HITRUST27001and27002ISMS27799ProcessesSecurityCategoryIntegritySOXPCIAvailabilityPrinciplesSecurityControlBaselineNISTImplementationGuidesHIPAAFISMANormalizeImplementationLevelEnterpriseITSP800-53EnablersRiskFactorsCOBITU.S.DepartmentofCommerceAlternateControlsConfidentialityCSFHITECHPDCAHITRUST27001and27002ISMS27799ProcessesSecurityCategoryIntegritySOXPCIAvailabilityPrinciplesSecurityControlBaselineNISTImplementationGuidesHIPAAFISMANormalizeImplementationLevelEnterpriseITSP800-53EnablersRiskFactorsCOBITU.S.DepartmentofCommerceAlternateControlsConfidentialityCSFHITECHPDCA

Buzzword Bingo - Call List

(Print) Use this randomly generated list as your call list when playing the game. There is no need to say the BINGO column name. Place some kind of mark (like an X, a checkmark, a dot, tally mark, etc) on each cell as you announce it, to keep track. You can also cut out each item, place them in a bag and pull words from the bag.


1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
  1. HITRUST
  2. 27001 and 27002
  3. ISMS
  4. 27799
  5. Processes
  6. Security Category
  7. Integrity
  8. SOX
  9. PCI
  10. Availability
  11. Principles
  12. Security Control Baseline
  13. NIST
  14. Implementation Guides
  15. HIPAA
  16. FISMA
  17. Normalize
  18. Implementation Level
  19. Enterprise IT
  20. SP 800-53
  21. Enablers
  22. Risk Factors
  23. COBIT
  24. U.S. Department of Commerce
  25. Alternate Controls
  26. Confidentiality
  27. CSF
  28. HITECH
  29. PDCA