forked from cyber-cfreg/Penetration-Test-Report-Template
-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathreferences.bib
70 lines (55 loc) · 3.06 KB
/
references.bib
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
% follow this format
@online{nvdcvss,
title={Common Vulnerability Scoring System Calculator},
Author="National Institute of Standards and Technology",
Note={\url{https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator}},
journal={NATIONAL VULNERABILITY DATABASE}
}
@online{cvssdocs,
title={CVSS v3.1 Specification Document},
Author="Forum of Incident Response and Security Teams, Inc",
Note={\url{https://www.first.org/cvss/v3.1/specification-document}},
journal={FIRST},
year={2019}
}
@online{waterattack,
title={Attempted cyberattack highlights vulnerability of global water infrastructure},
Author="Cynthia Brumfield",
Note={\url{https://www.csoonline.com/article/3541837/attempted-cyberattack-highlights-vulnerability-of-global-water-infrastructure.html}},
journal={CSO},
year={2020}
}
@online{powergridattack,
title={Inside the Cunning, Unprecedented Hack of Ukraine's Power Grid},
Author={Kim Zetter},
Note={\url{https://www.wired.com/2016/03/inside-cunning-unprecedented-hack-ukraines-power-grid/}},
journal={Wired},
year={2016}
}
@online{estoniagridattack,
title={Revisiting the Estonian Cyber Attacks: Digital Threats and Multinational Responses},
Author={Stephen Herzog},
Note={\url{https://www.jstor.org/stable/26463926?seq=1#metadata_info_tab_contents}},
year={2011}
}
@online{nerccip1,
title={CIP Standards},
Author={North American Electric Reliability Corporation},
Note={\url{https://www.nerc.com/pa/Stand/Pages/CIPStandards.aspx}},
journal={NERC},
year={2020}
}
@online{nerccip2,
title={How to Know You Meet NERC CIP Cybersecurity Requirements},
Author={Justin Peacock},
Note={\url{https://www.cybersaint.io/blog/meeting-nerc-cip-cyber-security-requirements}},
journal={Cybersaint},
year={2020}
}
@misc{PTES, title={Main Page}, url={http://www.pentest-standard.org/index.php/Main_Page}, journal={The Penetration Testing Execution Standard}}
@misc{attack, title={Mitre ATT\&CK®}, url={https://attack.mitre.org/}, journal={MITRE ATT\&CK®}}
@misc{owasptop10, title={Introduction}, url={https://owasp.org/Top10/}, journal={OWASP Top 10:2021}}
@misc{nistpasspolicy, title={NIST Password Guidelines and Best Practices for 2020}, url={https://auth0.com/blog/dont-pass-on-the-new-nist-password-guidelines/}, journal={Auth0}, author={Engineer, Diego PozaHead of ContentSystem}, year={2021}, month={Jan}}
@misc{nist80053, title={Security and Privacy Controls for Information Systems and Organizations}, url={https://csrc.nist.gov/publications/detail/sp/800-53/rev-5/final}, journal={NIST Computer Security Resource Center}, author={Force, Joint Task}, year={2020}, month={Dec}}
@misc{pcidssfineexample, title={Financial Affairs}, url={https://financial.ucsc.edu/pages/security_penalties.aspx}, journal={PCI-DSS: Security - Penalties}}
@misc{pcsdssfees, title={PCI Compliance Fees, Fines, and Penalties: What Happens After a Breach?}, url={https://www.lbmc.com/blog/pci-compliance-fees-fines-penalties/}, journal={LBMC Family of Companies}, year={2020}, month={Apr}}