top of page
Blog
Learn about CSNP, Cyber Safety, technical cybersecurity, and careers in security from our members and volunteers. Interested in contributing?


Opportunities In Cybersecurity Copywriting
Author Teresa Rothaar “How do I get into cybersecurity?” It’s a perennial question. Usually, cybersecurity pros answer it by talking...
abdelsyfane
Mar 7, 20226 min read


Humanizing Cybersecurity Culture
Authors Shary Llanos Antonio and Adriana Jaramillo Pinzón The best way to reduce information security risks in an organization is to ...
abdelsyfane
Feb 21, 20223 min read


A Basic Introduction to Firewall Rule Management
Author Angeline Williams This is a quick read for anyone interested in a brief overview of firewall rules and the importance of managing...
abdelsyfane
Feb 7, 20223 min read


How I Passed the CISSP in 2021
Author David Lee Pursuing cybersecurity as a career is a daunting mountain to climb. This highly competitive job market is riding a wave...
abdelsyfane
Jan 31, 20227 min read


Governance, Risk Management and Compliance
Author Swetha Kannan Note: This article was compiled by Swetha Kannan with significant research from various Security Training...
abdelsyfane
Jan 17, 20225 min read


Simplifying the MITRE ATT&CK Framework
This blog was originally published on 11/3/21 on Scythe's blog site. Author Nathali Cano Introduction Before we get into the nitty gritty...
abdelsyfane
Jan 3, 20226 min read


A Career in Defensive Security (Blue Team)
Author Swetha Kannan What is the Blue team or Defensive Security? A Blue Team carries out analysis of information systems or the IT...
abdelsyfane
Nov 29, 20215 min read


Kicking Imposter Syndrome to the Curb
Author Elaine Harrison-Neukirch Overcoming the doubts and fears of “Imposter Syndrome” can be a challenge, but it’s not one we have to...
abdelsyfane
Nov 15, 20215 min read


A Career in Offensive Security (Penetration testing/Red teaming)
Author Swetha Kannan A Penetration Tester is a security professional hired by a company to assess their information security defenses and...
abdelsyfane
Nov 1, 20218 min read


OSINT for Beginners
Originally published October 4, 2021 on Teressa's website, Dark Shiny Unicorn Author Teressa Gehrke This blog is originally taken from a...
abdelsyfane
Oct 18, 20215 min read


Security Awareness Month - Resources For Everyone
Author Elaine Harrison-Neukirch In October of 2004, the National Security Alliance and the Department of Homeland Security launched...
abdelsyfane
Oct 4, 20213 min read


How I passed CompTIA Linux+ (XK0–004)
This blog was origonally published on Cyberteach.medium.com. Author David Lee I recently passed the CompTIA Linux+ XK0–004 certification...
abdelsyfane
Sep 20, 20213 min read


Free Training and Conferences - Discovered During the Pandemic
Author Elaine Harrison-Neukirch In 2020, during the pandemic lock down, I decided to work on expanding my Cyber Security knowledge. I...
abdelsyfane
Sep 6, 20215 min read


I am but I’m not: Dealing with Imposter Syndrome in Cybersecurity
Author: Charles Chibueze My ex-colleagues and I had a chat a while back. The topic was imposter syndrome. Some mentioned how they never...
abdelsyfane
Aug 23, 20212 min read


Let’s Talk About Windows Drivers
Author John Neff Another day, another Windows driver vulnerability. Cyber Security professionals found their Windows networks...
abdelsyfane
Aug 9, 20216 min read


Sysmon – Enhanced Logging for Windows
Author Kevin Kipp A log-file is a file that records events that occur in an operating system or software. [1] These can be anything –...
abdelsyfane
Jul 26, 20214 min read


More Fun with MITRE ATT&CK Navigator and NIST SP 800-53
Part 2 Author Elaine Harrison-Neukirch In part 1 of Fun with MITRE ATT&CK Navigator and NIST SP 800-53, I introduced MITRE ATT&CK, ATT&CK...
abdelsyfane
Jul 12, 20214 min read


Shame on you, you got HACKED!
Author Ajayi Anwansedo Have you or someone you know been hacked before? “Nine in 10 Americans have been a victim of some form of...
abdelsyfane
Jun 28, 20213 min read


Fun with MITRE ATT&CK Navigator and NIST SP 800-53
Part 1 of a 2 part blog Author Elaine Harrison-Neukirch I recently left the Security Analyst world and now work in the Adversary...
abdelsyfane
Jun 14, 20213 min read


CyberChef – Data decoding made easy
Author Kevin Kipp A SOC Analysts’ job can sometimes seem overwhelming. There is a myriad of obfuscation techniques that adversaries can...
Emily Stamm
May 31, 20215 min read
bottom of page
