DNSAmplificationMan-in-the-MiddleAttackBusinessEmailCompromiseInfrastructureAttacksBillFraudDNSTunnelingWateringHoleAttackSupplyChainAttackAccountTakeoverWhalePhishingBruteForceAttackPasstheHashSocialEngineeringAttackSpywarePhishingPayloadsShadowITDrive-byDownloadAttackPhishingOpenRedirectionCompromisedCredentialsCross-SiteScriptingSimjackingIoTThreatsPrivilegedUserCompromiseMalwareSpearPhishingRansomwareMeltdown& SpectreAttackCloudCryptominingSQLInjectionCryptojackingAttackMaliciousPowershellDoSAttackCommandandControlAttackWebSessionCookieTheftMasqueradeAttackApplicationAccessTokenZero-DayExploitCredentialDumpingCredentialReuseAttackNetworkSniffingMacroVirusesInsiderThreatAmazonWSAttacksAdvancedPersistentThreatDNSHijackingTypoSquattingDNSAmplificationMan-in-the-MiddleAttackBusinessEmailCompromiseInfrastructureAttacksBillFraudDNSTunnelingWateringHoleAttackSupplyChainAttackAccountTakeoverWhalePhishingBruteForceAttackPasstheHashSocialEngineeringAttackSpywarePhishingPayloadsShadowITDrive-byDownloadAttackPhishingOpenRedirectionCompromisedCredentialsCross-SiteScriptingSimjackingIoTThreatsPrivilegedUserCompromiseMalwareSpearPhishingRansomwareMeltdown& SpectreAttackCloudCryptominingSQLInjectionCryptojackingAttackMaliciousPowershellDoSAttackCommandandControlAttackWebSessionCookieTheftMasqueradeAttackApplicationAccessTokenZero-DayExploitCredentialDumpingCredentialReuseAttackNetworkSniffingMacroVirusesInsiderThreatAmazonWSAttacksAdvancedPersistentThreatDNSHijackingTypoSquatting

Cyber Threats - Call List

(Print) Use this randomly generated list as your call list when playing the game. There is no need to say the BINGO column name. Place some kind of mark (like an X, a checkmark, a dot, tally mark, etc) on each cell as you announce it, to keep track. You can also cut out each item, place them in a bag and pull words from the bag.


1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
  1. DNS Amplification
  2. Man-in-the-Middle Attack
  3. Business Email Compromise
  4. Infrastructure Attacks
  5. Bill Fraud
  6. DNS Tunneling
  7. Watering Hole Attack
  8. Supply Chain Attack
  9. Account Takeover
  10. Whale Phishing
  11. Brute Force Attack
  12. Pass the Hash
  13. Social Engineering Attack
  14. Spyware
  15. Phishing Payloads
  16. Shadow IT
  17. Drive-by Download Attack
  18. Phishing
  19. Open Redirection
  20. Compromised Credentials
  21. Cross-Site Scripting
  22. Simjacking
  23. IoT Threats
  24. Privileged User Compromise
  25. Malware
  26. Spear Phishing
  27. Ransomware
  28. Meltdown & Spectre Attack
  29. Cloud Cryptomining
  30. SQL Injection
  31. Cryptojacking Attack
  32. Malicious Powershell
  33. DoS Attack
  34. Command and Control Attack
  35. Web Session Cookie Theft
  36. Masquerade Attack
  37. Application Access Token
  38. Zero-Day Exploit
  39. Credential Dumping
  40. Credential Reuse Attack
  41. Network Sniffing
  42. Macro Viruses
  43. Insider Threat
  44. Amazon WS Attacks
  45. Advanced Persistent Threat
  46. DNS Hijacking
  47. Typo Squatting