Cybersecurity is the art of protecting cyber assets from unauthorized use and the practice of ensuring the CIA triad of information.
https://www.cisa.gov/news-events/news/what-cybersecurity
Links to this note
- compliance
- log retention
- NIST
- code quality
- libwrap
- Main Index
- recommendation: use strong passwords
- The Honeynet Project
- buildingopensourcenetworksecuritytools-schiffman2003
- security researcher
- VPN
- borges2021
- telnet, rlogin, ftp are insecure networking protcols, used broadly into the 00's
- honeypot
- threat intelligence
- payload
- access control
- active reconnaissance
- Adel Ka
- adversary emulation
- Andrew Thompson
- application whitelist
- assume breach
- auditd
- authentication
- availability
- benchmark (cybersecurity)
- benign
- Bishop Fox
- black box
- Black Hat (convention)
- black magic
- Bloodhound
- blue team
- Brian Krebs
- Bruce Schneider
- Bug Bounty
- bypass (cybersecurity)
- capture the flag
- CCDC
- CIS benchmarks
- CISA
- Cisco Talos
- computer science
- CVE
- Cyber Kill Chain
- CyberChef
- cybersecurity professional
- dark arts
- data retention policy
- defense in depth
- detection
- DLL injection
- DNS exfiltration
- EDR
- eradication
- Evasion (Network Security)
- F3EAD
- fallacies of distributed computing
- file integrity monitoring
- fingerprint
- FireEye
- FX (hacker)
- Gold Team
- hard-coded passwords
- hardening (cybersecurity)
- HD Moore
- homefield advantage
- hooks
- hunting sysadmins
- IDS
- implant
- in the wild
- incident response plan
- initial access
- injection
- IPS
- Kali Linux
- Kaspersky
- Kevin Mitnick
- KrebsOnSecurity
- leak
- Linux Audit Framework
- living off the land
- Lynis
- Main Index - C
- Mandiant
- masochism and sadism in hacker culture
- MFA
- Mike Schiffman
- mimikatz
- MITRE
- NIDS
- nmap
- nobody user
- non-repudiation
- OSCP (certification)
- OWASP
- passive reconnaissance
- patching
- penetration testing
- plausible deniability
- post-exploitation
- postmortem report
- privacy
- process logging
- Project Discovery
- proxy
- purple team
- race condition
- Rapid7
- recommendation: close unused ports
- recommendation: security in depth
- Red Team
- ReliaQuest
- remote execution
- route
- Sandfly
- SANS
- Security BSides
- security research
- SecurityTrails
- SHA256
- shelling out
- SIEM
- SOAR
- social engineering
- Sourcefire
- spear phishing
- Splunk
- spoofing
- system monitoring software
- targeted attack
- telemetry
- threat actor
- threat hunting
- timestomping
- Tools Techniques and Procedures
- TrustedSec
- VirusTotal
- visibility
- Volatility
- vulnerability scanning
- word list
- Yubico
- zombie