Skip to content
Home
About Us
Contact Us
Register to apply for a free CISO2CISO Membership
CISO2CISO Network
CISO2CISO Services
Sitemap
Submit News
Twitter
Linkedin-in
Youtube
Rss
CISO2CISO Notepad Series
CISO Strategics
Incidents & Attacks Notepad
Cybersecurity Latest News
User Private Area
Login
Register – Create Account Member
Account
Search
NCSC
Protecting Critical Supply Chains – A Guide to Securing your Supply Chain Ecosystem
Culture AI
Time to Adapt – The State of Human Risk Management in 2024 by Culture AI.
National Cyber Security Centre
Engaging with Boards to improve the management of cyber security risk.
Microsoft Security
2024 State of Multicloud Security Report by Microsoft Security
bugcrowd
Inside the Mind of a CISO 2024 The Evolving Roles of Security Leaders 2024 by...
Mohammad Alkhudari
Cybersecurity Strong Strategy step by step Guide collected by Mohammad Alkhudari 2024
Lacework
CISO’s Playbookto Cloud Security by Lacework
MITRE - Carson Zimmerman
Ten Strategies of a World-Class Cybersecurity Operations Center by MITRE
SILVERFRONT - AIG
Identity Has Become the Prime Target of Threat Actors by Silverfort AIG.
The Claroty Research Team
EVIL PLC ATTACK
EU AI Act – EU 2024/1689
ENISA
EUROPEAN CYBERSECURITY SKILLS FRAMEWORK (ECSF)
CYZEA.IO
Enterprise Information Security
ENISA
REMOTE IDPROOFING GOOD PRACTICES
Hiral Patel
ENCRYPTION,HASHING AND DIGITAL SIGNATURE
IGNITE Technologies
ENCRYPTED REVERSE
Rajneesh Gupta
Email Phishing Playbook
Federal Office for Information Security
El estado de la seguridad informática en Alemania en 2023
Bird&Bird
General Data Protection Regulation (GDPR) Guide
Microsoft
GDPR & Generative AI
GDPR
GDPR for Third-party Risk Management
European Union Agency for Fundamental Rights
GDPR IN PRACTICE
Gartner
Gartner Security & Risk Management Summit
FS.ISAC
Navigating Cyber
KPMG
Fraud risk management
CYFIRMA
Fletchen Stealer
HADESS
Finding 0-day vulnerabilities in apps using the Red Team approach
IGNITE Technologies
FILE TRANSFER CHEAT SHEET
Thecyphere
How to Manage Cyber Incidents?
Securesee
CYBER CRISIS INVESTIGATION AND MANAGEMENT
ACN
Guidelines for secure AI system development
UpGuard
A Complete Guide to Data Breaches
Incibe
Ciberseguridad en Smart Toys
INCIBE & SPAIN GOVERNMENT
Defensa de endpoints en sistemas de control industrial
Flashpoint
Global Threat Intelligence Report
HSBC
A new payments paradigm
WORLD BANK GROUP
Global Cybersecurity Capacity Program
ThreatMon
GLOBAL CYBER THREAT REPORT
Gary Hinson
Getting started withsecurity metrics
CAPACITACION USACH
Gestión de Riesgos de Ciberseguridad
EDPS
Generative AI and the EUDPR.
Bright
2024 Guide to Application Security Testing Tools
CSA Singapure
GUIDE TO CYBER THREAT MODELLING
HADESS
Hacker Culture
Open Sec
HACKING API
Quuensland Govermment
RISK ASSESSMENT PROCESS HANDBOOK
Ministry of MOS Security
HIPAA SIMPLIFIED
ALPEREN UGURLU
Hospital Security is at Risk Penetration Tests
Hacker Combat
How Are Passwords Cracked?
PURPLESEC
How To Plan & Develop An Effective Cyber Security Strategy
CIS - Center for Internet Security
How to Plan a Cybersecurity Roadmap in Four Steps
Ministry of MOS Security
INFOSEC AWARENESS POSTERS
ACSC Australia
Information Security Manual
Kaspersky
Incident Response Playbook: Dark Web Breaches
Incident Handling Process (HTB)
ninjaOne
Endpoint Hardening Checklist
OWASP
Firmware Security Testing Methodology
HADESS
Important Active Directory Attribute
TALLIN UNIVERSITY OF TECHNOLOGY
Implementing a SOAR Solution in a Security Operations Center on the Example of Cybers
ISA GLOBAL CYBERSECURITY ALLIANCE
IIoT System Implementation and Certification Based on ISA/IEC 62443 Standards
CheatSheet
Communication Protocols inIndustrial Control System/Operational Technology
Rajneesh Gupta
IAM Security CHECKLIST
BIS
Generative artificial intelligence and cyber securityin central banking
sqrrl
Hunt Evil
Centre for Cyber Security Belgium
HOW TO RESPOND TO A RANSOMWARE ATTACK IN 12 STEPS
Searchinform
How to protect personal data and comply with regulations
Elizabeth Ekedoro
A – Z OF SECURITY OPERATIONS CENTER (SOC)
aws
AWS Security Incident Response Guide
DevSecOps Guide
Attacking Vagrant
DevSecOps Guide
Attacking Rust
DevSecOps Guide
Attacking Policy
DevSecOps Guide
Attacking Pipeline
DevSecOps Guide
Attacking IaC
DevSecOps Guide
Attacking Golang
HADESS
Assembly for Hackers
ASD
APT40 Advisory PRC MSS tradecraft in action
BIONIC
Application Security Posture Management
Dummies
API Security
Wallarm
API ThreatStatsTM Report
API TESTING
Wallarm
API Security Checklist
NORDIC APIS
API as a Product
DevSecOps Guide
ANSIBLE PLAYBOOKS
snowflake
AI SECURITY FRAMEWORK
Santosh Nandakumar
AI SECURITY POLICY
FTI Consulting
AI Governance in Practice Report 2024
Dr. Gemma GALDON CLAVELL
AI Auditing
RAND
Securing Al Model Weights
GDPR
CYBERSECURITY INCIDENT RESPONSE PLAN 1
NCSC
CYBER SECURITY IN ESTONIA 2024
KPMG
Cyber security guide for SMEs
the Department of the Environment
Public Sector Cyber Security Baseline Standards
Springer
Advanced Digital Auditing
ENISA-EUROPA
Cyber Resilience Act Requirements Standards Mapping
Observer Research Foundation
A ROADMAP FOR AI GOVERNANCE
IGNITE Technologies
A Little Guide to SMB Enumeration
RedTeamRecipe
64 METHODS FOR MIMIKATZ EXECUTION
ChiefExecutive
Ciberseguridad: Prioridad Estratégica para los CEO.
ACS
Cybersecurity Threats Challenges Opportunities
WHITE PAPER
Strategic Cybersecurity Talent Framework
Barkly
CYBERSECURITY PLAYBOOK
CYBER SECURITY COALITION
CYBER SECURITY INCIDENT MANAGEMENT GUIDE
Compliance Forge
Cybersecurity Frameworks Comparison
INL/EXT
Cybersecurity for Distributed Wind
AFG
Cybersecurity – DORA Practical Guide
ARTIC WOLF
Cybersecurity Compliance Guide
ESRAA MOHAMAD
ELEARN SECURITY CERTIFIED INCIDENT RESPONSE
CENTRE FOR CYBER SECURITY
Effective Cyber Defence
DRAGOS
Impact of FrostyGoop ICS Malware on Connected OT Systems
European Central Bank
Draft Guide on Governance and Risk Culture
Victor Tong
Digital Operational Resilience Act – Control Mappings
ministry of security
Unveiling the Magic of DORA -Digital Operational Resilience Act
ARMIS
DORA Resiliency Guide Strengthening Cybersecurity and Operational Resilience in the Financial Sector
IGNITE Technologies
Domain Persistence Golden Ticket Attack
IGNITE Technologies
Docker Penetration Testing
Rajneesh Gupta
Docker Security CHECKLIST
IGNITE Technologies
Disk Group Privilege Escalation
Homeland Security
DEPARTMENT OF HOMELAND SECURITY ARTIFICIAL INTELLIGENCE ROADMAP 2024
Hiral Patel
Data LossPrevention(DLP)
DevSecOps Guide
DevSecOps Security Architecture
Polygon
Digital identity – Deutsche Bank Corporate Bank
HADESS
DevSecOps Security Architecture
CSA Cloud Security Alliance
The Six Pillars of DevSecOps:Collaboration andIntegration
GitHub
The enterprise guide toAI-powered DevSecOps
ASPIRE SYSTEMS
A complete guide toImplementingDevSecOps in AWS
Harness
Definitive Guide to Secure Software Delivery
HANIM EKEN
DATA_SECURITY_AUDIT_CHECKLIST
IGNITE Technologies
Data Exfiltration Cheat Sheet
iSMG
CybersecurityPulse Report – From AI to Zero Trust: A Comprehensive Guide to The Key Themes...
CRC Press
Data Privacy for the Smart Grid
New York State
Cybersecurity Program Template A resource to help individual licensees and individually owned businesses develop a...
NCSC
Cybersecurity_Political_Organisations_Election_Candidates
Lockton
Cyber Technology Practice Playbook Part I: Common Adversary Attacks – A practical guide for executives...
Apress
Cyber Security on Azure An IT Professional’s Guide to Microsoft Azure Security
CREST
Cyber Security Monitoring and Logging Guide
CyberJA
ASSET IDENTIFICATION & CLASSIFICATION-A CRITICAL COMPONENT OF CYBER RISK MANAGEMENT
CLAROTY
Cyber Physical Systems CPS Security
SOSAFE
CybercrimeTrends 2024 The latest threats and security best practices
CREST
Cyber Threat Intelligence Guide – What Is Cyber Threat Intelligence and How Is It Used?
Routledge
Cyber Security Politics Socio-Technological Transformations and Political Fragmentation
Cigref
Surviving a Massive cyber-attack by Cigref
Hidaia Mahmood Alassouli
Common Windows, Linux and Web Server SystemsHacking Techniques
CYFIRMA
Sync Scheduler Stealer
Splunk
SPLUNK® AND THE CIS CRITICALSECURITY CONTROLS Mapping Splunk Software to the CIS 20 CSC Version...
IGNITE Technologies
SSH Penetration Testing Port_22
HADESS
Source Code Analysis Scenarios
SOC SIEM Use Cases
OWASP
SOC -Security Operations Centre Framework Project
safecode
Six Pillars of DevSecOps- Collaboration and Integration
Aristeidis Michail
SOC a Business Perspective
SentineOne
WatchTower I ntelligence-Driven Threat Hunting
Edgar Vega Briceño
SEGURIDAD DE LA INFORMACION
CNIL
Security of Personal Data
Sechard
Security Configuration Management (SCM)
OPSWAP
Securing ICS SCADA updates OT Environments
DevSecOps Guide
Secure Coding Cheatsheets
ThreatRadar
Threat Intel Roundup
CSA
The Six Pillars of DevSecOps
Mihaela Curcă
The Role of Cyber Espionage inInternational Relations
MITRE ATT&CK
Multi-Source Analysis of Top MITRE ATT&CK® TECHNIQUES
GLOBAL NETWORK OF DIRECTOR INSTITUTES
THE FUTURE OF BOARD GOVERNANCE
checkmarx
The Future of APPLICATION SECURITY
Deloitte
The CISO’s Guide to Generative AI
BPC
The Anatomy of the New Fraudster
Capgemini
PROMPT THE FUTURE
Google
We’re All in this Together
cisco
Designing IPSec VPNs with Firepower Threat Defense integration for Scale and High Availability
CyberSN
U.S. Cybersecurity Job Posting Data Report
UNITED STATES CYBER FORCE
United States Cyber Force – A Defense Imperative
CISA | Cybersecurity and Infrastructure Security Agency
UNDERSTANDING AND RESPONDING TO DISTRIBUTED DENIAL-OF-SERVICE ATTACKS
McKinsey & Company
Transforming risk efficiency and effectiveness
CLOUDSEK
Webwyrm
Arnold Antoo
Zero Trust Security Model
SYNGRESS
Zero-Day Exploit
Richea Perry
Your Cybersecurity Toolkit
IGNITE Technologies
Wireless Penetration Testing
Windows
WINDOWS FORENSICS
Joas A Santos
Windows API for Red Team #101
Hacking Articles
PRIVILEGE ESCALATION AUTOMATED SCRIPT LINUX & WINDOWS
Economic Research Working Paper
Artificial Intelligence and Intellectual Property
IGNITE Technologies
Wireless Penetration Testing
CASOS DE USO APLICABLES EN UN SIEM
IGNITE Technologies
Burp Suite for Pentester
LSU INFORMATION TECHNOLOGY SERVICES
Basic Shell Scripting
SECUREB4
Brute Force Attacks
The Institute of Internal auditors
Auditing Risk Culture
Active Directory
Active Directory IT AuditChecklist
A guide to business continuity planning
LOG RHYTHM
Using MITRE ATT&CK™ in Threat Huntingand Detection
IGNITE Technologies
COMPREHENSIVE GUIDE ON TSHARK
Kaspersky
H2 2023 – A brief overviewof main incidentsin industrial cybersecurity
HADESS
25 Methods for pipeline attacks
Andrey Prozorov
24 Great Cybersecurity Frameworks
PDPC
ADVISORY GUIDELINES ON THE PDPA FOR CHILDREN’S PERSONAL DATA IN THE DIGITAL ENVIRONMENT
ENISA-EUROPA
SEGURIDAD DE TELECOMUNICACIONES
Project Management Institute
Building Resilience Through Strategic Risk Management
White Label Consultancy
Data protection and cyber security in 2024
DATA LOSS PREVENTION (DLP)
DARKTRACE
STATE OF AI CYBER SECURITY
AICSSolutions
Cybersecurity Red Team
CERT-EU
Cybersecurity mitigation measures against critical threats
cisco
Cyber Incident Response
ENISA
Baseline Security Recommendations for IoT
HANIM EKEN
Cybersecurity Jobs: Roles, Responsibilities, and Certifications
CSR Cyber Security Council
EVERY BUSINESS HAS DUTIES OF CARE IN THE FIELD OF CYBER SECURITY
SYBEX
Cybersecurity ESSENTIALS
NCSC
Cyber Vitals Checklist V1.0
Agency for Digital Government
Cyber security in supplier relation ships
CYBER4PEAPLE
Cybersecurity Is All About People
RINKU
Curso de introducción KALI LINUX PARA HACKERS ÉTICOS
SG CYBER SAFE
CYBERSECURITY TOOLKIT
CNIL
PRACTICE GUIDE GDPR
CSR Cyber Security Council
CYBERSECURITY GUIDE FOR BOARD ROOM MEMBERS
Australian Government
Enhanced CyberSecurity Obligations
FERMA
THE ROADMAP TO STRATEGIC RISK MANAGEMENT
UNITES STATES CYBER FORCE
United States Cyber Force A Defense Imperative
SYNGRESS
DIGITAL FORENSICS WITH Open Source TOOLS
ABB
Differentiation of the IT security standard series ISO 27000 and IEC 62443
IT REVOLUTION DEVOPS ENTERPRISE FORUM
DevOps Automated Governance Reference Architecture
Detecting Brute Force Attacks
SANS GIAC CERTIFICATIONS
Detecting Attacks on Web Applications from Log Files
UpGuard
DORA Assessment Workbook
EUROPEAN DATA PROTECTION SUPERVISOR
ANNUAL REPORT 2023
TechTarget
IT Disaster Recovery Plan Template
IGNITE Technologies
JENKINS PENTESTING
Opstune
IOC Scan Framework v2.0
The Offensive labs
HACKING AND SECURING DOCKER CONTAINERS
KPMG
Internal audit — Trusted and disrupted
Federal Office for Information Security
Indirect Prompt Injections
CERTIK
HACK3D THE WEB3 SECURITY REPORT 2023
the Department of the Environment Climate and Communications
Guidelines on CyberSecurity Specifications
Homeland Security
Increasing Threat of DEEP FAKE Identities
Security METRICS
Security Metrics Guide to PCI DSS Compliance
Edelman
INCIDENT RESPONSE REFERENCE GUIDE
A-CAP
GUÍA PRÁCTICA DEL GDPR
SOC TIPS Cybersecurity
Guia de Resposta a Incidentes de Segurança para LGPD
Thecyphere
Google Cloud Architecture Framework
NACD - Internet Security Alliance
CYBER-RISK OVERSIGHT HANDBOOK FOR CORPORATE BOARDS
CDCP
FIREWALL Audit CHECKLIST
GitGuardian
Secrets Management Maturity Model
IoT Security Institute
Smart Cities & Critical Infrastructure Framework
MegaCorp One
Sample Penetration Test Report
Neurorights
Safeguarding Brain Data: Assessing the Privacy Practices of Consumer Neurotechnology Companies
FORTINET
Routing in FortiGate
CRC Press
Risk and Privacy FREE BOOK
FUTURE OF PRIVACY FORUM
Risk Framework Body Related Data (PD) Immersive Tech
Views: 473