🔏
s0cm0nkey's Security Reference Guide
  • All of the Best Links and Resources on Cyber Security.
  • Cyber Intelligence
    • OSINT
      • Search Engines
        • Goohak.sh Code
        • Google Dorking
      • Cyber Search Engines
      • Dark-Web Search
      • IP Address
      • Domain
      • Username/Email
      • Name, Phone, Gov Record
      • SOCMINT - Social Media
      • Files/Media/Breach/Paste/Code
      • Misc OSINT
    • Intel Feeds and Sources
    • Threat Data
  • Red - Offensive Operations
    • Reconnaissance and Scanning
      • Recon Frameworks
      • NMAP
      • Burp Suite
      • Web App Testing Frameworks
      • Web App Scanning Utilities
    • Exploitation and Targets
      • Offensive Frameworks
      • Shells
      • MSFVenom Commands
      • Exploitation by Port
      • Web App Vulnerabilities
        • Broken Authentication
        • Business Logic Flaws
        • Clickjacking
        • Command Injection
        • CSRF
        • Deserialization
        • HTTP Host Header Attacks
        • HTTP Request Smuggling
        • Insecure Direct Object Reference
        • SQL Injection
          • SQL Tips and Tricks
          • SQL Basics
          • Manual Injection Methodology
        • Web Cache Poisoning
        • Web Sockets
        • XXE - XML External Entity Attacks
        • XSS Cross-Site Scripting
      • Web Technologies
        • SSL/TLS and Certificates
        • OAuth 2.0
        • Web Application Firewall
      • Special Targets
      • Exploit Dev/Buffer Overflow
    • Post Exploitation
      • C2 Frameworks
      • Persistence
      • Defense Evasion
      • Enumeration and Harvesting
      • File Transfer
      • Network Attacks /Harvesting/MITM
      • Privilege Escalation
      • Meterpreter Post-Auth Runbook
    • Attacking Active Directory
    • Lateral Movement
    • Password Attacks
    • Web App Hacking
    • Red/Purple Teaming
    • Physical Security Testing
    • Wireless Hacking
    • Social Engineering
    • Offensive Toolbox
      • Utility Commands
  • Blue - Defensive Operations
    • Standards, Frameworks, and Benchmarks
    • Query Languages
    • Event and Log analysis
    • Event Detection
      • SIEM and Enrichment
      • Sysmon
      • IDS/IPS
      • Detection Use Cases
        • DNS
        • HTTP(S)
        • Email
        • Endpoint
        • Command Line
        • Authentication/Logon
        • General Network Traffic
        • User Behavior monitoring
        • Detection Use Cases - Book Reference
        • Windows Event ID logging list
    • Packet Analysis
    • Threat Hunting
    • Active Defense
    • Device Auditing and Hardening
      • Windows Hardening Commands
      • AD Security Checks
    • Stegonography
    • Asset and Vulnerability Management.
    • Blue ToolBox
  • Blue - DFIR: Digital Forensics and Incident Response
    • Interact with remote machine
    • Windows System Enumeration
    • Windows Process Information
    • Windows DFIR Checks
    • Windows DFIR Check by MITRE Tactic
    • Windows Event Logs
    • Windows Remediation Commands
    • IR Event Log Cheatsheet
    • Linux DFIR Commands
    • MacOS DFIR Commands
    • YARA
    • Memory Forensics
      • Volatility
    • Sandboxing
    • File/Binary Analysis
    • Malware
    • Reverse Engineering
  • Yellow - NetEng/SysAdmin
  • Yellow - Logging and Security Architecture
    • How create a logging strategy
    • Logging - Network Services
    • Logging - Endpoint Logs
    • Logging - User Behavior Monitoring
    • Logging - Cloud
    • Device Discovery and Asset Monitoring
    • Log Source Evaluation
  • Yellow - Cloud
  • Yellow - Containers
  • Yellow - Code and CLI
    • Bash
      • CLI Components
      • Common Commands
      • Install Scripts
      • NMAP Diffing
      • Heartbleed Vuln Check
    • Powershell
      • Common Commands
    • Regex
    • Learn to Code
  • Yellow - AI, Machine Learning, and FOSS
  • Grey - Privacy/TOR/OPSEC
    • Jolly Roger's Security for Beginners
    • PGP Guide
    • TOR
  • Training and Resources
    • Cyber Security Certifications
      • OSCP
    • Books and Reading
    • The Awesome Lists
    • Practice Lab
    • CTF
Powered by GitBook
On this page
  • Blue team resources
  • Training and Resources
  • Contents

Was this helpful?

Blue - Defensive Operations

PreviousUtility CommandsNextStandards, Frameworks, and Benchmarks

Last updated 3 years ago

Was this helpful?

Blue teaming is the bread and butter of the security industry. While offensive security looks cooler, and has more pop culture around it, defensive operations are what really keeps us all safe. Defending is a multi-faceted process that combines hardening your network against attacks, as well as improving your visibility and trying to detect attacks when they hit you or happen to slip by your other defenses. The odds are stacked against defenders. Remember, Defenders have to successfully protects against thousands of different types of attacks. Attackers, only need one that you miss.For developing your defensive cyber skills, you must start as a generalist. Your knowledge must be an inch deep and mile wide, simply to understand where you need to go in the future. This starts with basic certification and terminology. From here you will learn more complex concepts and develop into a specialty. Understand one big important thing: Understanding how to successfully use a security tool, is just as important as understanding the theory behind it. A SIEM is useless if you don't know how to perform a query.

In this section I have added every bit of tool and reference to defensive operations that I have used. Try tools out, practice the labs, and as always, READ THE DOCUMENTATION.

For those wanting to build up their certifications and progress in your career, check out the to see what is next for you.

Blue team resources

  • - A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

  • - A collection of awesome software, libraries, documents, books, resources and cool stuff about security.

  • - A curated list of resources related to Industrial Control System (ICS) security.

  • - The Framework is voluntary guidance, based on existing standards, guidelines, and practices for organizations to better manage and reduce cybersecurity risk. This is a great place to start when building a security program from the ground up.

    • - An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)

    • - Risk Management Framework for Information Systems and Organizations: A System Life Cycle Approach for Security and Privacy

    • - Security and Privacy Controls for Information Systems and Organizations

  • - SANS Blue Team wiki built by the instructors of the SANS defensive courses.

  • - The Institute for Security and Open Methodologies (ISECOM) is an open, security research community providing original resources, tools, and certifications in the field of security.

  • - Looking for a place to start when improving your security program? Start here!

  • - Guide for levels of maturity and development of a security program.

  • - Relationships between indicators and effectiveness of protection.

  • by Mandiant

Training and Resources

For resources including offensive security courses, books, CTFs and much more, please check out the Training and Resources section of this guide.

Contents

Security Certification Roadmap
Awesome Lists Collection: Security Blue Team
Awesome Lists Collection: Security
Awesome Lists Collection: Industrial Control Systems Security
NIST CSF: Cyber Security Framework
NIST-to-Tech
NIST SP:800-37
NIST SP:800-53
SANS Blue Team Operations
ISECOM
CIS Top 20 Controls
https://blog.rsisecurity.com/what-are-the-20-cis-critical-security-controls/
Detection Maturity model
Pyramid of Pain
Security Metrics
10 strategies of a world class SOC
https://tryhackme.com/module/security-operations-and-monitoring
https://tryhackme.com/path/outline/blueteam
Training and Resources
Standards, Frameworks, and Benchmarks
Query Languages
Event and Log analysis
Event Detection
Packet Analysis
Threat Hunting
Active Defense
Device Auditing and Hardening
Asset and Vulnerability Management.
Blue ToolBox