A collection of applied research posts analyzing standards, frameworks, and case studies in Information Assurance and Cybersecurity Management.
Each topic combines academic research with practical implementation insights.
-
PGP & S/MIME Email Security Demo
October 25, 2025 — Demonstration of encrypted email workflows using GnuPG (OpenPGP) and S/MIME, with key management, signing, and verification guidance. -
Nmap Exploration & Service Enumeration
October 25, 2025 — Sanitized results and methodology for controlled Nmap host discovery and service enumeration in a lab environment. -
Metasploit Framework Demonstration (Controlled Environment)
October 25, 2025 — Lab-safe demonstration of exploit framework concepts, payload handling, session lifecycle, and defensive countermeasures. All testing performed in isolated VMs. -
OWASP Top 10 Application Security Overview
October 24, 2025 — An applied information assurance report connecting the OWASP Top 10 web security risks with NIST Cybersecurity Framework (CSF) functions. -
Hybrid Cryptographic Protocols Beyond SSL/TLS
October 19, 2025 — An overview of network protocols that combine symmetric and asymmetric cryptography to secure communications, extending beyond the common SSL/TLS model. -
Network and Vulnerability Assessment – OpenVAS Web Server Scan
September 29, 2025 — An applied information assurance report summarizing findings from a Greenbone OpenVAS vulnerability scan performed on a web server within a controlled network environment. -
Comparing NIST SP 800-63-2 and SP 800-63-3: Evolving Assurance Levels for Digital Identity
September 27, 2025 — An analysis of how NIST updated the Electronic Authentication Guideline SP 800-63-2 into the SP 800-63-3 suite, introducing separate assurance levels for identity, authentication, and federation to improve digital identity evaluation. -
Applying the NIST Cybersecurity Framework (CSF) to FAA and Boeing Certification
September 17, 2025 — A case study on how the FAA and Boeing could optimize certification processes using the NIST Cybersecurity Framework to balance safety, cost, and risk. -
Figure 3 of the NIST Cybersecurity Framework (CSF) 2.0: Creating and Using a CSF Organizational Profile
September 13, 2025 — A breakdown of Figure 3 from NIST CSF 2.0, explaining the five steps for creating and using an Organizational Profile to guide cybersecurity gap analysis.