MalwareVulnerabilityCompromiseSoftwareupdatesMulti-factorauthentication(MFA)DatadumpZero-dayBreachReusingpasswordsSpearphishingExploitBufferoverflowIntrusionTrainingDarkwebRansomwarePersonallyidentifiableinformation(PII)PhishingEncryptionWormAwarenessWhalephishingVirusScreenlockpolicyMalwareVulnerabilityCompromiseSoftwareupdatesMulti-factorauthentication(MFA)DatadumpZero-dayBreachReusingpasswordsSpearphishingExploitBufferoverflowIntrusionTrainingDarkwebRansomwarePersonallyidentifiableinformation(PII)PhishingEncryptionWormAwarenessWhalephishingVirusScreenlockpolicy

Cybersecurity Bingo - Call List

(Print) Use this randomly generated list as your call list when playing the game. There is no need to say the BINGO column name. Place some kind of mark (like an X, a checkmark, a dot, tally mark, etc) on each cell as you announce it, to keep track. You can also cut out each item, place them in a bag and pull words from the bag.


1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
  1. Malware
  2. Vulnerability
  3. Compromise
  4. Software updates
  5. Multi-factor authentication (MFA)
  6. Data dump
  7. Zero-day
  8. Breach
  9. Reusing passwords
  10. Spear phishing
  11. Exploit
  12. Buffer overflow
  13. Intrusion
  14. Training
  15. Dark web
  16. Ransomware
  17. Personally identifiable information (PII)
  18. Phishing
  19. Encryption
  20. Worm
  21. Awareness
  22. Whale phishing
  23. Virus
  24. Screen lock policy