Cybersecurity

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061
Across
  1. 1. A piece of property that cannot be viewed by the public.
  2. 4. A thing that comes before another of the same kind.
  3. 5. A person who tries to penetrate a computer system to find weaknesses.
  4. 10. A type of encryption where only one key (a secret key) is used to both encrypt and decrypt electronic information.
  5. 14. When a hacker uses a compromised email account to impersonate the account owner.
  6. 19. The name of the bot.
  7. 20. Makes sure that users do not send important or valuable data to outside sources.
  8. 22. A malicious attempt to disrupt the normal traffic of a targeted server.
  9. 26. Luring someone into a relationship by means of a fictional online persona.
  10. 27. Someone who breaks into a computer’s system.
  11. 28. The process of undermining a company's cyber defences by going after its vulnerable partner network.
  12. 29. The path a hacker takes to deliver the malicious software.
  13. 30. An extra copy of data from a computer.
  14. 35. Software tools that enable an unauthorized user to gain control of a system without being noticed.
  15. 37. Criminals who break into computer networks with malicious intent.
  16. 38. A software that demands payment in order to access the system again.
  17. 39. An accessory that can be added to a computer. (??)
  18. 42. Confidential or personal information that may be used for fraudulent purposes.
  19. 43. Allows access of specific data to certain members of a group.
  20. 44. A software that displayed advertisements.
  21. 46. A threat agent is any person or thing that acts to cause, carry, transmit, or support a threat.
  22. 52. used to confirm the identity of a user or computer.
  23. 53. A set of instructions used to help staff members respond to a security incident.
  24. 55. To change into a coded form.
  25. 57. A type of attack that doesn’t allow the owner to access their data.
  26. 58. A number that is associated with a specific computer.
  27. 59. The process of protecting important data from corruption.
  28. 60. When data is copied or transferred from one place to another without authorization.
  29. 61. A process used to determine which components of the system need to be protected and the types of security risks they should be protected from.
Down
  1. 1. A place where data is stored on the internet and not on the computer’s hard drive.
  2. 2. A security method where information is encoded so it can only be accessed with a key.
  3. 3. A software tool made to take advantage of a weakness in a computer.
  4. 4. A piece of code put in to correct an error.
  5. 6. A value with a unique length to identify data.
  6. 7. The study of codes and the art of writing or solving them.
  7. 8. A stealthy attacker that remains undetected for a long time.
  8. 9. When a hacker submitts many passwords in hopes of eventually guessing the real one.
  9. 11. A software application that scans and records passwords that are used or broadcasted on a computer or network interface.
  10. 12. The fraudulent practice of sending emails purporting to be from reputable companies in order to induce individuals to reveal personal information, such as passwords and credit card numbers.
  11. 13. Used to block unauthorized access while permitting outward communication.
  12. 15. A piece of code which is capable of copying itself and typically has a detrimental effect, such as corrupting the system or destroying data.
  13. 16. A number of internet connected computers that are all running one or more bots.
  14. 17. Process that checks the identity of the user is what it is supposed to be.
  15. 18. The controller of the bot that provides direction for the bot.
  16. 20. Analyzing large databases to get information.
  17. 21. A term used to describe the overall process or method where you: Identify hazards and risk factors that have the potential to cause harm.
  18. 23. The unauthorized movement of classified information to unauthorized users.
  19. 24. An encrypted connection over the internet from a device to a network.
  20. 25. A decoy computer system designed to attract cyber attacks.
  21. 31. A kind of monitoring software to keep track of keystrokes made by the user.
  22. 32. A group that helps organizations to improve themselves by providing opposition to the point of view of the organization that they are helping.
  23. 33. A program used to distinguish between a person and an automated access website.
  24. 34. The act of disguising a communication from an unknown source as being from a known, trusted source.
  25. 36. A self multiplying system that spreads itself across a network.
  26. 40. A resource that is released under a copyright licence and allows anyone to use it.
  27. 41. An online threat that hides itself in computers and mobile devices.
  28. 45. A collective name for a variety of malicious software variants.
  29. 47. List of things that are untrustworthy and should be avoided.
  30. 48. The practice of determining the credibility and seriousness of a potential threat, as well as the probability that the threat will become a reality.
  31. 49. The identification, evaluation, and prioritization of risks followed by coordinated and economical application of resources to minimize, monitor, and control the probability or impact of unfortunate events or to maximize the realization of opportunities.
  32. 50. Malware that is disguised as actual software.
  33. 51. Software that enables a user to obtain covert information about another's computer activities by transmitting data covertly from their hard drive.
  34. 54. A watering hole attack is a targeted attack designed to compromise users within a specific industry or group of users by infecting websites they typically visit and luring them to a malicious site.
  35. 56. An autonomous program on the internet that can interact with systems or users.