AAA of Security
Authentication, Authorization, and Accounting
Authentication, Authorization, and Accounting
Protective measures for C-I-A
Using Access Control List (ACL) Plugin in Kong
Managing goods and services
Kubernetes plugins enforcing API policies
The different agreement types you'll encounter when working in Cybersecurity
Using AI Prompt Plugin in Kong
Alert, monitor, and scan
Wearing two hats
Linux security module for application access control.
Deploying Cloud Native Applications
Application Lifecycle Management
Enhancing resource utilization
Using a pair of keys
Attach and detaching from containers
Cyber Kill Chain
Attacks
Verifying software integrity and authenticity
Audit Logs for Access Monitoring
Internal and external assessments
Authentication and Authorization
Authentication Mechanisms
PAP, NTLM, Kerberos, and the sorts
Authorization Mechanisms
Sample tasks to automate
When to Automate and Orchestrate
Security Baselines and Security Standards
Being Cloud Native
A distributed ledger technology
Bluejacking
Bluetooth
Sustaining operations during disruption
Sustaining operations during disruption
Verifying and Invalidating
The paper trail for evidence handling
Change Management Process and Owners
Changing deprecated API versions
Cheatsheet: Kubernetes Commands
The perfect encryption algorithm
Confidentiality, Integrity, and Availability
CIS Security Benchmarks
Preparing for the CISSP Exam
Security issues on each side
Being Cloud Native
Cluster Maintenance
Defining default commands on containers
CNCF Projects
Algorithm for encrypting and decrypting information
Order of Volatility and Data Collection Procedures
Common Hashing Attacks
Adherence to laws, regulations, standards, and policies
Laws protecting against computer crimes
Types of Investigations in Cybersecurity
Storing non-sensitive data
Container Best Practices
Container Resource Requirements
Isolating containers for enhanced security
Container Security
Container Management Challenges
COBIT, ISO 27001, NIST 800-53, etc.
Consistently managing security controls
Overview
Securing information through encoding
Custom Kuberenetes resource types
Container Management Challenges
Backup Types and Considerations
Encrypting data at rest and in motion
Classifications, Ownership, and Lifecycle
Identify, monitor, and protect sensitive data
Generally Accepted Privacy Principles (GAAP)
Securing data
Framework for ensuring C-I-A
States, Types, and Classifications of Data
Identity and Access Management
Dependencies in Docker Compose
Deployments
Sanitizing and destroying data
Types of digital certificates for enterprise
Investigating devices to uncover evidence
Disable open ports
Large-scale parallel and distributed systems
Hierarchical and decentralized naming system
Domain Name System
Docker Architecture
Docker Cheatsheet
Managing multiple containers
Docker Compose Issues
Networking for containers
Docker Objects
Running Docker on Windows
Where you store and share container images
Cluster of nodes working together
Domain Name System (DNS)
Overview
Real-world Disaster Recovery
Driver
Protecting email accounts and systems
Specialized computing systems with specific functions
Enabling API versions
Securing data through various methods
Environment Variables
Error Guides
Error: Failing to Delete CloudFormation Stack
Act immediately, contain the situation
Ways to store, recover, and secure keys
etcd Default Server Port
Types of Evidence in Cybersecurity
Security Information and Event Management
Overview
Firewalls - Its uses and types
Current performance versus desired performance
Overall management of the organization's IT resources
Policies, Standards, Procedures, and Guidelins
High Availability and Disaster Recovery
Securing hardware memory and interfaces
Converting data into fixed-size value using a function
Identity and Access Management
SSO,, OAuth, SAML, and OIDC
Intrusion Detection and Intrusion Prevention
GDPR, HIPAA,PCI DSS, etc.
Monitoring is key to detecting signs of incidents
Full mitigation mode to control damage and loss
Summary of Incident Response Terminologies
Processes and tools used in incident response
Account Lockouts
Selecting Infrastructure Controls
LDAP Injections
Inputs and Port Mapping
Install Docker Compose
Combining into one comprehensive system
Protecting the legal rights if creators and owners
Learn the basics of Networking
Incident Response Models and Exercises
Jobs and CronJobs
Kubeconfig File
Kubelet Security
Container Management Challenges
Kubernetes API Objects
Container Management Challenges
Kubernetes Ecosystem
Kubernetes in the Cloud
Kubernetes Ingress
Kubernetes Networking
Kubernetes Patterns for Application Developers
Services, ClusterIP, NodePort, and LoadBalancers
Labels, Selectors, and Annotations
ARP Cache Poisoning
Least Privilege Principle
Reflect and Improve
Limit Node Access
Leveraging linux features
The Linux kernel enhances resource management.
Linux Privilege Escalation
Distributing traffic across devices
Container Logging
Centralizing and Investigating Logs
Tools for Logs
Electronic methods to restrict access
Overview
Management Reviews and Approval
Configuration file for resources
Best practices for securing container images
Minimize IAM Roles
BYOD, COPE, and CYOD
The different types of mobile communications systems
Overview
Mutable and Immutable Infrastructure
NAT and PAT
Network Appliances
Man-in-the-Middle
Physical, logical, and secure ports
Routers, switches, WAPs, and Firewalls
Network Policy
Packet Captures and the sorts
Learn the basics of Networking
The different networking models
NIST Definitions from 800-34 Revisions 1
nodeSelectors and nodeAffinity
Overview
Securing on-premise datacenters
Authenticating client and server communication
Enforcing policies across systems
Overview
Cross-Site Scripting
Different types of secure architectures
Overview
Overview
Below are some common attacks which I've noted down for the CompTIA and CISSP exams:
The OWASP Top 10 is a standard awareness document for developers and web application security.
Overview
Simulated cyber attack
Persisting Data
Identification, Collection, Analysis, and Reporting
Tangible security measures
Container Management Challenges
Container Management Challenges
Security rules for pod deployments
The building blocks of Kubernetes
Physical, logical, and secure ports
Product is live. What's next?
Preservation of Evidence
Implementing Principle of Least Privilege
Probes and Multi-Container Pods
Protecting and Mishandling Data
Kubectl Proxy and Port Forwarding
Using Proxy Caching plugin in Kong
Learn what proxy is
Using asymmetrical key pairs
Overview
Redundant Array of Independent Disks
Phase 1 of Penetration Testing
Restoring to normal operations
Remove Obsolete Packages and Services
ReplicaSets and Scaling
Disclosing information in confidence
Restrict Kernel Modules
Restrict Network Access
Managing and Prioritizing Risks
CIS, ISO, NIST etc.
Identify, assess, and prioritize risk
Role-Based Access Control
Rollouts and Rollbacks
Detect security vulnerabilities in container images.
Security Content Automation Protocol
Scheduling Pods
Filter system calls to enhance application security
Storing sensitive information
Securing Control Plane Communications with Ciphers
Securing the Docker Daemon
Securing the network infrastructure
Understanding of potential threats
Security Contexts
Physical, Technical, Administrative, etc.
Security Design Principles
Measuring efficiency with metrics
Security Design Principles
Using Security Plugins in Kong
Common security policies
Policies, procedures, and controls
Security Primitives
Security Design Principles
Service Accounts
Container Management Challenges
Sharing Data in Docker Compose
Security Information and Event Management
A central point of access
Simple Network Management Protocol
Security Orchestration, Automation, and Response
Overview
Overview
SPOF Analysis and IT Contingency Plans
Overview
SSH Hardening
GDPR, HIPAA,PCI DSS, etc.
Stateless and Stateful
Inspect container images for security issues.
Pods managed directly by the kubelet
Status Codes and Restart Policies
Study Plan for CompTIA Security+
Using the same key
Hardening and Securing the Infrastructure
Adding tags to container images
Influencing the scheduling of Pods
Summary of cybersecurity terms
Identity and Access Management
The ISC2 Code of Ethics
Potential security from external entities
Overview
Overview
Overview
Threat Modelling
Overview
Malware
Transport Layer Security and IP Security
TLS Basics
TLS in Kubernetes
The Onion Router
Tracing Linux Syscalls
Troubleshooting Basics
Enhanced security features in real-time
Internal and external assessments
Uninstall Docker
Managing patches
Using Docker without Root Permission
Checking and enforcing policies with Admission Controllers
Assessing vendors
Assessing vendors
Extending a private network over a public one
Learn the basics of Networking
Volumes and StorageClass
Hardware Vulnerabilities
Identifying Vulnerabilities
Response and Remediate
Vulnerability Scans
Webhooks for validation and modification policies.
Docker containers
Limit image sources to trusted registries only.
Overview
wireless Networking
Securing wireless infrastructure
Overview
No one should be trusted by default