Disponible para descarga OSSTMM 3.0

Un Material muy bueno!
Disponible para descarga OSSTMM 3.0:
OSSTMM - Open Source Security Testing Methodology Manual
by Pete Herzog



The Open Source Security Testing Methodology Manual (OSSTMM) is a peer-reviewed methodology for performing security tests and metrics. The OSSTMM test cases are divided into five channels (sections) which collectively test: information and data controls, personnel security awareness levels, fraud and social engineering control levels, computer and telecommunications networks, wireless devices, mobile devices, physical security access controls, security processes, and physical locations such as buildings, perimeters, and military bases.

The OSSTMM focuses on the technical details of exactly which items need to be tested, what to do before, during, and after a security test, and how to measure the results. New tests for international best practices, laws, regulations, and ethical concerns are regularly added and updated.

Provided here is the latest public release. To receive OSSTMM development status, notes, and betas, become part of the team. Subscribe now to join the ISECOM Gold or Silver Team or contact us with how you can help OSSTMM development and earn a place on the core development team. 

Entradas populares de este blog

Lovelace: alternativa del Test de Turing

Mantenerse seguro frente a Fraudes y Spam en Facebook

EU Ley de Mercados Digitales