RansomwareCompromiseBreachMalwareZero-dayPhishingTrainingDatadumpDarkwebEncryptionReusingpasswordsSpearphishingWhalephishingAwarenessTrainingScreenlockpolicyMulti-factorauthentication(MFA)SoftwareupdatesIntrusionVulnerabilityExploitBufferoverflowIABsWormTORRansomwareCompromiseBreachMalwareZero-dayPhishingTrainingDatadumpDarkwebEncryptionReusingpasswordsSpearphishingWhalephishingAwarenessTrainingScreenlockpolicyMulti-factorauthentication(MFA)SoftwareupdatesIntrusionVulnerabilityExploitBufferoverflowIABsWormTOR

Cybersecurity Bingo - Call List

(Print) Use this randomly generated list as your call list when playing the game. There is no need to say the BINGO column name. Place some kind of mark (like an X, a checkmark, a dot, tally mark, etc) on each cell as you announce it, to keep track. You can also cut out each item, place them in a bag and pull words from the bag.


1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
  1. Ransomware
  2. Compromise
  3. Breach
  4. Malware
  5. Zero-day
  6. Phishing
  7. Training
  8. Data dump
  9. Dark web
  10. Encryption
  11. Reusing passwords
  12. Spear phishing
  13. Whale phishing
  14. Awareness Training
  15. Screen lock policy
  16. Multi-factor authentication (MFA)
  17. Software updates
  18. Intrusion
  19. Vulnerability
  20. Exploit
  21. Buffer overflow
  22. IABs
  23. Worm
  24. TOR