthorised party
  2. authorised parties able to access
  3. set of rules
  4. trial and error
  5. distributive information

10 Clues: malwareset of rulestrial and errormalicious softwarecyber architecturedistributive informationsteal sensitive informationprotection of computing securityauthorised parties able to accessprotecting info from unauthorised party

CyberSecurity Awareness 2021 2021-10-15

CyberSecurity Awareness 2021 crossword puzzle
Across
  1. 123456 and MyDOB01012010 are examples of what kind of Password?
  2. a type of malware that functions by spying on user activity without their knowledge and includes activity monitoring, collection keystrokes, data harvesting capabilities
  3. a type of software application or script that performs tasks on command allowing an attacker to take complete control remotely of an affected compute
  4. a form of malware that deliberately prevents you from accessing files on your computer holding your data hostage
  5. refers to a company security policy that allows for employees own devices to be used in business
  6. a technology that allows us to access our files and/or services through the internet from anywhere
  7. a group of computers, printers and devices that are interconnected and governed as a whole
  8. an umbrella term that describes all forms of malicious software designed to wreak havoc on a computer
  9. the moment a hacker successfully exploits a vulnerability in a computer or device and gains access to its files and network
  10. disruptive, unsolicited messages (such as emails, text messages, or Internet postings) especially commercial messages, sent to a large number of recipients or posted in a large number of places.
  11. a tool that allows the user the user to remain anonymous while using the internet by masking the location and encrypting traffic
  12. a malicious application or script that can be used to take advantage of a computer’s vulnerability
  13. misspelled words and a sense of urgency for you to take a questionable action an email, are be considered to be
  14. subject matter of the most clicked on email from our 11/07/21 phish campaign
  15. the process of attempting to acquire sensitive information such as usernames, passwords and credit card details by masquerading as a trustworthy entity.
  16. Engineering the art of manipulating, influencing or deceiving you in order to gain control over your computer system.
  17. type of phishing that is a small, focused, targeted attack via email on a particular person or organization with the goal to penetrate their defenses.
  18. a type of malware aimed to corrupt, erase o modify information on a computer before spreading to others
  19. a set of programs that tell a computer to perform a task
Down
  1. the process of encoding data to prevent theft by ensuring the data can only be accessed with a key
  2. a defensive technology designed to keep the bad guys out
  3. a piece of malware that can replicate itself in order to spread the infection to other connected computers
  4. a method used by social engineers to gain access to a building or other protected area.
  5. an audio or video clip that has been edited and manipulated to seem real or believable and can easily convince people into believing a story or theory that may result in user-behavior that causes a political or financial impact
  6. subject matter of the most clicked on email from our 11/14/21 phish campaign
  7. an internet version of a home address for your computer which is identified when it communication over a network
  8. October is Awareness Month for this
  9. MyCowRanAwayToTheMoon is an example of a

28 Clues: October is Awareness Month for thisMyCowRanAwayToTheMoon is an example of aa defensive technology designed to keep the bad guys outa set of programs that tell a computer to perform a task123456 and MyDOB01012010 are examples of what kind of Password?subject matter of the most clicked on email from our 11/14/21 phish campaign...

Intro To Cybersecurity 2023-09-10

Intro To Cybersecurity crossword puzzle
Across
  1. Regain information
  2. online theft to be someone else
  3. Access to the internet network device
  4. Digital currency that is decentralized
  5. Center of a attention
  6. Infected Software
  7. Codes are used to secure data.
  8. Impersonate someone else
  9. a thief
Down
  1. Mandatory
  2. safe and sound
  3. National Institute of Standards and Technology
  4. Spot something
  5. Connection without the need of physical wires
  6. Web hosting service provider
  7. Includes break or promotion
  8. External Service
  9. Wi-Fi security protocol that is strong
  10. Difficult to proceed with
  11. About electronics and the internet

20 Clues: a thiefMandatorysafe and soundSpot somethingExternal ServiceInfected SoftwareRegain informationCenter of a attentionImpersonate someone elseDifficult to proceed withIncludes break or promotionWeb hosting service providerCodes are used to secure data.online theft to be someone elseAbout electronics and the internet...

CIS 120 Cybersecurity 2024-03-10

CIS 120 Cybersecurity crossword puzzle
Across
  1. strength in the security structure
  2. off personal computer storage
  3. thief through computerized means
  4. needed for accessing secure information
  5. unsolicited meat banter
  6. casting cyber bait
  7. blocks out unauthorized access
  8. security tactics
  9. address for accessing websites
Down
  1. level for information security
  2. used to harm your computer
  3. software to monitor computerized information
  4. a code for keeping secrets
  5. weak point in security
  6. ID with magnetic access chip
  7. software used for destruction
  8. data to identify a person
  9. holds data hostage
  10. lying about your location
  11. the simplest part of security

20 Clues: security tacticsholds data hostagecasting cyber baitweak point in securityunsolicited meat banterdata to identify a personlying about your locationused to harm your computera code for keeping secretsID with magnetic access chipoff personal computer storagesoftware used for destructionthe simplest part of securitylevel for information security...

Cybersecurity Vocab 2022-11-01

Cybersecurity Vocab crossword puzzle
Across
  1. program designed to breach the security of a computer system.
  2. verifying identity.
  3. info is stolen without knowledge or authorization.
  4. attempt by hackers to damage or destroy a computer network or system.
  5. self replicating and infects other computers while remaining active on other infected systems.
Down
  1. preventing and mitigating attacks on computer systems.
  2. software that enables a user to obtain covert information from one's computer activities.
  3. software that blocks access to a computer until a sum of money is paid.
  4. fake e-mails to gain access to credit cards or personal information.
  5. area of control or sphere of knowledge.
  6. the process of converting info or date into a code.
  7. software that is specifically designed to disrupt, damage, or gain unauthorized access to a computer.

12 Clues: verifying identity.area of control or sphere of knowledge.info is stolen without knowledge or authorization.the process of converting info or date into a code.preventing and mitigating attacks on computer systems.program designed to breach the security of a computer system.fake e-mails to gain access to credit cards or personal information....

#PDF19 2019-06-20

#PDF19 crossword puzzle
Across
  1. kunstmatige intelligentie
  2. software defined everything
  3. digipolis software standaarden
  4. slimme optimalisatie van IT operaties (moonshot 2019)
  5. privacy wetgeving
  6. uiterst stabiele, performante, efficiënte en effectieve toepassingen
  7. digitale beveiliging (moonshot 2019)
  8. een innovatieve opdracht
Down
  1. nog slimmere operations (moonshot lab 2019)
  2. een innovatief bedrijf
  3. doe je in een lab
  4. huidige software architectuur standaard
  5. quality gate
  6. move-to-production
  7. eerste kleinschalige implementatie van een product
  8. city platform

16 Clues: quality gatecity platformdoe je in een labprivacy wetgevingmove-to-productioneen innovatief bedrijfeen innovatieve opdrachtkunstmatige intelligentiesoftware defined everythingdigipolis software standaardendigitale beveiliging (moonshot 2019)huidige software architectuur standaardnog slimmere operations (moonshot lab 2019)...

Cybersecurity Crossword Puzzle 2023-04-21

Cybersecurity Crossword Puzzle crossword puzzle
Across
  1. Hat Hackers Ethical computer experts
  2. Account Control Restricts unauthorized access
  3. Keys Used for secure communication
  4. Awareness Training Teaches safe online behavior
  5. Monitors and filters network traffic
  6. Breaches unauthorized access to data
  7. Attack Exploits unknown vulnerabilities
  8. Scrambles data to protect it
  9. Horse Malware disguised as a software
Down
  1. Deceptive email scam
  2. Malicious software
  3. Online harassment
  4. Software Protects against malware
  5. Extorts computer users
  6. Network of infected devices
  7. Tricking users into clicking
  8. Management Tools Password management helper
  9. Secretly collects information
  10. Secure remote connection
  11. Wi-fi Networks Unsecured wireless networks

20 Clues: Online harassmentMalicious softwareDeceptive email scamExtorts computer usersSecure remote connectionNetwork of infected devicesTricking users into clickingScrambles data to protect itSecretly collects informationSoftware Protects against malwareKeys Used for secure communicationMonitors and filters network traffic...

#SecureOurWorld Cybersecurity Week 2023-10-08

#SecureOurWorld Cybersecurity Week crossword puzzle
Across
  1. Should be constructed of upper and lower case letters, numbers, and special characters.
  2. A type of malicious software designed to block access to a computer system until a sum of money is paid.
  3. Verifying identity.
  4. The process of taking plain text and scrambling it into an unreadable format.
  5. Harmful computer programs such as viruses, worms, and trojans used by hackers to gain access to your computer
  6. Unauthorized access to a network, information systems, or application.
  7. The “I” in the C-I-A Triad; protection from unauthorized changes.
  8. Threatening behavior facilitated through electronic means such as texting
  9. A wireless technology standard used over short distances using short-wavelength UHF radio waves.
Down
  1. Security tool that creates a secure, encrypted connection between you and the Internet (acronym).
  2. MEDIA Facebook, Twitter, Instagram, etc. (Two words)
  3. Fraudulent text messages purporting to be from reputable companies in order to trick individuals into revealing personal information.
  4. The address of a webpage. Check the validity of it before clicking on it.
  5. A fraudulent email purportedly from a reputable company attempting to get personal information.
  6. Fraudulent phone calls or voice messages purporting to be from reputable companies in order to trick individuals into revealing personnel information.
  7. The “A” in the C-I-A Triad. It ensures authorized users have access.
  8. Hardware or software designed to prevent unauthorized access to or from a private network.
  9. A flaw or weakness in a computer system that could be exploited to violate the system’s security.
  10. A sequence of words or text used to control access to a computer.
  11. Widely used in-home network technology that allows for wireless connection in interfacing with the internet.

20 Clues: Verifying identity.MEDIA Facebook, Twitter, Instagram, etc. (Two words)A sequence of words or text used to control access to a computer.The “I” in the C-I-A Triad; protection from unauthorized changes.The “A” in the C-I-A Triad. It ensures authorized users have access.Unauthorized access to a network, information systems, or application....

What is AI 2024-04-02

What is AI crossword puzzle
Across
  1. AI benefit
  2. New solutions, ideas
  3. instructions that guide AI systems
  4. Netflix, Hulu
  5. Privacy concerns, bias
Down
  1. Protect data breaches
  2. Customized customer experience, efficiency
  3. improves algorithms
  4. Text and images
  5. Element that must always be a part of AI
  6. Siri, Alexa

11 Clues: AI benefitSiri, AlexaNetflix, HuluText and imagesimproves algorithmsNew solutions, ideasProtect data breachesPrivacy concerns, biasinstructions that guide AI systemsElement that must always be a part of AICustomized customer experience, efficiency

Cybersecurity 2021 2021-10-18

Cybersecurity 2021 crossword puzzle
Across
  1. use this where possible to protect valuable data and content
  2. creep around every corner
  3. do this over a link to ensure it is taking you to the site the email content says it will
  4. phishing via SMS
  5. hover over all of these before clicking on them to make sure they are legitimate
Down
  1. cybersecurity month
  2. don't allow your devices to do this with unfamiliar networks
  3. keep these updated to ensure they have the latest security
  4. involves scammers impersonating someone via email or phone to steal information
  5. every employee is one of these
  6. before you share
  7. Spotting these URLs is a bit of an art

12 Clues: before you sharephishing via SMScybersecurity monthcreep around every cornerevery employee is one of theseSpotting these URLs is a bit of an artkeep these updated to ensure they have the latest securitydon't allow your devices to do this with unfamiliar networksuse this where possible to protect valuable data and content...

Cybersecurity Crossword 2021-10-14

Cybersecurity Crossword crossword puzzle
Across
  1. Using advertisements to trick people into visiting malicious sites
  2. Accessing cookies from your web browser to steal personal data
  3. Files you download that contain malware
  4. converting data using an algorithm so it cannot be readable by third-parties
  5. the use of a computer program to record every keystroke to steal passwords
Down
  1. the practice of sending emails pretending to be from reputable companies in order to steal personal data
  2. an attack meant to shut down a machine or network by flooding it with traffic, making it inaccessible to its intended users
  3. Elements in the website that do not perform their designated task.
  4. the participants of the communication and negotiate an encryption algorithm
  5. a global computer network providing a variety of information and communication facilities, consisting of interconnected networks using standardized communication protocols.
  6. Same as DOS attack, except with multiple computers or machines
  7. a local or restricted communications network, especially a private network created using World Wide Web software.

12 Clues: Files you download that contain malwareAccessing cookies from your web browser to steal personal dataSame as DOS attack, except with multiple computers or machinesElements in the website that do not perform their designated task.Using advertisements to trick people into visiting malicious sites...

I + E 2024-01-23

I + E crossword puzzle
Across
  1. Where Ingrid and Erik first met
  2. A country where Erik studied
  3. First concert
  4. Country they´ve visited the most
  5. Their first vacation together
  6. Erik´s job
  7. Their female cat
  8. Honeymoon destination
  9. Ingrid´s hobby
Down
  1. Where Erik grew up
  2. Number of countries they´ve visited together
  3. Their favourite trip together
  4. Where they got engaged
  5. Wedding venue
  6. Theo´s birthday month
  7. The street they used to live on
  8. Their male cat
  9. Where Ingrid studied abroad
  10. Ingrid´s first surname
  11. Their car

20 Clues: Their carErik´s jobWedding venueFirst concertTheir male catIngrid´s hobbyTheir female catWhere Erik grew upTheo´s birthday monthHoneymoon destinationWhere they got engagedIngrid´s first surnameWhere Ingrid studied abroadA country where Erik studiedTheir favourite trip togetherTheir first vacation togetherWhere Ingrid and Erik first met...

Safe to Speed 2022-07-18

Safe to Speed crossword puzzle
Across
  1. Without proper input _____, malicious actors can send a malicious input into your web application form to inject malicious code to extract sensitive data from your database.
  2. Performing threat _____ at the start of your project will give you insight into your system's risk profile.
  3. Systems infected by malicious actor can be used to partake in a _____. This allows the malicious actor to use your infected system to conduct attacks to achieve their goals.
Down
  1. _____ programs attempt to utilise your system's compute resource (Without your knowledge) to mine for cryptocurrencies.
  2. Regular review of _____ accounts ensures that no unauthorised users are misusing the accounts outside the bounds of the system owner's knowledge.
  3. Doing system _____ will ensure that your systems are protected from the most basic and common attacks.
  4. It's important to understand potential vendor's cybersecurity _____ to evaluate if they have both innovation and cybersecurity best practices in mind.
  5. Security _____ helps identify business logic flaws and bugs in your application code.
  6. This provides you with a simpler and balanced means of ensuring cybersecurity best practices during a proof of concept/value or minimum viable product stage.
  7. _____ are often leaked on public code repositories due to developers using loosely configured code repositories.

10 Clues: Security _____ helps identify business logic flaws and bugs in your application code.Doing system _____ will ensure that your systems are protected from the most basic and common attacks.Performing threat _____ at the start of your project will give you insight into your system's risk profile....

Cybersecurity Vocabulary 2021-12-14

Cybersecurity Vocabulary crossword puzzle
Across
  1. Force attack a cryptographic hack that relies on guessing possible combinations of a targeted password until the correct password is discovered.
  2. exchange a method in cryptography by which cryptographic keys are exchanged between two parties
  3. Attack an algebraic mathematical manipulation that attempts to reduce the complexity of the cryptographic algorithm.
  4. Attack is an attack model for cryptanalysis where the attacker has access to both the plaintext and its encrypted
  5. Middle Attack is a cyberattack where the attacker secretly relays and possibly alters the communications between two parties who believe that they are directly communicating with each other, as the attacker has inserted themselves between the two parties
  6. is cyberwarfare that bypasses or sabotages a victim's strengths while targeting their vulnerabilities Confusion increases the ambiguity of ciphertext
  7. two properties of the operation of a secure cipher identified by Claude Shannon in his 1945 classified report A Mathematical Theory of Cryptography
Down
  1. a process of finding weaknesses in cryptographic algorithms and using these weaknesses to decipher the ciphertext without knowing the secret key
  2. the process of encoding information.
  3. a collision attack on a cryptographic hash tries to find two inputs producing the same hash value, i.e. a hash collision.
  4. Attack a method for circumventing the security of a cryptographic system by finding a weakness in a code, cipher, cryptographic protocol or key management scheme
  5. Exploitation Attack any attack that takes advantage of vulnerabilities in applications, networks, operating systems, or hardware.

12 Clues: the process of encoding information.exchange a method in cryptography by which cryptographic keys are exchanged between two partiesAttack is an attack model for cryptanalysis where the attacker has access to both the plaintext and its encrypted...

Cybersecurity Vocab 2022-11-01

Cybersecurity Vocab crossword puzzle
Across
  1. program designed to breach the security of a computer system.
  2. verifying identity.
  3. info is stolen without knowledge or authorization.
  4. attempt by hackers to damage or destroy a computer network or system.
  5. self replicating and infects other computers while remaining active on other infected systems.
Down
  1. preventing and mitigating attacks on computer systems.
  2. software that enables a user to obtain covert information from one's computer activities.
  3. software that blocks access to a computer until a sum of money is paid.
  4. fake e-mails to gain access to credit cards or personal information.
  5. area of control or sphere of knowledge.
  6. the process of converting info or date into a code.
  7. software that is specifically designed to disrupt, damage, or gain unauthorized access to a computer.

12 Clues: verifying identity.area of control or sphere of knowledge.info is stolen without knowledge or authorization.the process of converting info or date into a code.preventing and mitigating attacks on computer systems.program designed to breach the security of a computer system.fake e-mails to gain access to credit cards or personal information....

Cybersecurity Awareness Month 2023-10-02

Cybersecurity Awareness Month crossword puzzle
Across
  1. Fraudulent phone calls or voice messages purporting to be from reputable companies or a department in your own company in order to trick individuals into revealing personal information.
  2. A sequence of words or text used to control access to a computer; similar to a password
  3. Widely used in-home network technology that allows for wireless connection in interfacing with the internet.
  4. The process of taking plain text and scrambling it into an unreadable format.
  5. Hardware or software designed to prevent unauthorized access to or from a private network
  6. Fraudulent text messages pretending to be from reputable companies in order to trick individuals into revealing personal information.
  7. A means to verify identity
  8. The address of a webpage. Check the validity of it before clicking it.
  9. Should be constructed of upper case and lower case letters, numbers, special characters, and at least 16 characters long.
  10. Harmful computer programs such as viruses, worms, and trojans used by hackers to gain access to your computer.
  11. The protection, restoration, and prevention of damage to a computer and the information contained therein to ensure its availability, integrity, authentication, confidentiality, and non-repudiation.
Down
  1. A type of malicious software designed to block access to a computer system until a sum of money is paid.
  2. A flaw or weakness in a computer system, network, application, or software that could be exploited to violate the system’s security.
  3. A fraudulent email pretending to be from a reputable person or company attempting to get your information.
  4. Software created specifically to help detect, prevent, and remove malware (malicious software).
  5. Security tool that creates a secure, encrypted connection between you and the internet (three letter acronym)
  6. Facebook, Twitter, Instagram, etc. (Two words, no spaces)
  7. A person who uses computers to gain unauthorized access to data. AKA “bad actor”
  8. Unauthorized Access to a network, information systems, or application.

19 Clues: A means to verify identityFacebook, Twitter, Instagram, etc. (Two words, no spaces)The address of a webpage. Check the validity of it before clicking it.Unauthorized Access to a network, information systems, or application.The process of taking plain text and scrambling it into an unreadable format....

Cybersecurity Crossword Puzzle 2024-03-15

Cybersecurity Crossword Puzzle crossword puzzle
Across
  1. Kiddies / attack computers without knowledge of computers
  2. Citizen / citizen that's familiar with technology.
  3. /Malicious software, such as viruses
  4. /wireless data network technology
  5. /internet of things (abbreviation)
  6. Strain / eye pain from looking at device.
  7. Footprint /records from everything done online.
  8. addiction / person addicted to technology.
  9. device /device that is smart.
  10. / malicious computer code that reproduces
  11. /web announcement that falsely claims.
  12. /Collection of harmful computer code
  13. /unlocking encrypted information
Down
  1. / repetitive strain injuries (abbreviation)
  2. /Taking someone else’s work.
  3. / rules of Internet etiquette.
  4. /Website edited by public
  5. /Electronic waste from discarded digital devices.
  6. /method of “scrambling” information
  7. / Unwanted and unknown repeated messages.

20 Clues: /Website edited by publicdevice /device that is smart./ rules of Internet etiquette./Taking someone else’s work./unlocking encrypted information/wireless data network technology/internet of things (abbreviation)/method of “scrambling” information/Malicious software, such as viruses/Collection of harmful computer code...

Cybersecurity Notables 2021-01-17

Cybersecurity Notables crossword puzzle
Across
  1. She wrote “Countdown to Zero Day: Stuxnet and the Launch of the World’s First Digital Weapon”
  2. This astronomer caught the first advanced persistent threat and wrote about it in the 1989 book “The Cuckoo’s Egg: Tracking a Spy Through the Maze of Computer Espionage”
  3. He gained unauthorized access to dozens of computer networks. Arrested by the FBI in 1995, he pleaded guilty to four counts of wire fraud, two counts of computer fraud and one count of illegally intercepting a wire communication, resulting in five years in prison. Now he runs a computer security consultancy and is part owner of KnowBe4, provider of an integrated platform for security awareness training and simulated phishing testing.
  4. He exposed some of the biggest data breaches ever, including the ones at Target and Home Depot. He has also written several books chronicling his extensive work investigating cyber-criminal gangs in Russia and elsewhere. But he is not related to the recently fired CISA director.
  5. Best known for his work involving DNS cache poisoning, he is one of just seven people with the authority to restore the DNS root keys on the Internet in the event of an emergency.
  6. He founded the Stanford Internet Observatory and led the security teams at Facebook and Yahoo.
  7. This Cornell University graduate student created in 1988 the very first internet worm and denial-of-service (DoS) attack.
Down
  1. She invented the Spanning Tree Protocol (STP) that builds a loop-free logical topology for Ethernet networks.
  2. She created Microsoft’s Bug Bounty Program and the Hacker One Bug Bounty Program, where she helped create the Department of Defense's "Hack the Pentagon" pilot program.
  3. As a researcher at BBN technologies, he realized in 1970 the possibilities of creating a program capable of moving in a network and leaving behind a trail.
  4. Exploited a security flaw in MySpace that allowed him to gain 1 million friends in a 20-hour period.
  5. Created the haveibeenpwned.com website that allows anyone to check to see if their email or username has been compromised in major breaches.

12 Clues: She wrote “Countdown to Zero Day: Stuxnet and the Launch of the World’s First Digital Weapon”He founded the Stanford Internet Observatory and led the security teams at Facebook and Yahoo.Exploited a security flaw in MySpace that allowed him to gain 1 million friends in a 20-hour period....

Cybersecurity Awareness 2021-10-28

Cybersecurity Awareness crossword puzzle
Across
  1. A wireless technology standard using radio waves to communicate over short distances.
  2. Sending of a fraudulent email attempting to get personal information.
  3. Fraudulent text message designed to trick people into giving up personal information.
  4. Used to create a secure, encrypted connection between your computer and the Internet.
  5. Fraudulent phone calls or voice messages purporting to be from a reputable company in order to trick individuals into revealing personal information.
  6. Malicious software designed to block access to a computer system and/or files until a sum of money is paid.
  7. Harmful computer programs such as viruses, worms, or trojans used by cybercriminals to gain access to your computer.
Down
  1. A flaw or weakness in a computer system or software application that could be exploited to compromise security of the system or application.
  2. Verification of identity.
  3. A sequence of words or text used to control access to a computer; similar to a password.
  4. Before clicking on this, you should hover over it to verify it actually goes where it claims it does.
  5. Should be as long as possible and constructed from a variety of character sets.

12 Clues: Verification of identity.Sending of a fraudulent email attempting to get personal information.Should be as long as possible and constructed from a variety of character sets.A wireless technology standard using radio waves to communicate over short distances.Fraudulent text message designed to trick people into giving up personal information....

Whats is Business Services? 2021-10-21

Whats is Business Services? crossword puzzle
Across
  1. attack
  2. rules
  3. validation
  4. examination
  5. yearly
Down
  1. share price
  2. yearly
  3. a tax

8 Clues: a taxrulesattackyearlyyearlyvalidationshare priceexamination

Cybersecurity Crossword 2020-09-25

Cybersecurity Crossword crossword puzzle
Across
  1. a method that used to find out a password by monitoring traffic on a network to pull out information.
  2. Weakness in an information system, system security procedures, internal controls, or implementation that could be exploited or triggered by a threat source.
  3. A form of malware that deliberately prevents you from accessing files on your computer – holding your data hostage while asking for payment.
  4. An attack on targeted individuals to obtain sensitive, personal, and confidential data via email or fraudulent websites.
  5. A piece of malware that often allows a hacker to gain remote access to a computer through a “back door”.
  6. This allows users to connect the organization's protected network using multi-factor authentication.
  7. An individual or group posing a threat.
  8. A computer under the control of a remote attacker which has been infected with software or scripts to perform tasks on command.
Down
  1. A hacking attack that tricks victims into clicking on an unintended link or button, usually disguised as a harmless element.
  2. A technique used to manipulate and deceive people to gain sensitive and private information. These scams are built around how people think and act.
  3. The process of changing plaintext into ciphertext using a cryptographic algorithm and key.
  4. An audio or video clip that has been edited and manipulated to seem real or believable.

12 Clues: An individual or group posing a threat.An audio or video clip that has been edited and manipulated to seem real or believable.The process of changing plaintext into ciphertext using a cryptographic algorithm and key.This allows users to connect the organization's protected network using multi-factor authentication....

Cybersecurity Vocab 2021-12-09

Cybersecurity Vocab crossword puzzle
Across
  1. any attack that takes advantage of vulnerabilities in applications, networks, operating systems, or hardware.
  2. an algebraic mathematical manipulation that attempts to reduce the complexity of the cryptographic algorithm.
  3. the attacker has access to pairs of known plaintexts and their corresponding ciphertexts.
Down
  1. a general term for when a perpetrator positions himself in a conversation between a user and an application
  2. tries to find two inputs producing the same hash value
  3. consists of an attacker submitting many passwords or passphrases with the hope of eventually guessing correctly.
  4. if we change a character of the plaintext, then several characters of the ciphertext should change
  5. convert (information or data) into a cipher or code, especially to prevent unauthorized access.
  6. each binary digit (bit) of the ciphertext should depend on several parts of the key, obscuring the connections between the two.
  7. a method in cryptography by which cryptographic keys are exchanged between two parties
  8. a method for circumventing the security of a cryptographic system by finding a weakness in a code, cipher, cryptographic protocol or key management scheme.
  9. the art or process of deciphering coded messages without being told the key.

12 Clues: tries to find two inputs producing the same hash valuethe art or process of deciphering coded messages without being told the key.a method in cryptography by which cryptographic keys are exchanged between two partiesthe attacker has access to pairs of known plaintexts and their corresponding ciphertexts....

CYBERSECURITY CROSSWORD 2022-04-27

CYBERSECURITY CROSSWORD crossword puzzle
Across
  1. something in place to prevent an attack
  2. Data not modified
  3. a major weak link in security
  4. Record the identities and activities
  5. connect to a secure server
  6. study of techniques for secure communication
  7. Information kept private and secure
Down
  1. a weakness that can be exploited
  2. Systems available to those who need them
  3. packet capture tool
  4. Provide verification of identity
  5. tool used to scan for open ports

12 Clues: Data not modifiedpacket capture toolconnect to a secure servera major weak link in securitya weakness that can be exploitedProvide verification of identitytool used to scan for open portsInformation kept private and secureRecord the identities and activitiessomething in place to prevent an attackSystems available to those who need them...

CyberSecurity Awareness. 2023-08-20

CyberSecurity Awareness. crossword puzzle
Across
  1. A combination of letters, numbers, and symbols used to access an account
  2. A type of malicious software that encrypts files and demands a ransom
  3. A set of rules and configurations that protect a computer system from unauthorized access
  4. A code that is generated by a mobile app and used for two-factor authentication
  5. Unauthorized access to computer systems
  6. A technique used to verify the identity of a user, often using a code sent to a phone
Down
  1. A computer security incident that occurs over a network
  2. Malicious email that appears to be from a legitimate source
  3. A program designed to replicate itself and spread to other computers
  4. The process of converting data into a secret code to prevent unauthorized access
  5. An attack that overwhelms a system with excessive traffic to make it unavailable
  6. The weakest link in cybersecurity, often targeted by attackers

12 Clues: Unauthorized access to computer systemsA computer security incident that occurs over a networkMalicious email that appears to be from a legitimate sourceThe weakest link in cybersecurity, often targeted by attackersA program designed to replicate itself and spread to other computers...

Teknologi Firza Insanudzaky 2023-07-28

Teknologi Firza Insanudzaky crossword puzzle
Across
  1. Teknologi keamanan siber
  2. Teknologi nanoskala
  3. Reality Teknologi realitas maya
  4. Intelligence Teknologi cerdas
  5. Reality Teknologi realitas tambahan
Down
  1. of Things Teknologi perangkat terhubung
  2. Teknologi terdistribusi
  3. mobil listrik terkenal dari amerika
  4. Data Teknologi data besar
  5. Computing Teknologi komputasi awan
  6. Printing Teknologi cetak 3D

11 Clues: Teknologi nanoskalaTeknologi terdistribusiTeknologi keamanan siberData Teknologi data besarPrinting Teknologi cetak 3DIntelligence Teknologi cerdasReality Teknologi realitas mayaComputing Teknologi komputasi awanmobil listrik terkenal dari amerikaReality Teknologi realitas tambahanof Things Teknologi perangkat terhubung

Mateusz Suchocki Piotr Szabram 2023-05-29

Mateusz Suchocki Piotr Szabram crossword puzzle
Across
  1. - Online storage and computing
  2. -Secret phrase for authentication
  3. - Copy of data for safekeeping
  4. - Protection of computer systems
  5. - Wireless networking technology
  6. -Network security barrier
  7. - Connected group of devices
  8. - Identifying and fixing errors
  9. - Harmful software
  10. - Organized collection of information
Down
  1. -Set of rules or instructions
  2. - Data protection through coding
  3. - Device for forwarding data packets
  4. - Computer that provides services
  5. - Software for internet browsing
  6. - Self-replicating malicious code
  7. - Open-source operating system
  8. - Interaction between user and system
  9. - Language for building web pages
  10. - Object-oriented programming language

20 Clues: - Harmful software-Network security barrier- Connected group of devices-Set of rules or instructions- Online storage and computing- Copy of data for safekeeping- Open-source operating system- Identifying and fixing errors- Data protection through coding- Software for internet browsing- Protection of computer systems- Wireless networking technology...

Cyber Security 2024-02-20

Cyber Security crossword puzzle
Across
  1. Unsolicited bulk emails
  2. Deceptive email tactic
  3. Software for detecting and removing malware
  4. Harmful software
  5. Unauthorized access seeker
  6. Verification process
  7. Newly discovered vulnerability
  8. Secure data transmission protocol
  9. Secure network connection
  10. Network of infected computers controlled remotely
  11. Denial of Service attack
Down
  1. Malicious software demanding payment
  2. Weakness in a system's security
  3. Access code
  4. Network security barrier
  5. Identity verification using unique physical traits
  6. Protection of internet-connected systems and data
  7. Software update
  8. Data protection method
  9. Malware disguised as legitimate software

20 Clues: Access codeSoftware updateHarmful softwareVerification processDeceptive email tacticData protection methodUnsolicited bulk emailsNetwork security barrierDenial of Service attackSecure network connectionUnauthorized access seekerNewly discovered vulnerabilityWeakness in a system's securitySecure data transmission protocol...

James Cyber safety crossword 2016-05-21

James Cyber safety crossword crossword puzzle
Across
  1. a small piece of information or chocolate chip
  2. computer villainy
  3. Search engine
  4. Request details
  5. group of friends
  6. this flickers in a fire
  7. Short cut to speed access
  8. email,junk mail you didn't ask for
Down
  1. Highlight your favourites
  2. keeping private information safe
  3. an on line talk with friends
  4. Unwanted advertising
  5. secret code
  6. burning bricks to protect you
  7. secret identity
  8. my up to date news
  9. a person who gains access without permission
  10. the flu is one of these
  11. Device that moves you curser
  12. unexpected ad

20 Clues: secret codeSearch engineunexpected adRequest detailssecret identitygroup of friendscomputer villainymy up to date newsUnwanted advertisingthis flickers in a firethe flu is one of theseHighlight your favouritesShort cut to speed accessan on line talk with friendsDevice that moves you curserburning bricks to protect you...

IEM Social Media Crossword Puzzle 2021-07-20

IEM Social Media Crossword Puzzle crossword puzzle
Across
  1. Focus FEMA’s newly released guidance
  2. IEM Senior Executive Advisor providing insight
  3. Connect with county leaders
  4. Hire a _____ Day
  5. rapidly spreading variant
  6. Celebrating Puerto Rico’s…
  7. MEDIA, Tool for public safety and emergency response
  8. IEM Spotlight
  9. July Heritage Month
  10. Practicing personal appreciation
Down
  1. The CISA, FBI, and the NSA published a Joint ____ Advisory
  2. Celebrating
  3. Conservation Day
  4. Summer heat brings increased risk
  5. Interns and System Administrator Day
  6. Beat the…
  7. Tropical Storm
  8. DAY, Holiday
  9. Have you made a family ____ plan?
  10. Hernando County, Florida

20 Clues: Beat the…CelebratingDAY, HolidayIEM SpotlightTropical StormConservation DayHire a _____ DayJuly Heritage MonthHernando County, Floridarapidly spreading variantCelebrating Puerto Rico’s…Connect with county leadersPracticing personal appreciationSummer heat brings increased riskHave you made a family ____ plan?Focus FEMA’s newly released guidance...

IEM Social Media Crossword Puzzle 2021-07-20

IEM Social Media Crossword Puzzle crossword puzzle
Across
  1. Focus FEMA’s newly released guidance
  2. Beat the…
  3. Have you made a family ____ plan?
  4. MEDIA, Tool for public safety and emergency response
  5. Conservation Day
  6. Hernando County, Florida
  7. Tropical Storm
  8. Practicing personal appreciation
  9. Connect with county leaders
  10. July Heritage Month
  11. Give Something Away Day
  12. rapidly spreading variant
Down
  1. Celebrating Puerto Rico’s…
  2. DAY, Holiday
  3. Interns and System Administrator Day
  4. Summer heat brings increased risk
  5. The CISA, FBI, and the NSA published a Joint ____ Advisory
  6. Hire a _____ Day
  7. IEM Spotlight
  8. IEM Senior Executive Advisor providing insight

20 Clues: Beat the…DAY, HolidayIEM SpotlightTropical StormConservation DayHire a _____ DayJuly Heritage MonthGive Something Away DayHernando County, Floridarapidly spreading variantCelebrating Puerto Rico’s…Connect with county leadersPracticing personal appreciationSummer heat brings increased riskHave you made a family ____ plan?...

Wes Rich - CIS178 Week 3 Participation Cyber-Security Terms 2023-07-15

Wes Rich - CIS178 Week 3 Participation Cyber-Security Terms crossword puzzle
Across
  1. Protection against malicious programs.
  2. Malicious cyber attackers.
  3. Data protection through cryptography.
  4. Deceptive malicious software.
  5. Network of compromised computers.
  6. Deceptive online identity theft.
  7. Covert information-gathering software.
  8. Ethical cybersecurity professionals.
  9. Attack Network flooding disruption technique.
  10. Synthetic media manipulation technique.
Down
  1. Security breach exposes data.
  2. Tools Software for secure password storage.
  3. Secret codes for data protection.
  4. Harmful computer software.
  5. Unpatched software vulnerability exploitation.
  6. Network traffic filtering safeguard.
  7. Deceptive click manipulation technique.
  8. Online harassment and intimidation.
  9. Secure remote network access.
  10. Files held hostage for payment.

20 Clues: Malicious cyber attackers.Harmful computer software.Security breach exposes data.Deceptive malicious software.Secure remote network access.Files held hostage for payment.Deceptive online identity theft.Secret codes for data protection.Network of compromised computers.Online harassment and intimidation.Network traffic filtering safeguard....

Cyber Security Crossword 2021-10-14

Cyber Security Crossword crossword puzzle
Across
  1. Do not accept trade orders via _____ or voicemail
  2. Require _______ confirmation for trade orders sent via email.
  3. Always use _______________ for all sensitive data on computers and removable media.
  4. Report Security Incidents to the ___________ Service Center x74357.
  5. “Do Your Part. #____________________.”
  6. Don't click on _________ links
  7. Report ___________ emails to the Cyber Threat Center (cyberthreat@raymondjames.com).
Down
  1. As part of the STOP.THINK.CONNECT.™ national public awareness ___________, CISA is also sharing Cybersecurity Awareness Month Resources to reduce cybersecurity risks and protect you online.
  2. ______________ is Cyber Security Awareness month.
  3. Type [_______] in the subject line of emails with sensitive data.
  4. PII stands for personally ____________ information
  5. Use a password of PIN to protect your mobile device. Have the device require a password after _________ minutes of inactivity.
  6. If you are unsure of the legitimacy of an email do not click on any links or open any _______________.
  7. Connect directly to the Raymond James ___________ only through wireless access points managed and configured by the ___________ Engineering Department.
  8. If you plan to enter a contract with a third-party or are changing your contract, please request a ______ assessment.

15 Clues: Don't click on _________ links“Do Your Part. #____________________.”______________ is Cyber Security Awareness month.Do not accept trade orders via _____ or voicemailPII stands for personally ____________ informationRequire _______ confirmation for trade orders sent via email.Type [_______] in the subject line of emails with sensitive data....

CYBERSECURITY 2015-03-25

CYBERSECURITY crossword puzzle
Across
  1. ... device forensics roots began when mobile devices started to become popular, about 2000.
  2. Digital ... is used to capture volatile information from random access memory (RAM) and other running processes, including networks.
  3. ...are fast moving and increasing in number and severity.
Down
  1. ISACA publication Transforming ...
  2. Digital forensics scientific process: ...of custody.
  3. ...reasoning uses a series of specific pieces of information to extrapolate a broad conclusion.
  4. Implementing the NIST Cybersecurity Framework guide implements the CSF using ISACA’s ... 5 processes.

7 Clues: ISACA publication Transforming ...Digital forensics scientific process: ...of custody....are fast moving and increasing in number and severity.... device forensics roots began when mobile devices started to become popular, about 2000....reasoning uses a series of specific pieces of information to extrapolate a broad conclusion....

Cybersecurity 2021-12-30

Cybersecurity crossword puzzle
Across
  1. Portable Computer
  2. Type of Code
  3. Intrusion
Down
  1. Hand Held Device
  2. Private Communications Device
  3. Security Access Code
  4. Loss of

7 Clues: Loss ofIntrusionType of CodeHand Held DevicePortable ComputerSecurity Access CodePrivate Communications Device

CyberSecurity 2023-02-05

CyberSecurity crossword puzzle
Across
  1. Spread through a network and use system resources for example to slow the network speed down.
  2. Malicious form of self-replicating software that can spread quickly on a computer network.
  3. Infects a computer and causes it to download or display malicious adverts or pop-ups when the victim is online.
  4. Unwanted software that monitors and gathers information on a person and how they use their computer.
  5. A piece of software that appears to perform a useful function (such as a game) but unbeknown to the user it also performs malicious actions. Name derives from the story of the Horse.
Down
  1. Locks a computer, encrypts files, and therefore prevents the user from being able to access the data.
  2. Malicious software is software that is designed to gain access to your computer with malicious intent.

7 Clues: Malicious form of self-replicating software that can spread quickly on a computer network.Spread through a network and use system resources for example to slow the network speed down.Unwanted software that monitors and gathers information on a person and how they use their computer....