PCI-DSS ensures that organizations processing credit card transactions maintain a secure environment. It outlines technical and operational requirements to protect cardholder data, including encryption, secure access controls, vulnerability management, and regular testing.
I’m familiar with PCI’s 12 security requirements, including secure network architecture, continuous monitoring, and incident response plans.
ISO 27001 is the international standard for building and maintaining an Information Security Management System (ISMS). It provides a risk-based framework for managing security controls, policy development, and continual improvement of security posture.
My knowledge of ISO 27001 helps guide how I approach risk assessment, asset management, and policy enforcement. I've also studied how it integrates with other standards and regulatory requirements to create a comprehensive security program
NIST provides detailed guidance on cybersecurity best practices, widely used across government and private sectors. I’ve studied several key NIST publications, including:
NIST SP 800-61: Computer Security Incident Handling Guide
NIST SP 800-53: Security and Privacy Controls for Federal Information Systems
NIST CSF: A flexible framework focused on Identify, Protect, Detect, Respond, and Recover
I apply NIST principles when designing incident response plans, conducting risk assessments, and evaluating system controls in both academic and simulated real-world environments.
Understanding and responding to cyber threats is a vital part of modern cybersecurity. Through frameworks like the Cyber Kill Chain and the Incident Handling Process, organizations can anticipate, contain, and recover from malicious activity with minimal impact.
Cyber Kill Chain: Understanding the Attack Lifecycle
The Cyber Kill Chain outlines the stages adversaries typically follow during an attack, helping defenders recognize and interrupt threats early. It includes:
Reconnaissance – Gathering information about the target through passive or active means.
Weaponization – Creating malware tailored to exploit discovered vulnerabilities.
Delivery – Sending the payload (commonly via phishing or malicious websites).
Exploitation – Triggering the exploit to gain access to the system.
Installation – Installing malware, backdoors, or rootkits to maintain persistence.
Command & Control (C2) – Establishing a remote connection to control compromised systems.
Actions on Objectives – Executing final goals such as data exfiltration or ransomware deployment.
These stages are often repeated in cycles as attackers move deeper into a network. The goal of defenders is to stop the attack as early as possible, preventing escalation and limiting damage.
Incident Handling Process: Structured Response to Threats
The Incident Handling Process, defined by NIST, complements the kill chain by guiding how organizations prepare for and respond to incidents. It includes four key stages:
Preparation – Establishing tools, policies, and training to improve detection and readiness.
Detection & Analysis – Identifying and evaluating suspicious activity to confirm incidents.
Containment, Eradication & Recovery – Stopping the attack, removing threats, and restoring operations.
Post-Incident Activity – Documenting the incident, assessing impact, and applying lessons learned.
The process is cyclical, allowing continuous improvement. Core activities include:
Investigation: Pinpointing how the attack started, what was affected, and how the adversary operated.
Recovery: Developing and executing a plan to return to normal operations securely.
Skipping steps or incomplete containment can alert attackers and worsen outcomes. A disciplined response is key to minimizing damage.
Together, these frameworks demonstrate a proactive and structured approach to cybersecurity—anticipating attacks through threat intelligence, responding effectively, and learning from every incident to strengthen future defenses.
Ensuring security compliance is crucial for organizations handling sensitive data. Common standards include PCI DSS, which mandates secure handling of credit card information, COBIT, a framework for developing and improving IT governance, and GDPR, the EU regulation governing data protection and privacy for individuals. Companies must continuously enhance their compliance measures by staying updated on the latest frameworks, acts, and industry best practices.
A key step is performing a gap analysis to compare existing policies, procedures, and controls against relevant standards and laws. Conducting a risk assessment helps identify potential risks associated with non-compliance, such as legal penalties, financial losses, and reputational damage. Organizations should develop and implement comprehensive policies and procedures, provide regular security awareness training, and foster a culture of compliance among employees.
However, it's important to recognize that compliance does not guarantee immunity from cyberattacks. Ongoing vigilance and proactive security measures are essential to protect against threats.
This module introduces the foundational concepts and practices of Incident Handling (IH) within the context of cybersecurity. It emphasizes the critical role IH plays in an organization's ability to detect, manage, and respond to security incidents effectively. The module begins by defining key terms such as event and incident, and differentiates between general system occurrences and those that carry negative consequences or malicious intent.
It outlines the scope of incident handling, clarifying that it is not limited to external attacks but also includes internal threats, availability issues, and data loss. The module explores the importance of a structured incident handling capability, whether managed internally or through third-party providers, and the role of the incident response team, led by an incident manager.
Additionally, it covers the prioritization of incidents based on severity and potential business impact, and introduces students to widely accepted frameworks, such as NIST’s Computer Security Incident Handling Guide and the Cyber Kill Chain, to help structure effective response strategies.
This module offered a comprehensive overview of Security Incident Reporting, emphasizing its critical role in today’s cybersecurity landscape. It highlighted that incident reporting is not just a reactive measure but an essential strategic function that helps organizations document, learn from, and respond more effectively to security incidents.
The module began by outlining the importance of having a well-defined reporting mechanism. It helped me understand how structured reporting supports not only technical teams but also legal, financial, and executive stakeholders. The connection between incident reporting and compliance, risk management, and organizational preparedness was made clear throughout the content.
One of the more challenging but valuable parts of the module was learning how to properly identify and categorize security incidents. It required careful attention to the various sources of detection (tooling, human, third-party) and understanding how to classify incidents by both type and severity. The examples provided—such as malware, phishing, DDoS, and unauthorized access—helped reinforce how dynamic and multifaceted incident classification can be.
The incident reporting process itself was broken down into clear steps, including initial detection, logging, stakeholder notification, detailed investigation, and final report creation. I learned how critical it is to maintain accurate records, conduct thorough root cause analysis, and deliver an executive summary that is understandable to non-technical audiences. These steps mirror real-world expectations and helped me better understand what a full incident response lifecycle looks like from a documentation standpoint.
Although the material was dense at times, especially in the later sections covering technical timelines, indicators of compromise, and response and recovery measures, it gave me a much better appreciation of what goes into a complete incident report. The emphasis on post-incident actions and continuous improvement through lessons learned was especially important, reminding me that reporting isn’t the end—it’s part of an ongoing defense strategy.
In summary, this module was challenging but informative. It helped me connect the technical elements of incident handling with the formal reporting and communication practices that are crucial in professional security environments. I now feel more confident in my ability to participate in or contribute to incident documentation and reporting processes.