📚 Resources Hub

Your comprehensive guide to cyber security concepts, frameworks, legislation, and tools

Malware
Short for malicious software. Any software intentionally designed to cause damage to a computer, server, client, or network. Types include viruses, worms, trojans, ransomware, spyware, and rootkits.
Phishing
A social engineering attack where attackers send fraudulent communications appearing to come from reputable sources, typically via email, to trick users into revealing sensitive information or downloading malware.
Zero-Day Vulnerability
A software security flaw that is unknown to the vendor or has no patch available. Attackers exploit these vulnerabilities before developers can create and deploy fixes.
SQL Injection
A code injection technique that exploits vulnerabilities in an application's database layer. Attackers insert malicious SQL statements into entry fields to manipulate or access the database.
Ransomware
A type of malware that encrypts a victim's files or locks their system, demanding payment (ransom) for the decryption key. Often delivered through phishing emails or exploit kits.
Firewall
A network security device that monitors and controls incoming and outgoing network traffic based on predetermined security rules. Acts as a barrier between trusted internal networks and untrusted external networks.
DDoS Attack
Distributed Denial of Service attack. A malicious attempt to disrupt normal traffic of a targeted server, service, or network by overwhelming it with a flood of internet traffic from multiple sources (botnet).
Encryption
The process of converting plaintext data into ciphertext using an algorithm and encryption key, making it unreadable without the corresponding decryption key. Essential for protecting data confidentiality.
Social Engineering
Psychological manipulation techniques used to trick users into making security mistakes or giving away sensitive information. Exploits human psychology rather than technical vulnerabilities.
Penetration Testing
An authorized simulated cyberattack on a computer system to evaluate its security. Identifies vulnerabilities that an attacker could exploit, helping organizations improve their security posture.
MITM Attack
Man-in-the-Middle attack. An attack where the attacker secretly intercepts and potentially alters communications between two parties who believe they are directly communicating with each other.
Botnet
A network of compromised computers (bots) controlled remotely by an attacker. Used to conduct coordinated attacks like DDoS, send spam, or steal data without the owners' knowledge.
🏛️
ISO 27001
Information Security Management

Overview

International standard for establishing, implementing, maintaining, and continually improving an Information Security Management System (ISMS).

Key Components

  • Risk assessment methodology
  • Security policy framework
  • Asset management
  • Access control measures
  • Incident management
  • Business continuity

Best For

Organizations seeking international certification and comprehensive security management framework.

🇺🇸
NIST CSF
Cybersecurity Framework

Overview

Framework developed by the US National Institute of Standards and Technology providing guidance on managing cybersecurity risks.

Five Core Functions

  • Identify - Asset management, risk assessment
  • Protect - Access control, data security
  • Detect - Continuous monitoring, anomalies
  • Respond - Incident response planning
  • Recover - Recovery planning, improvements

Best For

Critical infrastructure organizations and those seeking a risk-based approach to cybersecurity.

🎯
CIS Controls
Critical Security Controls

Overview

Prioritized set of actions developed by the Center for Internet Security to protect organizations from known cyber attack vectors.

Implementation Groups

  • IG1 - Basic cyber hygiene (small organizations)
  • IG2 - Helps manage IT infrastructure
  • IG3 - Advanced security practices (large orgs)

Key Focus Areas

18 prioritized controls covering inventory, configuration management, vulnerability management, and incident response.

Best For

Organizations seeking practical, actionable security controls with clear implementation priorities.

GDPR (General Data Protection Regulation)
EU Regulation 2016/679 - Effective May 25, 2018

Purpose

Protects personal data and privacy of EU citizens. Applies to any organization processing EU residents' data, regardless of location.

Key Principles

  • Lawfulness, fairness, and transparency
  • Purpose limitation
  • Data minimization
  • Accuracy
  • Storage limitation
  • Integrity and confidentiality
  • Accountability

Key Requirements

Data Subject Rights: Right to access, rectification, erasure ("right to be forgotten"), restriction of processing, data portability, and objection.

Breach Notification: Organizations must report data breaches to supervisory authority within 72 hours if there's risk to individuals' rights and freedoms.

Data Protection Officer: Required for public authorities and organizations conducting large-scale monitoring or processing sensitive data.

Penalties

Up to €20 million or 4% of global annual turnover (whichever is higher) for serious infringements.

Data Protection Act 2018
UK Implementation of GDPR

Purpose

UK's implementation of GDPR, supplementing EU regulation with additional provisions for UK-specific contexts including law enforcement and intelligence services.

Key Components

  • General processing (GDPR implementation)
  • Applied GDPR (law enforcement)
  • Intelligence services processing
  • Information Commissioner's powers

Differences from GDPR

Age of Consent: UK set age at 13 (GDPR allows 13-16).

Processing for Research: Additional provisions for archiving, research, and statistics.

National Security: Specific exemptions for national security purposes.

Enforcement

Information Commissioner's Office (ICO) enforces DPA 2018. Can issue fines up to £17.5 million or 4% of global turnover.

Computer Misuse Act 1990
UK Cybercrime Legislation

Purpose

Criminalizes unauthorized access to computer systems and makes it illegal to facilitate or commit further offenses using computers.

Three Main Offenses

Section 1: Unauthorized access to computer material
Penalty: Up to 2 years imprisonment and/or fine
Example: Hacking into someone's email or social media account

Section 2: Unauthorized access with intent to commit further offenses
Penalty: Up to 5 years imprisonment and/or fine
Example: Accessing a system to commit fraud or blackmail

Section 3: Unauthorized modification of computer material
Penalty: Up to 10 years imprisonment and/or fine
Example: Deploying malware, defacing websites, or deleting data

Amendments

  • Police and Justice Act 2006 - Increased penalties
  • Serious Crime Act 2015 - Added Section 3ZA covering DDoS attacks and creating/supplying malware tools

Notable Cases

Used to prosecute hackers, creators of malware, and organizers of DDoS attacks. Also applies to "hacktivism" and insider threats.

NIS Regulations 2018
Network and Information Systems

Purpose

Implements EU NIS Directive in UK. Requires operators of essential services and digital service providers to implement appropriate security measures and report significant incidents.

Who It Applies To

  • Operators of Essential Services (OES) - Energy, transport, water, health, digital infrastructure
  • Digital Service Providers (DSP) - Online marketplaces, search engines, cloud computing

Key Requirements

Security Measures: Implement appropriate technical and organizational measures to manage security risks.

Incident Reporting: Notify relevant authority of incidents with significant impact on service continuity within 72 hours.

Enforcement

Competent authorities can impose fines up to £17 million for non-compliance. Regular audits and assessments required.

VERB Define
Give the precise meaning of a term. Brief, clear statement with no explanation needed. Usually 1-2 sentences.
Example Question:

"Define what is meant by 'phishing'."

Good Answer:

Phishing is a social engineering attack where attackers send fraudulent communications that appear to come from reputable sources to trick recipients into revealing sensitive information or downloading malware.

VERB Describe
Give an account of characteristics, features, or key points. More detail than 'define' but doesn't require explanation of why/how. Usually 2-4 sentences with specific details.
Example Question:

"Describe the features of ransomware."

Good Answer:

Ransomware is malware that encrypts victim files or locks their system. It displays a ransom note demanding payment, often in cryptocurrency like Bitcoin, within a specific timeframe. The malware typically spreads through phishing emails or exploit kits, and may threaten to delete files or increase the ransom if payment deadlines are missed.

VERB Explain
Make clear by describing in detail, showing how/why something happens. Must include reasoning, causes, effects, or relationships. Requires deeper analysis than 'describe'. Usually 4-6 sentences minimum.
Example Question:

"Explain how SQL injection attacks work."

Good Answer:

SQL injection works by exploiting vulnerabilities in an application's database queries. When user input is not properly validated, attackers can insert malicious SQL code into input fields. This code gets executed by the database server, allowing attackers to bypass authentication, retrieve sensitive data, or modify database contents. For example, entering ' OR '1'='1' -- in a login field can make the SQL query always return true, granting unauthorized access. The attack succeeds because the application treats malicious input as legitimate SQL commands rather than data.

VERB Identify
Recognize and name specific items, features, or examples. Can be a list with brief descriptions. Show you can spot/recognize relevant items from a scenario or topic.
Example Question:

"Identify cybersecurity vulnerabilities in networks."

Good Answer:

Network vulnerabilities include: unpatched software (known security bugs not fixed), misconfigured firewalls (allowing unnecessary traffic), weak credentials (easily guessed passwords), zero-day exploits (unpatched vulnerabilities), SQL injection (database manipulation), cross-site scripting (malicious scripts in web apps), and missing encryption (data transmitted in plaintext).

VERB Consider
Think about and discuss different aspects, implications, or viewpoints. Requires thoughtful analysis weighing multiple factors, pros/cons, or perspectives. Usually requires 5-8 sentences showing critical thinking.
Example Question:

"Consider mitigations following cybersecurity testing."

Good Answer:

After testing identifies vulnerabilities, several mitigations should be considered. Patching involves applying software updates, OS patches, and application fixes to address known vulnerabilities. User access control should be reviewed and strengthened using principle of least privilege and multi-factor authentication. High availability measures like redundancy and failover systems ensure business continuity if attacks succeed. Staff training and awareness programs help employees recognize threats like phishing. An escalation process must be established to ensure critical vulnerabilities reach appropriate decision-makers quickly. Organizations should prioritize mitigations based on risk assessment, addressing critical vulnerabilities first while planning remediation for lower-priority issues.

VERB Demonstrate
Show clearly with evidence, steps, or practical examples. Must provide concrete proof of understanding through step-by-step processes or working examples. Often requires screenshots or detailed procedures.
Example Question:

"Demonstrate the steps to be taken when a vulnerability has been identified."

Good Answer:

When a vulnerability is identified, follow these steps: 1) Document the vulnerability - record details, severity, affected systems, and discovery date in organizational incident log. 2) Assess risk and impact - evaluate likelihood of exploitation and potential business impact using organizational risk matrix. 3) Follow escalation policy - notify IT security team immediately for critical vulnerabilities; log medium/low priority issues in tracking system per organizational procedures. 4) Apply mitigation - for unpatched systems, enable automatic updates in Windows Update settings, then manually run updates immediately. 5) Verify fix - test that vulnerability is resolved through re-scanning or manual verification. 6) Document closure - update incident log with remediation actions and closure date per organizational procedures.

VERB Apply
Use knowledge or methods in a practical situation. Must show how theory translates to practice with specific examples or scenarios. Demonstrate practical application of concepts.
Example Question:

"Apply the correct response to a vulnerability."

Good Answer:

For the unpatched software vulnerability identified in Question 8, I applied the following response: First, I accessed Windows Update settings on the affected system and enabled automatic updates to prevent future vulnerabilities. I set it to install updates daily at 2 AM when the system isn't in use. Next, I manually ran Windows Update to immediately install all available security patches, which included 15 critical updates that had been pending for 3 months. After installation, I rebooted the system and verified patch installation by checking Windows Update history. Finally, I documented the remediation in our vulnerability tracking system, marking the vulnerability as "Resolved" with evidence screenshots. This response directly addresses the root cause and prevents recurrence through automation.

VERB Analyse / Evaluate
Break down into components and examine relationships (analyse). Judge the value, effectiveness, or importance using criteria (evaluate). Requires critical thinking, evidence, and reasoned conclusions. Usually 6-10 sentences minimum.
Example Question:

"Analyse the effectiveness of current security controls."

Good Answer:

Current security controls show mixed effectiveness. The firewall successfully blocks 99.8% of unauthorized access attempts, evidenced by IDS logs showing 50,000+ blocked connections monthly. However, email filtering is less effective, with 15% of phishing emails reaching users, resulting in 3 successful compromises this quarter. Access control implementation is strong, using multi-factor authentication for all remote access with zero unauthorized access incidents. Conversely, patch management is weak, with average patch deployment taking 45 days compared to industry standard of 7-14 days, creating extended vulnerability windows. Employee security training completion is only 60%, leaving 40% of staff vulnerable to social engineering. Overall, technical controls perform well, but process-based controls need improvement through faster patching and mandatory training to achieve comprehensive security posture.

VERB Recommend
Suggest courses of action with justification. Must explain what should be done AND why it's the best option. Include benefits, feasibility, and reasoning. Usually 5-7 sentences with clear rationale.
Example Question:

"Make recommendations for improving security posture."

Good Answer:

I recommend implementing automated patch management to reduce vulnerability windows from 45 to 7 days, significantly decreasing exploit risk. This should be prioritized as unpatched systems are the primary entry point for recent attacks. Second, mandatory security awareness training should be enforced quarterly with phishing simulations, as 40% of staff lack current training, creating the weakest link in defenses. Third, upgrade email filtering to an AI-based solution to improve phishing detection from 85% to 98%, reducing successful social engineering attacks. Finally, implement EDR (Endpoint Detection and Response) on all endpoints to detect and respond to threats that bypass perimeter controls. These recommendations address identified weaknesses while remaining cost-effective and practical to implement within 6 months.

🔍
CVE Database
Common Vulnerabilities and Exposures - searchable database of known security vulnerabilities
Vulnerability Research
📊
NIST NVD
National Vulnerability Database with CVSS scores and vulnerability details
Vulnerability Research
🎯
MITRE ATT&CK
Knowledge base of adversary tactics and techniques based on real-world observations
Threat Intelligence
🔐
Have I Been Pwned
Check if your email or password has been compromised in a data breach
Breach Detection
🌐
Shodan
Search engine for Internet-connected devices and services
OSINT
🦠
VirusTotal
Analyze suspicious files and URLs to detect malware and threats
Malware Analysis
💣
Exploit Database
Archive of public exploits and vulnerable software
Security Research
🔟
OWASP Top 10
Standard awareness document for web application security risks
Web Security
🇬🇧
NCSC
UK National Cyber Security Centre - guidance, alerts, and best practices
Government Resource
🚨
CISA Alerts
US Cybersecurity advisories and alerts on current threats
Threat Intelligence
📚
SANS Resources
Security training resources, whitepapers, and research
Training
🔬
Wireshark
Network protocol analyzer for troubleshooting and analysis
Network Analysis
⚔️
Metasploit
Penetration testing framework for security professionals
Penetration Testing
🗺️
Nmap
Network scanning and discovery tool for security auditing
Network Security
🐉
Kali Linux
Penetration testing Linux distribution with security tools
Operating System
📜
ISO 27001 Info
Official information about ISO 27001 standard
Standards