Documents

Cyber Intel Reports

Standards / Regulations

NIST

  • Risk management Framework (800-37, and 800-53)

  • Zero Trust Architecture (800-207)

  • Systems Security Engineering (800-160)

ISO Standards

  • ISO 27001: Information Security Management System (ISMS).

  • ISO 27002: Provides practical advice (guidelines) on how to implement security controls.

  • ISO 27004: Provides metrics for measuring the success of your ISMS.

  • ISO 27005: Standards based approach to risk management.

  • ISO 27799: Directives on how to protect PHI (Protected Health Information)

  • ISO 31000: Risk Management, Principles and Guidelines

Cheatsheets

Glossary

Other Documents

Pen Testing