• úvod
  • témata
  • události
  • tržiště
  • diskuze
  • nástěnka
  • přihlásit
    registrace
    ztracené heslo?
    R_U_SIRIOUSCybersecurity. Kyberbezpečnost. (Ne)bezpečí v síti.
    QWWERTY
    QWWERTY --- ---
    a abych jenom nekecal, tak sem rovnou hodim par veci, co mi tu zustaly v backlogu po poslednim InstallFestu


    Juice Shop - Insecure Web Application for Training | OWASP
    https://owasp.org/www-project-juice-shop
    The application contains a vast number of hacking challenges of varying difficulty where the user is supposed to exploit the underlying vulnerabilities. The hacking progress is tracked on a score board.

    Web Security Academy: Free Online Training from PortSwigger
    https://portswigger.net/web-security
    Free, online web security training from the creators of Burp Suite

    https://tryhackme.com/
    TryHackMe is an online platform that teaches cyber security through short, gamified real-world labs.

    Learn to Hack
    https://www.hacksplaining.com/
    established web site that encourages hacking in order to learn and protect against it.
    NAVARA
    NAVARA --- ---
    QWWERTY: Je to trochu širší disciplína, která zahrnuje Network a Endpoint Security :)

    CyberSecurity:
    Asset Management (ID.AM)
    Business Environment (ID.BE)
    Governance (ID.GV)
    Risk Assessment (ID.RA)
    Risk Management Strategy (ID.RM)
    Supply Chain Risk Management (ID.SC)
    Identity Management, Authentication and Access Control (PR.AC)
    Awareness and Training (PR.AT)
    Data Security (PR.DS)
    Information Protection Processes and Procedures (PR.IP)
    Maintenance (PR.MA)
    Protective Technology (PR.PT)
    Anomalies and Events (DE.AE)
    Security Continuous Monitoring (DE.CM)
    Detection Processes (DE.DP)
    Response Planning (RS.RP)
    Communications (RS.CO)
    Analysis (RS.AN)
    Mitigation (RS.MI)
    Improvements (RS.IM)
    Recovery Planning (RC.RP)
    Improvements (RC.IM)
    Communications (RC.CO)
    QWWERTY
    QWWERTY --- ---
    R_U_SIRIOUS: ja s tim nijak problem nemam, jenom me zajimalo, cim se to tu ma lisit, coz jsi zodpovedel :)
    R_U_SIRIOUS
    R_U_SIRIOUS --- ---
    QWWERTY: V pohodě, ber to jako spřízněný související klub. Tady by to mělo být k dispozici pro široké publikum, ne tak specializované na téma správy sítí. Snažil bych se zachytit a pokrýt vztah člověk-ict.. Ok?
    TORI
    TORI --- ---
    Vítejte a ať se vám tu líbí.

    Můžete pozvat své přátele.
    Kliknutím sem můžete změnit nastavení reklam