Categories
Cybersecurity bootcamp: The Bridge

Cybersecurity: week 5

11 – 17 October 2021

What I’ve learned:

We’ve started with the RedTeam block. First module is introductory and it’s oriented to resume main methodologies of attack | APT (Advanced Persistent Threat), 0Day exploit – 0Day Attack | Pentest phases | Mitre ATT&CK (“Adversarial Tactics, Techniques, and Common Knowledge.”) Framework | Risks analysis.

Reading list:

  1. Chapter 3: Redes de computadoras. Un enfoque descendente. James F. Kurose. | La capa de transporte Download.
  2. Common Vulnerability Scoring System.
  3. How CT fits into the wider Web PKI ecosystem.
  4. Network Commands.
  5. What are Certificate Authorities & Trust Hierarchies?

By Amanda Guglieri

#DigitalEditor at Editorial Reus.

#FullStackDev at Derecho Práctico.

Studying/Playing (currently):
– Computer Science at Universitat Oberta de Catalunya.
– Cibersecurity Bootcamp at The Bridge.