Skip to content

Latest commit

 

History

History
154 lines (122 loc) · 19.9 KB

README.md

File metadata and controls

154 lines (122 loc) · 19.9 KB

⭐Welcome to my Tech Documentation Repo

📌 ReadMe: Scroll down to view my tech write-ups/notes > click links to view content.
☁️ All things CLOUD will be in this repo: 👉 Ivan Cloud Stash
💡 NOTE: download mindmap PDF(s) for better quality/zoom
💡 Majority of links will point to files that are either hosted on my Github or Notion.


👨‍💻 | TECH General Write-ups

👉click to expand 🔘

Topic Write-up Description
Ivan's Main Tech Article Article Link This is my main reference on LinkedIn to share tech guidance with others (as a living document) based on my experience.
Core: Security Concepts Core Domains, Concepts mindmap, Technical Security mindmap, Core Linux, Technical Security outline, Concepts outline Domains, Mindmap and Outline for Security Foundational Concepts to know
Google IT Training Networking, OSI mindmap, OSI outline Google IT Crash Course - Networking
Google IT Training Operating Systems Google IT Crash Course - Operating Systems
Google IT Training System Administration Google IT Crash Course - System Administration
Google IT Training Automation Google IT Crash Course - Automation (Ruby)
Google IT Training Security Google IT Crash Course - Information Security

❣️ | Red Teaming

👉click to expand 🔴

Topic Write-up Description
Network Pentesting Methodology, Recon, Enumeration, Nessus, Exploitation, Hacking 5 Boxes, BufferOverflow, AD1-Overview, AD2-Initial Vectors, AD3-Post Compromise Enum, AD4-Post Compromise Attack, AD5-ZeroLogon, Post Exploitation, WebApp Enum, OWASP10, Wireless, Legal Stuff, Linux Privilege Escalation Fundamental Notes
Labs Labs Write-up Attacking Metasploitable and DVWA Write-up
Python Basics Python for RedTeaming
Concepts mindmap, outline Mindmap and Outline for Red Team Foundational Concepts to know
Wireless Notes 1, Notes 2 Wireless Assessment Practical Notes & Prep
THM THM-CompleteBeginner Notes TryHackMe - Complete Beginner Learning Path: Exploitation Basics, Cryptography, Privesc, Shell, Linux, Win, Web, Pentesting Basics
EJPT Pentest_Labs1 Hands-on Lab: Pentesting Fundamentals

💙 | Blue Teaming

👉click to expand 🔵

Topic Write-up Description
Core: Blue Team mindmap, outline Mindmap and Outline for Blue Team Foundational Concepts to know
Enterprise Guidance Network Defense General & Practical Network Defense Best Practices
Network Security mindmap, outline Mindmap and Outline for Network Security Concepts to know
Practical Simple Playbook General & Practical BlueTeam steps to take during an incident/situation
Lab notes NetDef_Labs Hands-on Lab: Network Defense
THM THM-PreSecurity TryHackMe - PreSecurity Learning Path: Networking, Web, Linux, Windows

📑 | IT Governance, Risk, Compliance (GRC)

👉click to expand 🟠

Topic Write-up Description
Security & Risk Management mindmap, outline Mindmap and Outline for Security & Risk Mgmt Domains
GRC Documentation InfoSec Enterprise Guidance Enterprise Best Practices - Frameworks & InfoSec Guidance
IT Diagramming Security Awareness InfoGraphic IT Security Awareness 1-pager, created in Visio
IT Diagramming IT Diagram Samples Zoom in for Details, all created in Visio
Security Awareness PassPuppy Simple targetted awareness message
PCI-DSS Mapping RACI + Project Plan PCI DSS Sample RACI + Project Plan (excel file, download to view)
IT Business Analysis Business Write-up Sample EDI technology write-up
IT Business Analysis IT Business Analysis Notes Best practices for liaisoning with business/customer partners
IT Business Analysis Security Awareness Proposal Consultant write-up for security awareness proposal

🧬 | Architecture & Engineering

👉click to expand 🟡

Topic Write-up Description
Security Operations mindmap, outline Mindmap and Outline for Security Operations Concepts to know
Asset Security mindmap, outline Mindmap and Outline for Asset Security Concepts to know
IAM mindmap, outline Mindmap and Outline for IAM Concepts to know
Security Assessment & Testing mindmap, outline Mindmap and Outline for Security Assessment & Testing Concepts to know
Secure Development mindmap, outline Mindmap and Outline for Secure Software Development Concepts to know
Programming: Python basics, mindmap, outline Basics, Mindmap, and Outline for Python Foundational Concepts to know
Defensible Security Architecture core_topics My SANS Defensible Security Architecture notes (GDSA)
System Design Handnotes Write-up System Design - May need to download PDF to view

♻️ | DevOps

👉click to expand 🟢

Topic Write-up Description
Core: Linux Lin101, Bootcamp Notes, mindmap, QuickStart, Practical Notes, mindmap outline Must know Linux concepts and notes
CI CD Overview Notes CI CD Foundational Concepts to know
Git Intro Notes Git Foundational Concepts to know

🔐 | Security Certifications Write_ups

👉click to expand ⚫️

Status Certification Notes Badge Verification Comments
SANS/GIAC GDSA, pass 5/6/22 SANS Info GDSA Badge Used SANS provided materials, Tyrell Corp lab environment was awesome
CISSP, pass 3/31/21 Write-up Notes CISSP Badge request access to my CISSP google drive for additional resources, if needed
CISA, pass 1/30/20 Thor Notes, CISA Notes CISA Badge Used Hemang Doshi, ISACA QA&E + Ofiicial Manual
CDPSE, pass 3/30/21 CDPSE Study Plan CDPSE Badge Used ISACA QA&E + Official Manual

<3