\documentclass[10pt,a4paper]{article} % Packages \usepackage{fancyhdr} % For header and footer \usepackage{multicol} % Allows multicols in tables \usepackage{tabularx} % Intelligent column widths \usepackage{tabulary} % Used in header and footer \usepackage{hhline} % Border under tables \usepackage{graphicx} % For images \usepackage{xcolor} % For hex colours %\usepackage[utf8x]{inputenc} % For unicode character support \usepackage[T1]{fontenc} % Without this we get weird character replacements \usepackage{colortbl} % For coloured tables \usepackage{setspace} % For line height \usepackage{lastpage} % Needed for total page number \usepackage{seqsplit} % Splits long words. %\usepackage{opensans} % Can't make this work so far. Shame. Would be lovely. \usepackage[normalem]{ulem} % For underlining links % Most of the following are not required for the majority % of cheat sheets but are needed for some symbol support. \usepackage{amsmath} % Symbols \usepackage{MnSymbol} % Symbols \usepackage{wasysym} % Symbols %\usepackage[english,german,french,spanish,italian]{babel} % Languages % Document Info \author{{[}deleted{]}} \pdfinfo{ /Title (cyber-security-aqa-computer-science.pdf) /Creator (Cheatography) /Author ({[}deleted{]}) /Subject (Cyber Security - AQA Computer Science Cheat Sheet) } % Lengths and widths \addtolength{\textwidth}{6cm} \addtolength{\textheight}{-1cm} \addtolength{\hoffset}{-3cm} \addtolength{\voffset}{-2cm} \setlength{\tabcolsep}{0.2cm} % Space between columns \setlength{\headsep}{-12pt} % Reduce space between header and content \setlength{\headheight}{85pt} % If less, LaTeX automatically increases it \renewcommand{\footrulewidth}{0pt} % Remove footer line \renewcommand{\headrulewidth}{0pt} % Remove header line \renewcommand{\seqinsert}{\ifmmode\allowbreak\else\-\fi} % Hyphens in seqsplit % This two commands together give roughly % the right line height in the tables \renewcommand{\arraystretch}{1.3} \onehalfspacing % Commands \newcommand{\SetRowColor}[1]{\noalign{\gdef\RowColorName{#1}}\rowcolor{\RowColorName}} % Shortcut for row colour \newcommand{\mymulticolumn}[3]{\multicolumn{#1}{>{\columncolor{\RowColorName}}#2}{#3}} % For coloured multi-cols \newcolumntype{x}[1]{>{\raggedright}p{#1}} % New column types for ragged-right paragraph columns \newcommand{\tn}{\tabularnewline} % Required as custom column type in use % Font and Colours \definecolor{HeadBackground}{HTML}{333333} \definecolor{FootBackground}{HTML}{666666} \definecolor{TextColor}{HTML}{333333} \definecolor{DarkBackground}{HTML}{06005C} \definecolor{LightBackground}{HTML}{F7F7F9} \renewcommand{\familydefault}{\sfdefault} \color{TextColor} % Header and Footer \pagestyle{fancy} \fancyhead{} % Set header to blank \fancyfoot{} % Set footer to blank \fancyhead[L]{ \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{C} \SetRowColor{DarkBackground} \vspace{-7pt} {\parbox{\dimexpr\textwidth-2\fboxsep\relax}{\noindent \hspace*{-6pt}\includegraphics[width=5.8cm]{/web/www.cheatography.com/public/images/cheatography_logo.pdf}} } \end{tabulary} \columnbreak \begin{tabulary}{11cm}{L} \vspace{-2pt}\large{\bf{\textcolor{DarkBackground}{\textrm{Cyber Security - AQA Computer Science Cheat Sheet}}}} \\ \normalsize{by \textcolor{DarkBackground}{{[}deleted{]}} via \textcolor{DarkBackground}{\uline{cheatography.com/56036/cs/14903/}}} \end{tabulary} \end{multicols}} \fancyfoot[L]{ \footnotesize \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{LL} \SetRowColor{FootBackground} \mymulticolumn{2}{p{5.377cm}}{\bf\textcolor{white}{Cheatographer}} \\ \vspace{-2pt}{[}deleted{]} \\ \uline{cheatography.com/deleted-56036} \\ \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Cheat Sheet}} \\ \vspace{-2pt}Published 28th February, 2018.\\ Updated 28th February, 2018.\\ Page {\thepage} of \pageref{LastPage}. \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Sponsor}} \\ \SetRowColor{white} \vspace{-5pt} %\includegraphics[width=48px,height=48px]{dave.jpeg} Measure your website readability!\\ www.readability-score.com \end{tabulary} \end{multicols}} \begin{document} \raggedright \raggedcolumns % Set font size to small. Switch to any value % from this page to resize cheat sheet text: % www.emerson.emory.edu/services/latex/latex_169.html \footnotesize % Small font. \begin{multicols*}{3} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{What is 'cyber security'?}} \tn \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{Methods and technologies designed to protect networks, computers and data from attack, damage and unauthorised access.% Row Count 3 (+ 3) } \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.18988 cm} x{2.78712 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Threats}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Weak/default passwords}} & These are easily guessed or found through brute force decryption. \tn % Row Count 3 (+ 3) % Row 1 \SetRowColor{white} {\bf{Misconfigured access rights}} & This means that systems/files that should be secure can be accessed by other users. \tn % Row Count 7 (+ 4) % Row 2 \SetRowColor{LightBackground} {\bf{Removable media}} (e.g. USBs) & This can bypass security measures (like firewalls), so malware can be installed more easily. \tn % Row Count 12 (+ 5) % Row 3 \SetRowColor{white} {\bf{Outdated software}} & Software that has not been patched is vulnerable to attackers. \tn % Row Count 15 (+ 3) \hhline{>{\arrayrulecolor{DarkBackground}}--} \SetRowColor{LightBackground} \mymulticolumn{2}{x{5.377cm}}{In addition to this, {\bf{malicious code}} and {\bf{social engineering}} techniques also pose threats.} \tn \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Cyber Security Threats}} \tn \SetRowColor{LightBackground} \mymulticolumn{1}{p{5.377cm}}{ Video: http://youtu.be/mJVAofe5m7s?list=PL04uZ7242_M6O_6ITD6ncf7EonVHyBeCm} \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Methods of Protection}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{Identity authentication: biometric, passwords, two-step authentication} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{CAPTCHA (human or robot test)} \tn % Row Count 3 (+ 1) % Row 2 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{Anti-Virus software (keep up-to-date)} \tn % Row Count 4 (+ 1) % Row 3 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{Updating software and installing patches} \tn % Row Count 5 (+ 1) \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{2.43873 cm} x{2.53827 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Social Engineering}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Social engineering}} & The process of manipulating people into undertaking certain actions or disclosing confidential information. \tn % Row Count 6 (+ 6) % Row 1 \SetRowColor{white} {\bf{Blagging}} or {\bf{Pretexting}} & Creating a fictional scenario in order to obtain a user's personal information, then using this information for malicious purposes. \tn % Row Count 13 (+ 7) % Row 2 \SetRowColor{LightBackground} {\bf{Phishing}} & Contacting users (usually through fraudulent emails that mimic a legitimate organisations) to cause users to disclose personal information (e.g. usernames, passwords) \tn % Row Count 22 (+ 9) % Row 3 \SetRowColor{white} {\bf{Pharming}} & Setting up and guiding users to a bogus website that is visually identical to a legitimate one, allowing the attacker to gain login details. \tn % Row Count 29 (+ 7) % Row 4 \SetRowColor{LightBackground} {\bf{Shouldering}} or {\bf{Shoulder surfing}} & Spying' on people, usually while they're logging in to accounts or using an ATM, to find sensitive information (e.g. passwords, PINs). \tn % Row Count 36 (+ 7) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Phishing and Pharming}} \tn \SetRowColor{LightBackground} \mymulticolumn{1}{p{5.377cm}}{ Video: http://youtu.be/pSJnZaHhvGE} \tn \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{X} \SetRowColor{DarkBackground} \mymulticolumn{1}{x{5.377cm}}{\bf\textcolor{white}{Penetration Testing}} \tn % Row 0 \SetRowColor{LightBackground} \mymulticolumn{1}{x{5.377cm}}{What is {\bf{penetration testing}}?} \tn \mymulticolumn{1}{x{5.377cm}}{\hspace*{6 px}\rule{2px}{6px}\hspace*{6 px}Attempting to gain access to resources without knowledge of login details and other normal means of access, in order to test defences.} \tn % Row Count 4 (+ 4) % Row 1 \SetRowColor{white} \mymulticolumn{1}{x{5.377cm}}{What is the difference between {\bf{black-box}} and {\bf{white-box}} penetration testing?} \tn \mymulticolumn{1}{x{5.377cm}}{\hspace*{6 px}\rule{2px}{6px}\hspace*{6 px}{\bf{White-box}} penetration is where the tester already has some knowledge of the target system. This simulates an attack by a malicious insider. {\bf{Black-box}} is where they have no prior knowledge. This simulates external hacking or cyber warfare.} \tn % Row Count 12 (+ 8) \hhline{>{\arrayrulecolor{DarkBackground}}-} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{5.377cm}{x{1.09494 cm} x{3.88206 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{5.377cm}}{\bf\textcolor{white}{Malware}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Malware}} & Dangerous or intrusive software. \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} {\bf{Virus}} & Malicious program that duplicates itself once inside a computer or network. \tn % Row Count 5 (+ 3) % Row 2 \SetRowColor{LightBackground} {\bf{Trojan}} & A malicious program disguised as a legitimate one to trick users into installing it. \tn % Row Count 8 (+ 3) % Row 3 \SetRowColor{white} {\bf{Spyware}} & Software enabling attackers to obtain information about another's computer activities by transmitting data from their hard drive. \tn % Row Count 13 (+ 5) % Row 4 \SetRowColor{LightBackground} {\bf{Ad ware}} & Software that automatically displays advertisments when a user is online, generating revenue for the attacker. \tn % Row Count 17 (+ 4) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} % That's all folks \end{multicols*} \end{document}