SlideShare una empresa de Scribd logo
1 de 52
Introduction to Information
Security Field
Quick
Survey
WHO
AM I
What
IS
Information
Security
Statistics
of organizations are short on staff with strong cyber security
and networking knowledge.
of organizations are unable to fill open security jobs,
despite the fact that 82 percent expect to be attacked this year.
Is the growth rate for demand on security analysts
between 2012 - 2020
The increase in security jobs postings between 2007 and 2013
103,226Dollars ($)
Is the number of security jobs shortage by 2017
MILLION
Sounds
Good
Security
Management
Security Manager
Responsibilities
Skills
What to Learn?
• Practices and methods of IT strategy, enterprise architecture and security architecture
• Security concepts related to DNS, routing, authentication, VPN, proxy services and DDOS mitigation
technologies
• ISO 27001/27002, ITIL and COBIT frameworks
• PCI, HIPAA, NIST, GLBA and SOX compliance assessments
• Windows, UNIX and Linux operating systems
• C, C++, C#, Java and/or PHP programming languages
• Firewall and intrusion detection/prevention protocols
• Secure coding practices, ethical hacking and threat modeling
• TCP/IP, computer networking, routing and switching
• Network security architecture development and definition
• Knowledge of third party auditing and cloud risk assessment methodologies.
Risk Analysis
Risk Analyst
Responsibilities
Skills
Penetration
Testing
“A penetration test, or pen test, is an attempt to
evaluate the security of an IT infrastructure by
safely trying to exploit vulnerabilities. These
vulnerabilities may exist in operating systems,
service and application flaws, improper
configurations, or risky end-user behavior.”
External Penetration Testing
Internal Penetration Testing
Application Penetration Testing
Mobile App Penetration Testing
Wireless Penetration Testing
Social Engineering Testing
Penetration Tester
Responsibilities
Skills
What to Learn?
• Windows, UNIX and Linux operating systems
• C, C++, C#, Java, ASM, PHP, PERL
• Network servers and networking tools (e.g. Nessus, nmap, Burp, etc.)
• Computer hardware and software systems
• Web-based applications
• Security frameworks (e.g. ISO 27001/27002, NIST, HIPPA, SOX, etc.)
• Security tools and products (Fortify, AppScan, etc.)
• Vulnerability analysis and reverse engineering
• Metasploit framework
• Forensics tools
• Cryptography principles
Digital
Forensics
Forensics
Investigator
Responsibilities
Skills
What to Learn?
• Network skills, including TCP/IP-based network communications (much of modern forensics involves reading network traces)
• Windows, UNIX and Linux operating systems
• C, C++, C#, Java and similar programming languages
• Computer hardware and software systems
• Operating system installation, patching and configuration
• Backup and archiving technologies
• Cryptography principles
• eDiscovery tools (NUIX, Relativity, Clearwell, etc.)
• Forensic software applications (e.g. EnCase, FTK, Helix, Cellebrite, XRY, etc.)
• Data processing skills in electronic disclosure environments
• Evidence handling procedures and ACPO guidelines
• Cloud computing
Application
Security
Skills
What to Learn?
• An in-depth understanding of programming languages. These can
include C/C++, C#, Java/JSP, .NET, Perl, PHP, Ruby, Python, etc.
• CERT/CC, MITRE, Sun and NIST secure coding guidelines and
standards
• Software and web application development practices
• Penetration testing and vulnerability assessments
Network
Security
Security Admin
Responsibilities
Skills
What to Learn?
• Knowledge of common L4-L7 protocols such as SSL, HTTP, DNS, SMTP and IPSec
• Strong understanding of firewall technologies
• Juniper/Cisco/Checkpoint
• Packet Shaper, Load Balancer and Proxy Server knowledge
• Intermediate to expert IDS/IPS knowledge
• TCP/IP, computer networking, routing and switching
• Network protocols and packet analysis tools
• Windows, UNIX and Linux operating systems
• Firewall and intrusion detection/prevention protocols
Malware
Analysis
Malware Analyst
Responsibilities
Skills
What to Learn?
• Operating System Concepts
• High Level & Low Level Programming (familiarity is fine, working knowledge not
required at first)
• Fundamentals of networking
• How to use the internet to perform research.
• Malware Analysis Tools.
• Learn about Malware itself.
Security
Auditing
Security Auditor
Responsibilities
Skills
What to Learn?
• Working knowledge of regulatory and industry data security standards (e.g.
FFIEC, HIPAA, PCI, NERC, SOX, NIST, EU/Safe Harbor and GLBA)
• ISO 27001/27002, ITIL and COBIT frameworks
• Windows, UNIX and Linux operating systems
• MSSQL and ORACLE databases
• C, C++, C#, Java and/or PHP programming languages
• ACL, IDEA and/or similar software programs for data analysis
• Fidelis, ArcSight, Niksun, Websense, ProofPoint, BlueCoat and/or similar auditing
and network defense tools
• Firewall and intrusion detection/prevention protocols
Security
Awareness
Security Awareness
Offficer
Responsibilities
Skills
Thank You

Más contenido relacionado

La actualidad más candente

Information security and Attacks
Information security and AttacksInformation security and Attacks
Information security and AttacksSachin Darekar
 
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)Biswajit Bhattacharjee
 
Security and control in mis
Security and control in misSecurity and control in mis
Security and control in misGurjit
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityjayashri kolekar
 
INFORMATION SECURITY: THREATS AND SOLUTIONS.
INFORMATION SECURITY: THREATS AND SOLUTIONS.INFORMATION SECURITY: THREATS AND SOLUTIONS.
INFORMATION SECURITY: THREATS AND SOLUTIONS.Ni
 
Information security in todays world
Information security in todays worldInformation security in todays world
Information security in todays worldSibghatullah Khattak
 
InformationSecurity
InformationSecurityInformationSecurity
InformationSecuritylearnt
 
Basics of Information System Security
Basics of Information System SecurityBasics of Information System Security
Basics of Information System Securitychauhankapil
 
презентация1
презентация1презентация1
презентация1sagidullaa01
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to CybersecurityKrutarth Vasavada
 
Information security / Cyber Security ppt
Information security / Cyber Security pptInformation security / Cyber Security ppt
Information security / Cyber Security pptGryffin EJ
 
Information security and other issues
Information security and other issuesInformation security and other issues
Information security and other issuesHaseeb Ahmed Awan
 
Information Security Awareness Training by Wilfrid Laurier University
Information Security Awareness Training by Wilfrid Laurier UniversityInformation Security Awareness Training by Wilfrid Laurier University
Information Security Awareness Training by Wilfrid Laurier UniversityAtlantic Training, LLC.
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesWAJAHAT IQBAL
 
Introduction to Information security
Introduction to Information securityIntroduction to Information security
Introduction to Information securityRashad Aliyev
 
Cyber security
Cyber securityCyber security
Cyber securityEduonix
 

La actualidad más candente (20)

Information security and Attacks
Information security and AttacksInformation security and Attacks
Information security and Attacks
 
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
SECURITY & CONTROL OF INFORMATION SYSTEM (Management Information System)
 
Security and control in mis
Security and control in misSecurity and control in mis
Security and control in mis
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Iss lecture 1
Iss lecture 1Iss lecture 1
Iss lecture 1
 
Information security
Information securityInformation security
Information security
 
INFORMATION SECURITY: THREATS AND SOLUTIONS.
INFORMATION SECURITY: THREATS AND SOLUTIONS.INFORMATION SECURITY: THREATS AND SOLUTIONS.
INFORMATION SECURITY: THREATS AND SOLUTIONS.
 
Information security in todays world
Information security in todays worldInformation security in todays world
Information security in todays world
 
InformationSecurity
InformationSecurityInformationSecurity
InformationSecurity
 
Topic11
Topic11Topic11
Topic11
 
Basics of Information System Security
Basics of Information System SecurityBasics of Information System Security
Basics of Information System Security
 
презентация1
презентация1презентация1
презентация1
 
Cybersecurity Training
Cybersecurity TrainingCybersecurity Training
Cybersecurity Training
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
Information security / Cyber Security ppt
Information security / Cyber Security pptInformation security / Cyber Security ppt
Information security / Cyber Security ppt
 
Information security and other issues
Information security and other issuesInformation security and other issues
Information security and other issues
 
Information Security Awareness Training by Wilfrid Laurier University
Information Security Awareness Training by Wilfrid Laurier UniversityInformation Security Awareness Training by Wilfrid Laurier University
Information Security Awareness Training by Wilfrid Laurier University
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises
 
Introduction to Information security
Introduction to Information securityIntroduction to Information security
Introduction to Information security
 
Cyber security
Cyber securityCyber security
Cyber security
 

Destacado

Itsa end user 2013
Itsa end user 2013Itsa end user 2013
Itsa end user 2013salleh1n
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityKumawat Dharmpal
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information SecurityDumindu Pahalawatta
 
4 signal encodingtechniques
4 signal encodingtechniques4 signal encodingtechniques
4 signal encodingtechniquesHattori Sidek
 
Encoding in Data Communication DC8
Encoding in Data Communication DC8Encoding in Data Communication DC8
Encoding in Data Communication DC8koolkampus
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information SecurityGareth Davies
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1Tanmay Shinde
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information SecurityDr. Loganathan R
 
End User Security Awareness Presentation
End User Security Awareness PresentationEnd User Security Awareness Presentation
End User Security Awareness PresentationCristian Mihai
 
Cyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsCyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsinLabFIB
 
Data Encoding
Data EncodingData Encoding
Data EncodingLuka M G
 

Destacado (15)

User security awareness
User security awarenessUser security awareness
User security awareness
 
Introduction to Information Security
Introduction to Information Security Introduction to Information Security
Introduction to Information Security
 
Encoding Techniques
Encoding TechniquesEncoding Techniques
Encoding Techniques
 
Itsa end user 2013
Itsa end user 2013Itsa end user 2013
Itsa end user 2013
 
Security Basics - Internet Safety
Security Basics - Internet SafetySecurity Basics - Internet Safety
Security Basics - Internet Safety
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
 
4 signal encodingtechniques
4 signal encodingtechniques4 signal encodingtechniques
4 signal encodingtechniques
 
Encoding in Data Communication DC8
Encoding in Data Communication DC8Encoding in Data Communication DC8
Encoding in Data Communication DC8
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
 
ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1ISO 27001 - information security user awareness training presentation - Part 1
ISO 27001 - information security user awareness training presentation - Part 1
 
Introduction to Information Security
Introduction to Information SecurityIntroduction to Information Security
Introduction to Information Security
 
End User Security Awareness Presentation
End User Security Awareness PresentationEnd User Security Awareness Presentation
End User Security Awareness Presentation
 
Cyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsCyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutions
 
Data Encoding
Data EncodingData Encoding
Data Encoding
 

Similar a Introduction to information security field

Career in IT - HMTIF UB Platform 2014
Career in IT - HMTIF UB Platform 2014Career in IT - HMTIF UB Platform 2014
Career in IT - HMTIF UB Platform 2014Eryk Budi Pratama
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)Ahmad Haghighi
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information securityAnant Shrivastava
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information SecurityAhmed Sayed-
 
Software Security Training
Software Security TrainingSoftware Security Training
Software Security TrainingBryan Len
 
CYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEETCYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEETTravarsaPrivateLimit
 
Information technology
Information technologyInformation technology
Information technologyAaron Ephraim
 
Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3ShivamSharma909
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course contentShivamSharma909
 
Jeffrey_Smith_Resume_2016
Jeffrey_Smith_Resume_2016Jeffrey_Smith_Resume_2016
Jeffrey_Smith_Resume_2016Jeffrey Smith
 
Hacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingHacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingRavi Sankar
 
Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Chris Sistrunk
 
WTF is Penetration Testing
WTF is Penetration TestingWTF is Penetration Testing
WTF is Penetration TestingNetSPI
 
Week 09_Cyber security u.pdf
Week 09_Cyber security u.pdfWeek 09_Cyber security u.pdf
Week 09_Cyber security u.pdfdhanywahyudi17
 
Select CCSP Exam Dumps For Prep
Select CCSP Exam Dumps For PrepSelect CCSP Exam Dumps For Prep
Select CCSP Exam Dumps For PrepAncedarephe
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017FRSecure
 

Similar a Introduction to information security field (20)

Careers in Cyber Security
Careers in Cyber SecurityCareers in Cyber Security
Careers in Cyber Security
 
Career in IT - HMTIF UB Platform 2014
Career in IT - HMTIF UB Platform 2014Career in IT - HMTIF UB Platform 2014
Career in IT - HMTIF UB Platform 2014
 
An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)An introduction to SOC (Security Operation Center)
An introduction to SOC (Security Operation Center)
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information security
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
Software Security Training
Software Security TrainingSoftware Security Training
Software Security Training
 
CYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEETCYBER SECURITY CAREER GUIDE CHEAT SHEET
CYBER SECURITY CAREER GUIDE CHEAT SHEET
 
Information technology
Information technologyInformation technology
Information technology
 
Soc analyst course content v3
Soc analyst course content v3Soc analyst course content v3
Soc analyst course content v3
 
Soc analyst course content
Soc analyst course contentSoc analyst course content
Soc analyst course content
 
Cybersecurity Roadmap for Beginners
Cybersecurity Roadmap for BeginnersCybersecurity Roadmap for Beginners
Cybersecurity Roadmap for Beginners
 
Jeffrey_Smith_Resume_2016
Jeffrey_Smith_Resume_2016Jeffrey_Smith_Resume_2016
Jeffrey_Smith_Resume_2016
 
What is pentest
What is pentestWhat is pentest
What is pentest
 
Hacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical HackingHacktrikz - Introduction to Information Security & Ethical Hacking
Hacktrikz - Introduction to Information Security & Ethical Hacking
 
Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023
 
WTF is Penetration Testing
WTF is Penetration TestingWTF is Penetration Testing
WTF is Penetration Testing
 
Week 09_Cyber security u.pdf
Week 09_Cyber security u.pdfWeek 09_Cyber security u.pdf
Week 09_Cyber security u.pdf
 
New Horizons SCYBER Presentation
New Horizons SCYBER PresentationNew Horizons SCYBER Presentation
New Horizons SCYBER Presentation
 
Select CCSP Exam Dumps For Prep
Select CCSP Exam Dumps For PrepSelect CCSP Exam Dumps For Prep
Select CCSP Exam Dumps For Prep
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
 

Último

🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024SynarionITSolutions
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024The Digital Insurer
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 

Último (20)

🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 

Introduction to information security field

  • 6. of organizations are short on staff with strong cyber security and networking knowledge.
  • 7. of organizations are unable to fill open security jobs, despite the fact that 82 percent expect to be attacked this year.
  • 8. Is the growth rate for demand on security analysts between 2012 - 2020
  • 9. The increase in security jobs postings between 2007 and 2013
  • 11. Is the number of security jobs shortage by 2017 MILLION
  • 13.
  • 15.
  • 18. What to Learn? • Practices and methods of IT strategy, enterprise architecture and security architecture • Security concepts related to DNS, routing, authentication, VPN, proxy services and DDOS mitigation technologies • ISO 27001/27002, ITIL and COBIT frameworks • PCI, HIPAA, NIST, GLBA and SOX compliance assessments • Windows, UNIX and Linux operating systems • C, C++, C#, Java and/or PHP programming languages • Firewall and intrusion detection/prevention protocols • Secure coding practices, ethical hacking and threat modeling • TCP/IP, computer networking, routing and switching • Network security architecture development and definition • Knowledge of third party auditing and cloud risk assessment methodologies.
  • 23. “A penetration test, or pen test, is an attempt to evaluate the security of an IT infrastructure by safely trying to exploit vulnerabilities. These vulnerabilities may exist in operating systems, service and application flaws, improper configurations, or risky end-user behavior.”
  • 24. External Penetration Testing Internal Penetration Testing Application Penetration Testing Mobile App Penetration Testing Wireless Penetration Testing Social Engineering Testing
  • 27. What to Learn? • Windows, UNIX and Linux operating systems • C, C++, C#, Java, ASM, PHP, PERL • Network servers and networking tools (e.g. Nessus, nmap, Burp, etc.) • Computer hardware and software systems • Web-based applications • Security frameworks (e.g. ISO 27001/27002, NIST, HIPPA, SOX, etc.) • Security tools and products (Fortify, AppScan, etc.) • Vulnerability analysis and reverse engineering • Metasploit framework • Forensics tools • Cryptography principles
  • 29.
  • 32. What to Learn? • Network skills, including TCP/IP-based network communications (much of modern forensics involves reading network traces) • Windows, UNIX and Linux operating systems • C, C++, C#, Java and similar programming languages • Computer hardware and software systems • Operating system installation, patching and configuration • Backup and archiving technologies • Cryptography principles • eDiscovery tools (NUIX, Relativity, Clearwell, etc.) • Forensic software applications (e.g. EnCase, FTK, Helix, Cellebrite, XRY, etc.) • Data processing skills in electronic disclosure environments • Evidence handling procedures and ACPO guidelines • Cloud computing
  • 35. What to Learn? • An in-depth understanding of programming languages. These can include C/C++, C#, Java/JSP, .NET, Perl, PHP, Ruby, Python, etc. • CERT/CC, MITRE, Sun and NIST secure coding guidelines and standards • Software and web application development practices • Penetration testing and vulnerability assessments
  • 39. What to Learn? • Knowledge of common L4-L7 protocols such as SSL, HTTP, DNS, SMTP and IPSec • Strong understanding of firewall technologies • Juniper/Cisco/Checkpoint • Packet Shaper, Load Balancer and Proxy Server knowledge • Intermediate to expert IDS/IPS knowledge • TCP/IP, computer networking, routing and switching • Network protocols and packet analysis tools • Windows, UNIX and Linux operating systems • Firewall and intrusion detection/prevention protocols
  • 43. What to Learn? • Operating System Concepts • High Level & Low Level Programming (familiarity is fine, working knowledge not required at first) • Fundamentals of networking • How to use the internet to perform research. • Malware Analysis Tools. • Learn about Malware itself.
  • 47. What to Learn? • Working knowledge of regulatory and industry data security standards (e.g. FFIEC, HIPAA, PCI, NERC, SOX, NIST, EU/Safe Harbor and GLBA) • ISO 27001/27002, ITIL and COBIT frameworks • Windows, UNIX and Linux operating systems • MSSQL and ORACLE databases • C, C++, C#, Java and/or PHP programming languages • ACL, IDEA and/or similar software programs for data analysis • Fidelis, ArcSight, Niksun, Websense, ProofPoint, BlueCoat and/or similar auditing and network defense tools • Firewall and intrusion detection/prevention protocols
  • 51.

Notas del editor

  1. ESG,  “Network Security Trends in the Era of Cloud and Mobile Computing”
  2. ISACA and RSA, “State of Cybersecurity: Implications for 2015”
  3. S. Bureau of Labor Statistics
  4. Burning Glass, “Job Market Intelligence: Report on the Growth of Cybersecurity Jobs”
  5. Average Salary for security analysits per year, Glassdoor.com
  6. UK House of Lords, Digital Skills Committee http://swimlane.com/7-startling-stats-on-the-cyber-security-skills-shortage/