Infosec Survival Guide THIRD VOLUME PDF
Infosec Survival Guide THIRD VOLUME PDF
INFORMATION SECURITY
INFOSEC
THE
SURVIVAL GUIDE
THIRD VOLUME
3
Table of Contents
bhis.co
CREDITS
Made by and for the community!
and our team at BHIS
PROMPT# Crew
idk who this is
John Strand ------ Did Not Stop Us
wants to be called Deb Wigley ------ Found Problems (copy editor, and some other stuff)
“excitement co-creator” Jason Blanchard ------Kinda Looked At It
which we have Kassie Kimball ------ Found Even More Problems (editor)
taken to HR Caitlin Cash ------ Created Problems (curator and professional doodler)
Shelby Perry ------ Helped Solve Some Problems (production coordinator)
Dani Diem ------ Saved The Day (graphic designer and hero on the side)
Zach Hill ------ Professional Employee (antisyphon ambassador)
Our last guide, the Second Volume of The Infosec Survival Guide, was an
experiment. We had hoped to collaborate with you, to create something helpful for
everyone in the community and beyond. And you did. With your help, we created
a guide that covered more than twenty different topics to help readers as fresh as
high school or as advanced as a C-O executive. Since our first printing, we’ve sent
out over 20,000 copies to schools, companies, conferences, and one very confused
kindergarten class (that was a hilarious misunderstanding).
You helped all those readers learn more about how to succeed in infosec (or if they
even want to), decide what career path is right for them, land jobs, gain insight into
their teammates’ specialties, and protect themselves from all sorts of security threats
(including one Twitch streamer who wanted to make sure The Great Robux Scandal
of 2024 wouldn’t happen again). By working together, the team behind The Infosec
Survival Guide Volume 2 accomplished amazing things. None of which could have
been achieved without you.
With big wins like that, it’s hard to walk away... but it’s even harder to capture lightning
in a bottle a second time, right? Well, we tried anyway! Once again, we reached
out to our community leaders on Discord and asked for people to claim the articles
included in this guide. We gave them a style guide, a bit of a prompt, and... realized
the topics this time were a bit more challenging. On top of that, this year just seemed
pretty chaotic for everyone: job changes, hospital visits, you name it, we went through
it. Despite all the twists and turns, we maintained our belief that together we could
create another helpful resource. We share this insight in hopes that you, the reader,
can carry that belief and hope in your own journey - no matter how tough things
get, you can still achieve your dreams.
Just as before, this book is missing many topics that are important and vital to many
in this community. We see you, we hear you, and we want your help to include your
specialty. If you’d like to write your own article, or just submit some helpful nuggets,
we may feature it in future REKCAH publications. Check out page 37 for details and
submit your article to [email protected]. We’re excited to see what you write!
Until then, we hope you find some nugget in this version that helps.
Thank you for sticking with us. Thank you for choosing to help others. Thank you for
allowing us to build cool stuff like this. We couldn’t do this without you.
Knowledge is power...
The world of information security is all about controlling access to information. The smallest
things can have the biggest consequences... like your kid’s name and that text you just sent
saying you’ll be late to pick them up from school. As you dive into the world of infosec, you’ll
learn all the tools, techniques, and tricks that both sides use to control and secure information. It
will be solely up to you what you choose to do with those skills and the information you’ll access.
We can’t make you choose any specific route, but we can explain why we choose the white
hats. Firstly, we don’t like prison. It’s not a fun place, and they don’t let you leave. But more
importantly, we love helping others, even if it doesn’t make us rich. We proudly suck at capitalism,
and just want to make the world a better place. We hope you do, too.
In today’s interconnected digital world, information security has become a critical concern for
individuals, businesses, and governments alike. Cyber threats, which encompass a wide range
of malicious activities targeting information systems, pose significant risks to the confidentiality,
integrity, and availability of data. Understanding these threats is essential for developing
effective strategies to protect sensitive information and maintain cybersecurity.
SPIES!!! or just
Malware Insider Threats disgruntled employees
Malware, or malicious software, is a broad Insider threats involve malicious or
category of cyber threats that includes viruses, negligent actions by individuals within an
worms, Trojans, ransomware, spyware, organization, such as employees, contractors,
and adware. These programs are designed or partners. These threats can result from
to infiltrate, damage, or gain unauthorized intentional misconduct, such as data theft or
access to computer systems. sabotage, or unintentional actions, like falling
for phishing scams or accidentally mishandling
• Viruses attach themselves to legitimate
programs and spread when these programs sensitive information.
are executed. They can corrupt or delete h,
l u nc my.
data, slow down system performance, and my tom
disrupt operations. a ling ens,
te pp
• Worms are self-replicating programs that e p s at ha
spread without user intervention, often ke wh
e
exploiting vulnerabilities in network protocols. se out.
d
• Trojans disguise themselves as benign fin
software but carry malicious payloads, such
as creating backdoors for remote access.
• Ransomware encrypts a victim’s data and
demands a ransom for the decryption key,
causing financial and operational disruptions. Advanced Persistent
• Spyware secretly monitors user activity, Threats (APTs)
collecting sensitive information like login
credentials and financial data. APTs are sophisticated, long-term cyber
• Adware displays unwanted advertisements attacks often orchestrated by well-funded
and can track user behavior for marketing and skilled threat actors, including nation-
purposes. gotta turn off those
cookie preferences states. These attacks aim to infiltrate and
maintain access to networks to steal sensitive
Zero-Day Exploits information or disrupt operations.
Setting goals is a deceptively simple career skill we all know is important, but
how do you set goals you’re actually excited to work towards?
First Step
Identify what you’re trying to set out to achieve. Is it landing a job? Learning a programming
language? Learning how to exit vim? The traditional litmus test for if a goal is high quality is to
identify if it is S.M.A.R.T: Specific, Measurable, Achievable, Relevant, and Time-Bound.
This is a good starting place... but remember to tailor it to your circumstances! For example,
I almost never make my goals “time-bound” because I generally have zero clue how long
something new will take and I don’t want to rush (or limit) my learning. It simply doesn’t work for
me, and that’s ok. Where SMART goals can help is when trying to work towards an ambiguous
goal such as “learning to code,” which is probably too broad of a goal. When you sit down to
work on it, where do you even begin? i will leave my slime
and
i am very slow but i will get there trail the whole way
Become a penetration tester - Spend 1 hour a day learning skills that are
listed on job postings for a penetration tester
Break It Down
Now that you’ve defined your main goal, break it down into smaller sub-goals that you can
easily accomplish. If you have to do multiple things to accomplish a sub-goal, you probably
need to break it down further.
Now, for the fun part — working towards your goals. This is where 99% of the work comes in.
Can’t find the time (or energy) to work towards your goal?
Work on them early in the day if you can. The later in the day you start working on your
goals, the more likely you are to be too consumed by other important daily life tasks which
makes it easy to say, “Oh, I’ll get to it tomorrow.” You’re (probably) a human, though; some
days you’ll just want to watch Netflix, don’t be too hard on yourself.
Get Started!
• Ping from (A) to (D).
• Ping from (D) to (A).
• Give (D) an FQDN and set up a DNS Server
on the firewall (or maybe use Windows Active
Directory). cky,
rubber du ne
• DHCP (go beyond basic DHCP and check out t h e o
you’re
DHCP option 66 and 6).
• Set up Windows Active Directory on (C) and join
(A) to it (note that this is a fantastic opportunity
to create ridiculous usernames for your “users”).
• Install Sysmon on your Windows machines and
take a look at the logs.
• Webservers! Create one on your Linux server
and IIS on your Windows server (both on (C)).
• Activate RDP on a Windows machine and
try a password spray attack on it (then run F. Attack
DeepBlueCLI on that PC’s .evtx logs and see how You
it can be detected). & Observe
• Use Responder from (F) to execute an LLMNR
attack against (A).
• Use Wireshark to take PCAPs of interesting
interactions and review them (both attacks and
normal traffic).
• Follow the hardening procedures for different
machines outlined by CIS (https://www. *For now, leave this environment disconnected from the internet and
keep things as controlled as possible (with the exception of Wifi on
cisecurity.org/cis-benchmarks). your attack laptop so you can look things up and download things).
What Is OSINT?
OSINT stands for open-source secrets
oh these y.
intelligence, and it refers to all publicly are uic rner,
j
available information on the open internet l page tu
it’s a rea iography of
which has been obtained without any special b
this auto ded dude.
b e ar
requirements (paywalls, invitations, etc.). so m e
Information found on social media, in books,
public reports, news articles, and press
releases are good examples.
Define Goals: Clearly define your objectives and the type of information you seek before
starting, that way you won’t stray off from the information you’re seeking.
Use Multiple Sources: Finding information from multiple sources to verify its accuracy and
reliability will keep it truthful.
Be Creative: Employ creative search strategies and utilize lesser-known sources to uncover
hidden information. Exploring seemingly unrelated sources or using unconventional methods
might be the key to finding that missing piece of information. eos”
they’re not just for watching “vid
Protect Your Identity: Use VPNs and anonymous browsing tools to protect your identity
while conducting OSINT investigations. Also, use sock puppets (sans.org/blog/what-are-sock-
puppets-in-osint/) to search through social media.
Keep Records: Maintain detailed records of your findings — including timestamps, sources,
and screenshots — to ensure accountability and reproducibility.
Collaborate: Engage with other OSINT practitioners and analysts to leverage collective
expertise and resources.
Keep Learning: Make sure to stay up to date with novel techniques on how to find information.
My OSINT Training, OSINT Combine, and TCM Security provide excellent courses which you
can use to start, as well as improve upon, your existing OSINT skills.
a close
just gonn while
ds
these blin hese
i shred t ments
docu
important icethings
#jus t o f f
Check Privacy Settings: Review the privacy settings of the OSINT sources you’re using,
especially social media platforms, which tend to track as much personal information as possible.
it’s hilarious how irrelevant your ads get when you use a VPN to change location, and never give out real info
Careful Sharing: Be careful of what and when you are sharing on the internet, and consider
the possible consequences of oversharing.
Monitor Online Presence: Use monitoring tools to track your online presence and make sure
that no sensitive information is available online. be the cryptid you wish to see in the woods
Limit Your Public Information: Minimize the information shared on public platforms.
Protect Your Data: Employ secure passwords and MFA to safeguard against unauthorized
access to sensitive data.
“GRC” isn’t all witchcraft and administrative nonsense — it’s the core that drives security initiatives,
connects security spend to business outcomes, and powers a well-functioning security team.
GRC in a Nutshell
• Stands for Governance, Risk Management, and Compliance.
• Translates business risk appetite into a target risk profile, creates policies and
mandates controls to achieve that risk, measures compliance, and gets business
agreement on residual risk.
• Helps businesses understand security’s activities, justifies spend, and enables risk-
informed decisions.
• The goal is to manage risk, not eliminate it completely.
Measuring Risk – Numbers or Opinions?
There are 2 core approaches to assessing risk:
• Quantitative Assessment: Measuring risk in actual $$ values or similar quantifiable
measures. Challenging, requiring a mature business and security program.
• Qualitative Assessment: Rating risk on a scale (e.g., 1-5) through expert opinions
and measurable tests. Easier — therefore, more common.
Most frameworks consider impact and likelihood, often including assets (determining impact),
vulnerabilities (determining likelihood), and threats. GRC considers a broad range of risks,
including tech flaws, insider threats, natural disasters, and external market conditions.
Managing Risk
the
Risk management is what GRC is all about. GRC defines h a t’s hat
w st t n?
policies and controls based on business risk tolerance, wor happe
assesses implementation, and identifies residual risk. can
Educational Background
A bachelor’s degree is generally required. Focus on analytical, technical, or risk-oriented fields
like engineering, computer science, or business administration. Combine business acumen with
technical skills.
Early Career & Company Selection
Good initial roles include:
• Junior Auditor / Analyst
• IT Helpdesk or Systems Support: Though not “GRC,” these roles build analytical
thinking and communication abilities while sharpening tech skills.
Look for employers in regulated industries like finance and healthcare, who need regular
compliance assessments. Also, consider consulting firms (e.g., the “Big 4” - Deloitte, KPMG,
PwC, and EY), who employ small armies of auditors and have career tracks from junior analyst
to team lead.
Certifications
Certifications can help, but experience trumps all. Here are some helpful ones that won’t break
the bank:
• CompTIA Security+ certified ing
e th
• ISACA CISA can do th od
real go
As you gain experience, consider:
• ISACA CRISC
• ISC2’s CISSP or ISACA’s CISM – both are management focused
• Pursue other niche certs only if you want to focus in a specific area
Malware analysis is an amazing field that can be interesting, fun, and useful for your cybersecurity
career. If you’re wondering WHY anyone would want to dig into malware, it’s all for a better understanding
of cybersecurity! Whether you are on “the blue team” and wanting to track what real threat actors are
up to, or on “the red team” and wanting to emulate adversaries and know how their payloads work…
malware analysis is an incredibly valuable skill. There are many who want to get started but aren’t quite
sure how. We’ve compiled a quick list of tools, tips, and advice to help you begin your journey!
You’ll need a safe environment to analyze malware, as you don’t want to accidentally infect
your real system. Luckily, it’s super easy to set up an analysis machine for free.
Here are some starting recommendations for beginners:
• Virtualization Software (VirtualBox or VMware Workstation)
• A Windows ISO File (you can download these from Microsoft’s website)
• The FLARE VM Installation Script (which downloads all the analysis tools for you!)
• A REMnux OVA, the reverse engineering malware Linux distribution
Download VirtualBox or VMware Workstation, create a new virtual machine with your
Windows ISO, and take a snapshot. I know it sounds crazy, because you haven’t done anything
yet, but the best advice is to snapshot frequently so you can always roll back to a known
good state. Fresh install? Take a snapshot.
Run the FLARE install Powershell script on your Windows VM (and take a snapshot), and then
be sure to lock down your VM settings by disabling networking and host access before starting
to work with malware.
The number of free analysis tools out there is amazing but also overwhelming. Luckily, you only
need a few tools to get started. Here’s a short list of tools that are free, beginner-friendly, and
well documented in the form of public content.
PeStudio CyberChef
PeStudio is the ultimate tool for inspecting binary files. It tells CyberChef is the Swiss Army Knife of script
you everything prior to the files’ execution, including strings, analysis and deobfuscation. It’s a giant toolset of
imported functions, entropy, and more. PeStudio is your best every operation and action that you might ever
friend to begin analysis and inspect a suspicious binary file. need to deobfuscate data.
, my analysis
Step 4: Learning Resources
mmm yes, yes that this
ed
has determin malicious
malware is .
...
Analyzing malware without any helpful resources can make
you feel completely lost. Here are some great resources to
get started and give some inspiration as to what to do when:
• Practical Malware Analysis (Book)
• Practical Malware Analysis & Triage (PMAT) Course
• John Hammond (YouTube)
• Jai Minton (YouTube, Website)
Many others have been on this same journey and are often
happy to help and answer questions. Never be afraid to ask for
help and offer help to others!
Primary Providers
There are three primary cloud providers: Microsoft Azure, Amazon Web Services (AWS), and
Google Cloud Provider (GCP). Security in these environments is managed through a shared
responsibility model. This means that some aspects of security will be managed by you while
others will be managed by your selected cloud provider. An organization’s responsibility within
the shared model will depend on the service types that are used.
Responsibility
On-Premises
You are responsible for everything from the
physical security to the applications hosted.
rain is usually bad for
computers, right? Infrastructure as a Service
(IaaS)
You don’t worry about the physical things
or even the virtualization, but you are
responsible for the operating system and
everything else.
Platform as a Service (PaaS)
Split responsibility between you and the
cloud provider. You could be responsible
for the security of deployed resources
such as databases, accounts, and/or the
authentication method. There are usually
Shared Responsibility Models: checkboxes for you to manage the security
Microsoft:
https://learn.microsoft.com/en-us/azure/ and limited options within the management
security/fundamentals/shared-responsibility interface.
Amazon: Software as a Service (SaaS)
https://aws.amazon.com/compliance/
shared-responsibility-model/ There is no direct control and often few
Google:
security options available for you to manage.
https://cloud.google.com/architecture/ (Although, you are always responsible for
framework/security/shared-responsibility- your data no matter where it goes.) You may
shared-fate have control over the vendors you choose
and verify what security is offered.
Overall, effective cloud security involves unique challenges posed by cloud computing.
people working together to protect cloud- Technical expertise can include securing
based assets from potential threats and operating systems, networks, applications,
vulnerabilities. This role requires a blend of Identity and Access Management (IAM),
technical expertise, strategic thinking, and devices (mobile and PC), and data.
proactive risk management to address the
Tips
Resources
Imagine herding your team of proverbial cats for what they expect to be another eye-rolling “preparedness
exercise.” But instead of the standard fare, you introduce a tabletop exercise (TTX) that’s less about enduring
another meeting and more about engaging in a collaborative challenge. It’s like suddenly finding yourselves as
the key players in a thrilling plot to outsmart security incidents, bad actors, and other such diabolical disasters.
Tabletop exercises have long been a staple of security and BCDR activities, designed to
simulate real-world scenarios for team training and preparedness. These exercises typically
unfold boringlynot— in a meeting-style setting where participants discuss sterile scenarios. With
when i’m there.
some will and some skill, these monotonous exercises can be made much more engaging and
even… *gasp* fun. nothing will top the raccoon incident
Make It a Game
You can build engaging TTXs by adding elements of gamification. This doesn’t have to be an
all-or-nothing prospect. The benefits of a fun tabletop exercise are manyfold: identifying gaps
in plans, improving team cohesion, and enhancing decision-making skills, all while making the
dreaded drill a source of laughter and inspiration. It becomes the perfect blend of necessity and
engagement, turning a chore into an intriguing, strategy-driven quest.
an improv exercise where everything’s
made up and the points don’t matter
But How?
felt,
How do we craft and run a fun and effective TTX experience? scissors, googly eyes, craft
of hot glue
and an unhealthy amount
Give players a character with a role that may be different than their normal daily self. Have someone play the
company CFO bent on numbers, a Communications Manager more focused on their book deal, or the crazy Linux
guy that has to use Microsoft technology against his will. Seriously, exaggerate and have fun with it. In doing so,
you can greatly broaden worldviews.
at it time for another
o , c h eryl’s gain
oh n e a intervention
Don’t Lose Sight of Reality. he dic
with t
Bring in some realistic elements. Do a little homework.
A good source of inspiration is MITRE ATT&CK
Framework and MITRE’s Cyber Threat Intelligence,
which has a great deal of information about real-world
campaigns, threat actors, and tooling. You should know
the chain of events behind the scenes, but you don’t
always have to get extremely technical about it.
Contents
Among the 52 unique playing cards in your Backdoors & Breaches: Core Deck, you will find:
ES
ROMISE 11 PROCEDUR
10 INITIAL COMP 7 PIVOT and ESCALA
6 C2 and EXFIL 9 PERSISTENCE
TE 9 INJECTS
Getting Started
Overview
Using a secret array of 4 Attack cards, the
“Incident Captain” will craft an imagined security
breach and guide the “Defenders” through the Reading the Ca
scenario. Equipped with critical thinking, dice, and rds
PROCEDURES, the Defenders will attempt to discover
Title
what the attackers are doing before it’s too late! The Description
Objective Procedures
that can detect it
Tools that
To win, the Defenders must reveal all 4 can carry it out
Attack cards before 10 turns have passed.
Otherwise, they have failed to uncover the
various avenues of the attack, and they lose. Resources to
learn more
Incident Captain
is my name,
B&B is my game!
wait, did i miss
the hat memo?
+0
modifier
Other Procedures
Injects Setup
Place the INJECTS pile to the side of your play area, face down.
BHIS INFOSEC SURVIVAL GUIDE 3.0 pg 23
Playing The Game
To begin, the Incident Captain must set the stage by crafting a breach scenario based on the
4 Attack cards. This should be detailed enough to give the Defenders a place to start, without
giving away the specifics of any Attack cards.
[Incident Captain Tip: It is usually easiest to build the scenario from the INITIAL
COMPROMISE card.]
Sequence of Play
1. Discussion
The Defenders should discuss the current
situation amongst themselves and decide which of
the PROCEDURES they should attempt to use.
2. Decision
Once the Defenders have reached a consensus, they declare which PROCEDURE they will be
attempting, and roll the d20. You may only play 1 PROCEDURE per turn. Established Procedures
(top row) add a +3 modifier to the dice roll when they are played. These have an advantage
as they indicate procedures that your team is very experienced with. Other Procedures (bottom
row) do not receive any modifiers.
3. Rolling
When the Defenders wish to play a PROCEDURE card, they must roll the die to determine if the
PROCEDURE is successful or if it fails to detect an attack.
Failure 1-10
Success 11-20
Remember to add any relevant modifiers to the roll! A roll of either a natural 1 or natural 20
(indicating the number on the die face before anymodifiers are added) or 3 failures in a row will
trigger an INJECT!
If an INJECT is triggered: Draw 1 card from the top of the INJECT pile and reveal it to all
players. Follow any instructions that may be on the card, and have the Defenders discuss how (or
if) this INJECT will affect their investigation.
INJECTS simulate the random events that can happen during a security incident. They add a
bit of chaos to the scenario and spur important conversations. Some might not affect the game at
all... or might end it. Either way, they’re always unexpected.
4. Outcome
On a failure, nothing new is learned and the turn ends. On a success, the Incident Captain
checks if the PROCEDURE played is listed under “Detection” on any of the Attack cards. If it is,
they reveal that card to the Defenders. If the PROCEDURE could detect multiple Attack cards, it is
up to the Incident Captain to choose only one card to reveal. (As in real life, when doing incident
response, you find one thing at a time, not everything all at once.) After a PROCEDURE has been
played, regardless of outcome, that card will have a 3-turn cooldown period during which it
cannot be used again.
[Incident Captain Tip: If a PROCEDURE is unsuccessful, ask the Defenders for a reason—
whether financial, political, personnel-wise, or technological — why the PROCEDURE would
not be successful at that time.]
part
This is the most important
ss of
of the educational proce
Ending The Game Backdoors & Bre ach es .
The computer networking field is broad, encompassing many focus areas similar to cybersecurity. If
you’re new to the field or just interested in networking, knowing where to start can be challenging.
Searching for a network engineer position on any job listing site will yield thousands of results,
and no two job descriptions will be the same. However, there are some similarities. Below are
three common roles associated with networking positions and brief descriptions:
• Network Analyst:
» Focuses on network maintenance and support.
• Network Engineer:
» Handles network implementation and complex troubleshooting.
• Network Architect:
» Focuses on long-term strategic planning and design.
Role Differentiation
While these descriptions help understand some differences between these roles, they often blend
together. For example, a network engineer at a company with tens of thousands of employees may
have different responsibilities than a network engineer supporting small businesses. Typically, as
companies and networks grow larger, the jobs become more specialized. A network engineer
in a small township might need to know a bit about everything the city uses, whereas a network
engineer at a massive international company may only support one small network area and be
expected to know it in depth.
Helpful Resources
Packet Tracer:
A network simulation tool provided by Cisco that allows you
to create network topologies and simulate network traffic.
https://www.netacad.com/courses/packet-tracer
GNS3:
An open-source network simulator that allows
you to run a virtual network.
https://www.gns3.com/
daisy chain your heart out
Certifications
CompTIA Network+
Covers the basics of networking, including network
technologies, installation and configuration, media
and topologies, management, and security.
Cisco CCNA
A foundational certification for network engineers that
covers a broad range of networking concepts.
Looking to work in security? Start your career in “Tech” — where helpdesk roles are an excellent place to get
going. These roles build foundational skills that transfer well into functions like SOC, GRC analysts, and more.
Helpdesk can be a fantastic launchpad for careers in tech and security. Depending on your
goals and preferences, there are many tracks to follow. Here are some examples:
Helpdesk can teach many transferable skills, including working in shifts, developing shared
procedures and knowledge bases, basic automation and scripting, basic networking, and OS
configuration and diagnostics.
You’ll also develop communications & customer service skills. Both are helpful in other roles —
connecting with diverse people is a key skill in a GRC assessor or auditor, concise communication
to management is an asset for any SOC analyst, and pentesters must clearly and effectively
summarize complex vulnerabilities.
Broaden your tool belt by springing into back-end (e.g. server-side and cloud-based) app
support. This will round out your operating system experience and teach you valuable skills
about system monitoring (foundational to SIEMs used in security).
If scripting scratched an itch for you, target a move into software dev, which can help get you
into SOC, pentesting, and other disciplines.
If you’re looking to get into security, particularly with limited tech, a helpdesk
can be an incredible jumping off point. Roles are accessible, opportunities to
learn are common, and benefits are solid. Consider starting your security
journey in IT helpdesk.
This decision will shape the future of your team and your legacy as their manager. Instead of covering
what questions to ask, let’s focus on the pre-search process — an often overlooked foundation for success.
When creating a job posting, it’s important to work closely with your human resources (HR)
department to make sure they understand the role’s requirements and the type of candidate
you’re looking for.
If there’s a disconnect between your vision and HR’s approach, it’s time to understand why.
Some HR departments focus on filling positions quickly rather than finding candidates who align
with the company’s values and culture. If you find yourself in this situation, spend some time
understanding your working relationship with your HR department. In other words: if it’s bad,
why is it bad?
If HR really does see people as the company’s greatest asset, they’ll search for people who
possess critical, unteachable skills that cannot be trained on the job — like curiosity, humbleness,
and resilience.
In contrast, if they prioritize putting “butts in seats,” they’ll hire as quickly and cheaply as
possible. Their pre-employment screening will focus on hard skills and pedigrees. Ask yourself
which approach you value and which one they value. If you both match and the relationship is
still not productive, then you’ve really got some work to do. But it could be as simple as educating
your HR team on your hiring philosophy.
Cybersecurity Hiring Manager Handbook:
Learn more with the HR Tool Kit This podcast offers additional insights and strategies
https://b.link/hr-partner for making informed hiring decisions:
https://cr-map.com/podcast/102/
Remember that candidates often view job descriptions as strict requirements. If the description
lists many non-negotiable skills or qualifications, you might intimidate people who could have
been a great fit. (Most hiring managers want someone with so many skills and capabilities that
you might as well search for a unicorn!) Instead, focus on essential qualities and skills. Lower the
bar as much as you dare.
Your network is a powerful tool. Share the job description with contacts and ask for candidate
recommendations. Or consider internal candidates who want to grow in the organization.
If you’re interested in hiring for character, looking for traits like humility, soft skills, and an
appetite for growth is essential for building a cohesive and effective team.
Be Selective
so you don’t accidenta
lly hir
an axe murderer.... aga e
in.
During screening and interviewing, look for reasons to say “no” rather than “yes.” While this
may seem counterintuitive, being selective helps you move forward with candidates who truly
meet your criteria, thus reducing your risk of a mis-hire.
There aren’t any special questions you need to ask to find reasons to say “no.” Simply set a
high bar as you evaluate the answers you’re getting back from the candidates. Are there any
“red flags” in the answer you just heard? If so, move on.
Regarding what questions to ask, be sure to give equal attention to both hard skills and the
skills you want but cannot teach. What do I mean? In my experience, I can teach most people
hard skills as long as they have some aptitude. However, it’s extremely difficult, if not impossible,
to teach someone curiosity, perseverance, or how to create and nurture healthy working
relationships. because that’s just therapy, not workplace skill training
Remember, the consequences of a hiring decision will affect your team and company for a
long time. Being thorough and deliberate in this process is crucial. Don’t give in to “decision
fatigue” so you can “get back to work.” Hiring this person is your work.
Hiring Handbook:
How to Build an InfoSec Team that Gets Stuff Done
with Kip Boyle
Available On-Demand
16-hour Antisyphon course
https://www.antisyphontraining.com/course/hiring-handbook-how-to-
build-an-infosec-team-that-gets-stuff-done-with-kip-boyle/
Small businesses typically don’t have the budget or manpower needed to reach reasonable security. Employees
in the IT role often wear many hats and may not know what to do or have the budget to complete the necessary
steps to secure their infrastructure. This quick start guide should help any-size business secure their company.
Identify
When assessing your security posture, it’s important to start with an inventory of physical and
software assets. Include things like any servers deployed, workstations like laptops, VoIP phones,
printers, fax machines, any IoT devices, what operating systems are in use, etc. These lists should
be readily available for easy updates.
Some questions you can ask to help guide yourself through the identification process:
Who has a business-issued laptop?
What systems are online in the office that help with day-to-day operations?
What data is stored on those systems?
What software is being used to ensure the business operates?
Where can we store the inventory of hardware, software, and data so it is easily accessible?
Protect
Once you’ve identified your hardware, software, and data in your network, the next step is to
protect those assets. The following is not an exhaustive list but a good starting point of things that
can be done to secure and protect the network.
Data protection: Many operating systems offer disk encryption, consider also
encrypting any sensitive data.
Data backups: Consider backing up important data and key systems regularly to
multiple locations.
Hot Onsite: Maintains a constant backup of live data on premises.
Hot Offsite: Constant backups that are slightly behind hot onsite save states.
Cold Offsite: Takes more time, is used to generate a stable state with some data loss.
Detect
The next step is creating policies and procedures on how to respond to a potential attack,
ensuring they’re easily accessible and known to all parties necessary. Conducting dry-run
tabletops like Backdoors & Breaches is a great way to test that they’re working appropriately.
Recover
If an attack does occur and systems need to be recovered, this step makes sure that is possible.
This should also include operational recovery, which refers to specific parts of IT infrastructure in
case of an IT failure or a small incident.
Lastly, make sure that a plan is put in place, such as a business continuity plan and/or a
disaster recovery plan. These plans should outline how your company will prevent, respond, and
recover from potential threats and include contact information for key personnel.
It’s easy to feel frustrated by the over-abundance of AI in places where AI just ain’t as
good. We’ve made it our mission to track down some reasons to be hopeful about the
future of AI and where it can be used to aid incredible human accomplishments.
Areas of Concern
We’ve outlined three major areas of concern: soft skills, authority, and creativity. It’s no mistake that these are
also very human skills. AI can help in many ways, but there’s no replacing humans full of heart. We love. We care.
We don’t want that replaced by a cold algorithm.
What if we reframe the conversation? Instead of replacing humans, we use AI as a tool to enhance our efforts.
After all, AI isn’t out to take down humanity. It’s just a tool, and, like any tool, it can be used to hurt or to help.
“It’s not about replacing the expertise, it’s helping and […]
empowering physicians to do what they’re good at.”
https://cbs12.com/amp/news/local/boca-raton-regional-hospital-uses-artificial-intelligence-
to-detect-breast-cancer-earlier-baptist-health-ai-mammogram-scan-lynn-cancer-institute
Medical Solutions
https://www.cbsnews.com/
AI can help doctors diagnose medical conditions ranging from breast pittsburgh/news/ai-smartphone-app-
cancer to childhood ear infections more quickly and accurately. These diagnose-ear-infections-pittsburgh/
earlier diagnoses are already saving lives.
Your Choice
AI is not inherently evil. It’s a frustrating buzzword, but there is still plenty of hope if we look
deeper. It’s a powerful tool in our arsenal to help tackle challenges, big and small.
We know. And we still published this. We checked as best as we could, but this world is fast-
paced. One of the biggest challenges in any job, tech or not, is keeping up with new apps, new
tools, new knowledge, new everything. It’s a daunting task, and when you choose to publish
something in print, there’s always a risk that between the print date and the time the reader
receives their copy, a newer thing has already appeared.
If you’re always worried about being the most up to date, the most complete, the most perfect,
you’ll be waiting forever. This book is full of useful knowledge, encouragement, and resources
that can help people. One of the recurring notions throughout is: Just get started. Start small if
you have to, just start somewhere. That’s what we did with this book too.
When we first drafted the idea for this format of the Infosec Survival Guide, we came up with
more than 100 different topics, and even more sub-topics within each category. Every time we
talked to another person, more topics were added. Making a 300+ page book is a monumental
task, so we’re taking it in little chunks.
We asked our community for help on this Survival Guide, and they were a delightfully helpful
bunch. But if we want to keep going and make more volumes, more inclusive of every topic,
every specialty, and every helpful nugget we can squeeze in, we need even more help.
Thank you for taking the time to read what we’ve compiled and participating in this project. We
really mean it when we say we couldn’t do it without you.
Better together.
We’re looking for articles! provide links so the reader can see them large
and in charge on a digital screen.
Submit yours now!! If all that sounds hard.... IT IS! Writing short
and sweet but still including a lot of info is a
What and When huge challenge, and most of our writers have
Articles should be 200-700 words, found it easier to write long reports than it is
encompassing one subject. They can be to write short. We believe in you, and we’re
expanding on subjects we’ve already covered happy to help cut the word count down if you’re
or new ones we’ve yet to explore. We’re really eager to contribute but struggling to write in
trying to focus on the technical skills of our this style. We know it’s a challenge, but
ever-changing industry. YOU’VE GOT THIS!
“Our main goal is not to prove that we can hack into a company
but to help the customer develop a series of on-point solutions
and technologies that will improve the overall security of the
company. Testing should never be adversarial, but collaborative.”
• Purple Teaming
DEFENSIVE • Breach Assessment
• Atomic Controls Assessment
• Audit
• Network Operations Active Directory Consulting
• BHIS Expert Support Team
To stop an adversary, we must think like one. Let our • Strategy, GRC (Governance, Risk, Compliance),
extensive years of red team experience inform and and Privacy
support your blue team needs.
ACTIVE SOC:
• Log Analysis & Active Directory Review
• Adversarial Simulation
• Cyber Deception
• Threat Hunting
INCIDENT RESPONSE
• Training
With experience as both red and blue teams, our IR • Collection and Analysis
team knows the ways to hunt down threats and analyze • IR Retainer
the evidence because we’ve been on both sides. • Monitoring
• Consulting
Whether you’ve already been breached, or you’re • IR Checklists and Playbooks
looking to prevent it, we’ve got you covered. • IR Tabletop
bhis.co
you heard me
We’re here to disrupt the traditional training industry by providing affordable education
that doesn’t suck. Whether you’re a total newbie or a seasoned pro, dive into interactive,
hands-on sessions with certified instructors, and build real-world skills while earning
cool badges. From pay-what-you-can to full price and everything in between, we’re all
about making your learning journey effective, engaging, and ridiculously fun.
Active Defense & Cyber Deception L OD Professionally Evil API Testing: AAA
John Strand and Keys are Not Just for Cars L
Instructor: Secure Ideas
AI for Cybersecurity Professionals L
Joff Thyer & Derek Banks Professionally Evil API Testing: GraphQL, SOAP,
and REST Fundamentals and Techniques L
Enterprise Security for All OD
Instructor: Secure Ideas
Rich Fifarek & Bob Hewitt
Professionally Evil Application Security (PEAS):
Foundational Application Mastering Application Reconnaissance
Security Training (FAST) L and Mapping L
Instructor: Secure Ideas Instructor: Secure Ideas
Joff Thyer
Introduction to AI for
Cybersecurity Professionals L SOC Core Skills v3 L OD
Kip Boyle
Advanced Offensive Tooling L
BB King
Enterprise Forensics and Response L OD
Troy Wojewoda
Foundational Application
Security Training (FAST) OD Next Level OSINT L
Professionally Evil Network Testing (PENT) L Amanda Berlin & Jeremy Mio
Instructor: Secure Ideas
Security for MSPs OD
• Customized training for any budget • Live and virtual private training
• Subscribe to over 40 courses • Track your team’s progress
from our catalog with On-Demand courses
• Learn actionable new skills to • Hands-on labs and Cyber
secure your organization Range access
Sign Up Today!
antisyphontraining.com
“
we’re cool i promise
go ahead, scan it
Ok, not quite... but still plenty of useful stuff. Check out our
Second Volume for additional topics, or submit your own article
for the future PROMPT# zines and Infosec Survival Guides.
Articles Covering:
bhis.co