Cybersecurity Cheat Sheet

🔒 Cybersecurity Cheat Sheet

Complete guide to cybersecurity fundamentals, tools, threats, and best practices

🎯 Core Security Concepts
🔐

CIA Triad

Confidentiality: Data is accessible only to authorized users

Integrity: Data remains accurate and unaltered

Availability: Systems and data are accessible when needed

🛡️

Defense in Depth

Multiple layers of security controls:
Perimeter Security – Firewalls, IDS/IPS
Network Security – Segmentation, VPNs
Endpoint Security – Antivirus, EDR
Application Security – WAF, code review
Data Security – Encryption, DLP

🎭

Zero Trust Model

“Never trust, always verify”

• Verify every user and device
• Minimize access privileges
• Assume breach mentality
• Continuous monitoring
• Micro-segmentation

⚠️ Common Cyber Threats
🎣

Phishing Attacks

Types:
• Email phishing – Fake emails
• Spear phishing – Targeted attacks
• Whaling – Executive targeting
• Vishing – Voice phishing
• Smishing – SMS phishing

🦠

Malware

Categories:
• Viruses – Self-replicating code
• Trojans – Disguised malicious software
• Ransomware – Data encryption attacks
• Spyware – Information stealing
• Rootkits – Deep system access

💥

DDoS Attacks

Attack Types:
• Volumetric – Bandwidth exhaustion
• Protocol – TCP/UDP layer attacks
• Application – Layer 7 attacks
• Botnet-based – Distributed sources
• Amplification – DNS/NTP reflection

🛠️ Essential Security Tools
🔍

Network Scanning

  • Nmap: Network discovery and port scanning
  • Masscan: High-speed port scanner
  • Nessus: Vulnerability scanner
  • OpenVAS: Open-source vulnerability scanner
  • Angry IP Scanner: Network IP scanner

🕷️

Web Security Testing

  • Burp Suite: Web application security testing
  • OWASP ZAP: Web application scanner
  • Nikto: Web server scanner
  • SQLmap: SQL injection testing
  • Gobuster: Directory/file brute-forcer

🔬

Forensics & Analysis

  • Wireshark: Network protocol analyzer
  • Volatility: Memory forensics framework
  • Autopsy: Digital forensics platform
  • YARA: Malware identification rules
  • Sleuth Kit: File system analysis

💻 Essential Commands & Scripts
🔍 Network Reconnaissance
# Basic Nmap scans
nmap -sS -O target_ip # SYN scan with OS detection
nmap -sV -p- target_ip # Version scan all ports
nmap –script vuln target_ip # Vulnerability scripts

# Network discovery
nmap -sn 192.168.1.0/24 # Ping sweep
netdiscover -r 192.168.1.0/24 # ARP discovery

🌐 Web Enumeration
# Directory brute-forcing
gobuster dir -u http://target -w wordlist.txt
dirb http://target /usr/share/wordlists/dirb/common.txt

# Subdomain enumeration
sublist3r -d target.com
amass enum -d target.com

🔐 Password Attacks
# Hydra brute force
hydra -l admin -P passwords.txt ssh://target
hydra -L users.txt -P pass.txt http-post-form

# John the Ripper
john –wordlist=rockyou.txt hashes.txt
john –show hashes.txt

📊 System Analysis
# Process monitoring
ps aux | grep suspicious
netstat -tulpn | grep LISTEN
lsof -i :port_number

# Log analysis
grep “Failed password” /var/log/auth.log
tail -f /var/log/syslog

🎯 OWASP Top 10 Web Vulnerabilities
💉

A01: Injection

SQL, NoSQL, OS, and LDAP injection
Prevention: Use parameterized queries, input validation, least privilege principle

# Safe SQL query (Python)
cursor.execute(“SELECT * FROM users WHERE id = %s”, (user_id,))

# Unsafe – DO NOT USE
query = f”SELECT * FROM users WHERE id = {user_id}”

🔐

A02: Broken Authentication

Weak authentication and session management
Prevention: MFA, secure session management, strong password policies, account lockout

👁️

A03: Sensitive Data Exposure

Inadequate protection of sensitive data
Prevention: Encrypt data at rest and in transit, use HTTPS, proper key management

📋 Security Frameworks & Compliance
🏛️ NIST Framework

Identify, Protect, Detect, Respond, Recover – Comprehensive cybersecurity framework

🛡️ ISO 27001

International standard for information security management systems (ISMS)

💳 PCI DSS

Payment Card Industry Data Security Standard for handling cardholder data

🏥 HIPAA

Health Insurance Portability and Accountability Act for healthcare data protection

🇪🇺 GDPR

General Data Protection Regulation for EU data privacy and protection

🏢 SOX

Sarbanes-Oxley Act for corporate financial reporting and internal controls

🚨 Incident Response Process
⚠️

1. Preparation

• Establish incident response team
• Create response procedures
• Implement monitoring tools
• Conduct training and simulations
• Prepare communication templates

🔍

2. Detection & Analysis

• Monitor security alerts
• Analyze suspicious activities
• Determine incident scope
• Collect initial evidence
• Document findings

🛠️

3. Containment & Recovery

• Isolate affected systems
• Implement containment strategy
• Eradicate threats
• Restore systems and data
• Validate system integrity

✅ Security Best Practices
👤

User Security

• Use strong, unique passwords
• Enable multi-factor authentication
• Keep software updated
• Be cautious with email attachments
• Use reputable antivirus software
• Regular security awareness training

🏢

Organization Security

• Implement security policies
• Regular vulnerability assessments
• Network segmentation
• Backup and recovery procedures
• Access control and monitoring
• Vendor security assessments

💻

Technical Security

• Encrypt sensitive data
• Use firewalls and IDS/IPS
• Implement secure coding practices
• Regular security testing
• Patch management program
• Log monitoring and analysis

📚 Quick Reference

Security Checklist

✅ DAILY TASKS:
□ Monitor security alerts and logs
□ Review failed login attempts
□ Check system resource usage
□ Verify backup completion

✅ WEEKLY TASKS:
□ Update security tools and signatures
□ Review user access permissions
□ Analyze security metrics
□ Test incident response procedures

✅ MONTHLY TASKS:
□ Conduct vulnerability scans
□ Review and update security policies
□ Security awareness training
□ Vendor security assessments

✅ QUARTERLY TASKS:
□ Penetration testing
□ Disaster recovery testing
□ Security control assessments
□ Update incident response plan

📞 Emergency Response Contacts
🚨

Critical Incident

Internal Security Team: [Your Number]
IT Management: [Your Number]
Legal Department: [Your Number]
External Security Firm: [Your Number]

🏛️

Government Resources

CISA: cisa.gov/report
FBI IC3: ic3.gov
Local Law Enforcement: [Your Area]
Industry CERT: [Your Industry]

🔍

Threat Intelligence

MITRE ATT&CK: attack.mitre.org
CVE Database: cve.mitre.org
NIST NVD: nvd.nist.gov
OWASP: owasp.org