Download as pdf or txt
Download as pdf or txt
You are on page 1of 1

The Map of Cybersecurity Domains

Data Leakage Prevention DDoS Prevention Patch Management Baseline Configuration Henry Jiang | March 2021 | REV 3.0
Endpoint Hygiene
Data Protection Network Design Certificate Management
Secure System Build
(Internal & External) CI/CD integration
Container Security
Security UX
Security Architecture Cryptography Encryption Standards "Shift Left"
Cloud Security
Federated Identity Security QA
SAST Open Source Scan
Vaulting
Access Control Key and Secret Management S-SDLC API Security
MFA & SSO Source Code Scan
HSM
Identity Management
Security Engineering CIS Top 20 Controls 4th Party Risk
ISO 27001 Application Security Assets Inventory
CIS Benchmarks Vulnerability
27017
Privileged Access Identity & Access 27018 scan
3rd Party Risk Infrastructure
Management Management NIST Cybersecurity
Data-Flow Diagram (Network and Systems)
Framework OWASP Top 10
Certifications
(WebApp & API)
Penetration test Social Engeering
Risk Assessment
Training Conferences
Career Development MITRE DAST
Frameworks
ATT&CK Risk Monitoring Services
and Standards
Coaches and Framework (Risk score)
Risk Application Pen Tests
Role Models
Peer Groups Self Study Risk Treatment Acceptance
Actions Statement Cyber Insurance 1. Process Owners

IoT Security Physical Security Cybersecurity Domains 2. Risk Mgmt Group PCI
Enterprise Risk Management Lines of Defense

Industry Specific HIPAA


Vulnerability Risk Register 3. Audit
Threat Hunting Management BCP/DR Plan
Training (new skills) Risk Appetite
GDPR
SOC1/SOC2 ISMS Central Government
SOAR SIEM Security Operation Crisis Management
Active Defense GLBA
User Education CCPA
Laws and Regulations Regional
Detection
Security Operation Centers Incident Response Threat Intelligence NYS-DFS 23 NYCRR 500
Governance
Awareness (reinforcement)
Executive Management Involvement
Breach Notification External Internal Risk Informed
Investigation Cyber security table-top
Company's Written Policies KPI
Containment Blue Team excersice Reports and Scorecards
KRI
Contextual IOCs Intel. Sharing
Eradication Forensics Internal Policy
Breach Notification
Red Team
Standard Guideline

Procedure
Compliance & Enforcement

You might also like