Skip to main content (Press Enter).
Sign in
Skip auxiliary navigation (Press Enter).
ISACA.org
Certifications
Online Forums
Volunteering
My ISACA
Join ISACA
Skip main navigation (Press Enter).
Toggle navigation
Home
About Our Chapter
About
Meetings
Member Benefits
Chapter Bylaws
Duties of Chapter Officers
One In Tech Foundation
Knowledge Base
Autoryzowane Szkolenia
CISA Katowice TBA.2023
CISA Warszawa 27-31.03.2023
CISM Katowice TBA.2023
CISM Warszawa 08-11.05.2023
CRISC Katowice TBA.2023
CRISC Warszawa 12.04-15.04.2023
Digital Operational Resilience Act
Jobs
Calendar of Events
Our Chapter Events
Search Events For All Communities
My Registrations
Contact Us
Knowledge Base
Knowledge Base
ISACA COBIT:
a)
COBIT 4.1 Polski
b)
COBIT 5 Polski
c)
COBIT 2019
d)
COBIT 2019 Design Guide and Toolkit: Designing an Information & Technology Governance Solution
e)
COBIT 2019 Design Toolkit
NIST:
a)
800-61 Rev. 2 Computer Security Incident Handling Guide
b)
800-63B Digital Identity Guidelines: Authentication and Lifecycle Management
c)
800-82 Rev. 2 Guide to Industrial Control Systems (ICS) Security
d)
800-207 Zero Trust Architecture
e)
NIST Cybersecurity Framework
f)
NICE Cybersecurity Workforce Framework
g)
NIST Framework for Improving Critical Infrastructure Cybersecurity, Version 1.1
h)
NIST Informative References for the Privacy Framework: A Tool for Improving Privacy through Enterprise Risk Management
CIS:
a)
CIS Controls® V7.1
(wymaga rejestracji / podania danych)
b)
CIS Controls® V8
(wymaga rejestracji / podania danych)
c)
https://www.cisecurity.org/cis-benchmarks/
(wymaga rejestracji / podania danych)
ENISA
a)
ENISA Maturity Evaluation Methodology for CSIRTs
Inne:
a)
Mitre Ten Strategies of a World-Class Cybersecurity Operations Center
b)
Matrix ATT&CK Matrix for Enterprise
c)
MITRE Caldera
d)
AtomicRedTeam Framework
e)
The Cloud Security Alliance Cloud Controls Matrix (CCM)
f)
The Cloud Security Alliance - Security Guidance for Critical Areas of Focus in Cloud Computing 4.0
g)
OWASP Top 10 Application Security Risks - 2017
h)
OWASP Application Security Verification Standard Project
i)
VULDB
the community-driven vulnerability database
Forensic Tools:
a)
Metapicz - online metadata and exif viewer
b)
cr0nx / awesome-linux-attack-forensics-purplelabs
Pentesting
a)
Basic CMD for Pentesters
b)
Basic PowerShell for Pentesters
c)
PTES standard
OSINT
a)
OSINT Framework
Copyright 2023 ISACA. All rights reserved.
ISACA COMMUNITIES CODE OF CONDUCT
CHAPTER PRIVACY POLICY
Powered by Higher Logic