From 2900f794d1ba1bb90186d6344dcb7e2c5733dc0e Mon Sep 17 00:00:00 2001 From: digehode Date: Mon, 22 Jul 2019 08:57:05 +0100 Subject: [PATCH] Added lab descriptions --- README.md | 8 +-- labs/lab_index.md | 77 +++++++++++++++++++++++ {Articles => labs}/st10_WhatCanYouFind.md | 0 3 files changed, 81 insertions(+), 4 deletions(-) create mode 100644 labs/lab_index.md rename {Articles => labs}/st10_WhatCanYouFind.md (100%) diff --git a/README.md b/README.md index cf10b19..b97e328 100644 --- a/README.md +++ b/README.md @@ -14,22 +14,22 @@ Phishing: | FL Step | Wk | Title | | Step title | Who | |---------|----|------------------------|------|--------------------------------------------------------------------------------------|-----| -| | 1 | What is security? | st1 | [Introduction](./Articles/st01_Introduction.md) | DG | +| | 1 | What is security? | st1 | [Introduction](./Articles/st01_Introduction.md) | DG | | | | | st2 | [OWASP Top 10](./Articles/st02_OWASP_Top10.md) | DG | | | | | st3 | [State of threats](./Articles/st03_StateOfThreats.md) | DG | | 1.2 | | | st4 | [Know your enemy](./Articles/st04_KnowYourEnemy.md) | DG | | | | | st5 | [Cost of Threats](./Articles/st05_CostOfAttacks.md) | DG | | | | | st6 | [What about U (VIDEO)](./media/scripts.md#what-about-you) | DG | -| | | Blended Lab session | st7 | Is the threat real? | | +| | | Blended Lab session | st7 | [Is the threat real?](./labs/lab_index.md#is-the-threat-real?) | | |---------|----|------------------------|------|--------------------------------------------------------------------------------------|-----| | | 2 | Are you naked online? | st8 | [Social Engineering (VIDEO)](./media/scripts.md#social-engineering) | JS | | | | | st9 | [Open Source Intelligence](./Articles/st_9_OSINT.md) | DG | -| | | Blended Lab session | st10 | [What can you find out about yourself?](./Articles/st10_WhatCanYouFind.md) | DG | +| | | Blended Lab session | st10 | [What can you find out about yourself?](./labs/lab_index.md#what-can-you-find-out-about-yourself) | DG | |---------|----|------------------------|------|--------------------------------------------------------------------------------------|-----| | | 3 | Going phishing | st11 | [Phishing Intro Video](./media/scripts.md#phishing) | JS | | | | | st12 | [Phishing Intro](./Articles/st11_WhatisPhising.md) | DG | | | | | st13 | [Avioding Phishing](./Articles/st13_AviodPhishing.md) | DG | -| | | Blended Lab session | st14 | Formative task - Attack EvilCorp | | +| | | Blended Lab session | st14 | [Attack EvilCorp](./labs/lab_index.md#attack-evil-corp) | | |---------|----|------------------------|------|--------------------------------------------------------------------------------------|-----| | | 4 | Crypto | st15 | [Cryptography](./Articles/st15_Cryptography.md) | JS | | | | | st16 | [Communications](./Articles/st16_communications.md) | JS | diff --git a/labs/lab_index.md b/labs/lab_index.md new file mode 100644 index 0000000..cd64efa --- /dev/null +++ b/labs/lab_index.md @@ -0,0 +1,77 @@ +# Is the threat real? + +## Week 1 Lab + +Our first lab task is about evaluating the scale of cyber security - +as a risk and as an industry. Just how many people "get hacked"? How +big is the industry for cyber security products and services? + +# What Can You Find Out About Yourself? + +## Week 2 Lab + +In this week's lab, we are going to use OSINT to discover what +information is available on-line about ourselves (or our organisation) +that might be useful for an attacker or pen-tester. + +[Lab sheet](./st10_WhatCanYouFind.md) + + +# Attack Evil Corp + +## Week 3 Lab + +This lab puts you in the position of a pen-tester, with the job of +looking for security vulnerabilities in the Evil Corp systems. + +# Assess Your Passwords + +## Week 4 Lab + +Why are you made to have a password of a given length, with +upper-case, lowe-case, numbers and so on? This lab will allow you to +see how "breakable" your passwords are and what effect complexity has. + +# Discussion on GDPR + +## Week 5 Lab + +GDPR! Everyone knows it is important, but what does it mean in +practice? This lab will involve a discussion of some recent cases and +their implications for the future of national and international data +protection. + +# Guilty or Innocent + +## Week 6 + +All rise! This week, you will be play the part of prosecution, defence +and jury, by turns, to determine who is guilty or innocent, and what +punishment they deserve. + +# Capture the Flag + +## Week 7 Lab + +Let the games begin... + +In teams, this week you will be competing for prizes in the annual +Defence Against the Poorly Illuminated Arts Capture the Flag +Competition. + +# Finding a Back Door + +## Week 8 Lab + +# Voter Game + +## Week 9 Lab + +# Final Discussion + +## Week 10 Lab + +In the final lab for this module, we will be holding a discussion +about what has been learned, what has been surprising and what you can +do to continue learning about cyber security. If schedules permit, +there may be a special guest or two. diff --git a/Articles/st10_WhatCanYouFind.md b/labs/st10_WhatCanYouFind.md similarity index 100% rename from Articles/st10_WhatCanYouFind.md rename to labs/st10_WhatCanYouFind.md