+
+
+undefined
+:[](../references/footnotes.md)
diff --git a/content/toolkit/methods/vulnerability_scanning.overview.md b/content/.methods/vulnerability_scanning.overview.md
similarity index 98%
rename from content/toolkit/methods/vulnerability_scanning.overview.md
rename to content/.methods/vulnerability_scanning.overview.md
index a6c9c9e..8d5f1ef 100644
--- a/content/toolkit/methods/vulnerability_scanning.overview.md
+++ b/content/.methods/vulnerability_scanning.overview.md
@@ -19,4 +19,5 @@ origin_path: master/en/methods/vulnerability_scanning.overview.md
### Approaches
:[](../methods/vulnerability_scanning/approaches.md)
+undefined
:[](../references/footnotes.md)
diff --git a/content/toolkit/methods/vulnerability_scanning/activities.md b/content/.methods/vulnerability_scanning/activities.md
similarity index 100%
rename from content/toolkit/methods/vulnerability_scanning/activities.md
rename to content/.methods/vulnerability_scanning/activities.md
diff --git a/content/toolkit/methods/vulnerability_scanning/approaches.md b/content/.methods/vulnerability_scanning/approaches.md
similarity index 100%
rename from content/toolkit/methods/vulnerability_scanning/approaches.md
rename to content/.methods/vulnerability_scanning/approaches.md
diff --git a/content/toolkit/methods/vulnerability_scanning/guiding_questions.md b/content/.methods/vulnerability_scanning/guiding_questions.md
similarity index 100%
rename from content/toolkit/methods/vulnerability_scanning/guiding_questions.md
rename to content/.methods/vulnerability_scanning/guiding_questions.md
diff --git a/content/toolkit/methods/vulnerability_scanning/operational_security.md b/content/.methods/vulnerability_scanning/operational_security.md
similarity index 100%
rename from content/toolkit/methods/vulnerability_scanning/operational_security.md
rename to content/.methods/vulnerability_scanning/operational_security.md
diff --git a/content/toolkit/methods/vulnerability_scanning/output.md b/content/.methods/vulnerability_scanning/output.md
similarity index 100%
rename from content/toolkit/methods/vulnerability_scanning/output.md
rename to content/.methods/vulnerability_scanning/output.md
diff --git a/content/toolkit/methods/vulnerability_scanning/preparation.md b/content/.methods/vulnerability_scanning/preparation.md
similarity index 100%
rename from content/toolkit/methods/vulnerability_scanning/preparation.md
rename to content/.methods/vulnerability_scanning/preparation.md
diff --git a/content/toolkit/methods/vulnerability_scanning/purpose.md b/content/.methods/vulnerability_scanning/purpose.md
similarity index 100%
rename from content/toolkit/methods/vulnerability_scanning/purpose.md
rename to content/.methods/vulnerability_scanning/purpose.md
diff --git a/content/toolkit/methods/vulnerability_scanning/quote.md b/content/.methods/vulnerability_scanning/quote.md
similarity index 100%
rename from content/toolkit/methods/vulnerability_scanning/quote.md
rename to content/.methods/vulnerability_scanning/quote.md
diff --git a/content/toolkit/methods/vulnerability_scanning/summary.md b/content/.methods/vulnerability_scanning/summary.md
similarity index 100%
rename from content/toolkit/methods/vulnerability_scanning/summary.md
rename to content/.methods/vulnerability_scanning/summary.md
diff --git a/content/toolkit/references/advanced_searching.md b/content/.references/advanced_searching.md
similarity index 100%
rename from content/toolkit/references/advanced_searching.md
rename to content/.references/advanced_searching.md
diff --git a/content/toolkit/references/alternative_risk_assessment_activities.md b/content/.references/alternative_risk_assessment_activities.md
similarity index 100%
rename from content/toolkit/references/alternative_risk_assessment_activities.md
rename to content/.references/alternative_risk_assessment_activities.md
diff --git a/content/toolkit/references/anti_virus.md b/content/.references/anti_virus.md
similarity index 100%
rename from content/toolkit/references/anti_virus.md
rename to content/.references/anti_virus.md
diff --git a/content/toolkit/references/assessment_plan.md b/content/.references/assessment_plan.md
similarity index 100%
rename from content/toolkit/references/assessment_plan.md
rename to content/.references/assessment_plan.md
diff --git a/content/toolkit/references/assessment_plan.overview.md b/content/.references/assessment_plan.overview.md
similarity index 100%
rename from content/toolkit/references/assessment_plan.overview.md
rename to content/.references/assessment_plan.overview.md
diff --git a/content/toolkit/references/auto_vuln_assessment.md b/content/.references/auto_vuln_assessment.md
similarity index 100%
rename from content/toolkit/references/auto_vuln_assessment.md
rename to content/.references/auto_vuln_assessment.md
diff --git a/content/toolkit/references/background_interviews.md b/content/.references/background_interviews.md
similarity index 100%
rename from content/toolkit/references/background_interviews.md
rename to content/.references/background_interviews.md
diff --git a/content/toolkit/references/capacity_assessment.overview.md b/content/.references/capacity_assessment.overview.md
similarity index 100%
rename from content/toolkit/references/capacity_assessment.overview.md
rename to content/.references/capacity_assessment.overview.md
diff --git a/content/toolkit/references/comm_infrastructure_research.md b/content/.references/comm_infrastructure_research.md
similarity index 100%
rename from content/toolkit/references/comm_infrastructure_research.md
rename to content/.references/comm_infrastructure_research.md
diff --git a/content/toolkit/references/config_file_scanning.md b/content/.references/config_file_scanning.md
similarity index 100%
rename from content/toolkit/references/config_file_scanning.md
rename to content/.references/config_file_scanning.md
diff --git a/content/toolkit/references/context_research.md b/content/.references/context_research.md
similarity index 100%
rename from content/toolkit/references/context_research.md
rename to content/.references/context_research.md
diff --git a/content/toolkit/references/context_research.overview.md b/content/.references/context_research.overview.md
similarity index 100%
rename from content/toolkit/references/context_research.overview.md
rename to content/.references/context_research.overview.md
diff --git a/content/toolkit/references/cyber_security_trends.md b/content/.references/cyber_security_trends.md
similarity index 100%
rename from content/toolkit/references/cyber_security_trends.md
rename to content/.references/cyber_security_trends.md
diff --git a/content/toolkit/references/data_assessment.overview.md b/content/.references/data_assessment.overview.md
similarity index 100%
rename from content/toolkit/references/data_assessment.overview.md
rename to content/.references/data_assessment.overview.md
diff --git a/content/toolkit/references/data_security_standards.md b/content/.references/data_security_standards.md
similarity index 100%
rename from content/toolkit/references/data_security_standards.md
rename to content/.references/data_security_standards.md
diff --git a/content/toolkit/references/debrief.overview.md b/content/.references/debrief.overview.md
similarity index 100%
rename from content/toolkit/references/debrief.overview.md
rename to content/.references/debrief.overview.md
diff --git a/content/toolkit/references/determine_urgency.md b/content/.references/determine_urgency.md
similarity index 100%
rename from content/toolkit/references/determine_urgency.md
rename to content/.references/determine_urgency.md
diff --git a/content/toolkit/references/device_assessment.overview.md b/content/.references/device_assessment.overview.md
similarity index 100%
rename from content/toolkit/references/device_assessment.overview.md
rename to content/.references/device_assessment.overview.md
diff --git a/content/toolkit/references/device_encryption.md b/content/.references/device_encryption.md
similarity index 100%
rename from content/toolkit/references/device_encryption.md
rename to content/.references/device_encryption.md
diff --git a/content/toolkit/references/device_vuln_scanning.md b/content/.references/device_vuln_scanning.md
similarity index 100%
rename from content/toolkit/references/device_vuln_scanning.md
rename to content/.references/device_vuln_scanning.md
diff --git a/content/toolkit/references/digi_sec_tech_reference_guides.md b/content/.references/digi_sec_tech_reference_guides.md
similarity index 100%
rename from content/toolkit/references/digi_sec_tech_reference_guides.md
rename to content/.references/digi_sec_tech_reference_guides.md
diff --git a/content/toolkit/references/digital_security_guides.md b/content/.references/digital_security_guides.md
similarity index 100%
rename from content/toolkit/references/digital_security_guides.md
rename to content/.references/digital_security_guides.md
diff --git a/content/toolkit/references/digital_security_training.md b/content/.references/digital_security_training.md
similarity index 100%
rename from content/toolkit/references/digital_security_training.md
rename to content/.references/digital_security_training.md
diff --git a/content/toolkit/references/emergency_resources.md b/content/.references/emergency_resources.md
similarity index 100%
rename from content/toolkit/references/emergency_resources.md
rename to content/.references/emergency_resources.md
diff --git a/content/toolkit/references/examining_firewalls.md b/content/.references/examining_firewalls.md
similarity index 100%
rename from content/toolkit/references/examining_firewalls.md
rename to content/.references/examining_firewalls.md
diff --git a/content/toolkit/references/facilitation_prep.md b/content/.references/facilitation_prep.md
similarity index 100%
rename from content/toolkit/references/facilitation_prep.md
rename to content/.references/facilitation_prep.md
diff --git a/content/toolkit/references/financial_barriers.md b/content/.references/financial_barriers.md
similarity index 100%
rename from content/toolkit/references/financial_barriers.md
rename to content/.references/financial_barriers.md
diff --git a/content/toolkit/references/financial_resources.md b/content/.references/financial_resources.md
similarity index 100%
rename from content/toolkit/references/financial_resources.md
rename to content/.references/financial_resources.md
diff --git a/content/toolkit/references/follow_up.overview.md b/content/.references/follow_up.overview.md
similarity index 100%
rename from content/toolkit/references/follow_up.overview.md
rename to content/.references/follow_up.overview.md
diff --git a/content/.references/footnotes.md b/content/.references/footnotes.md
new file mode 100644
index 0000000..73702f4
--- /dev/null
+++ b/content/.references/footnotes.md
@@ -0,0 +1,297 @@
+---
+id: references/footnotes.md
+name:
+origin: https://github.com/SAFETAG/SAFETAG
+origin_path: master/en/references/footnotes.md
+---
+
+
+
+[^external_funding_and_reporting]: Usually when working with an external funder an engagement report, free of sensitive data about the host organization, will be created for submission the funder. The contents of this report should be clearly outlined and agreed to during the assessment plan stage.
+
+
+
+[^NIST_SP_800-115]: [NIST SP 800-115, Technical Guide to Information Security Testing and Assessment](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf)
+
+[^pen_testing_systematic]: [Penetration Testing - A Systematic Approach](http://www.infosecwriters.com/text_resources/pdf/PenTest_MSaindane.pdf)
+
+[^NIST_SP_800-115_planning]: [NIST SP 800-115, Technical Guide to Information Security Testing and Assessment - Planning Methodology](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=13)
+
+[^NIST_SP_800-115_assessment_plan]: [NIST SP 800-115, Technical Guide to Information Security Testing and Assessment](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=51)
+
+[^NIST_SP_800-115-Section_7.1]: [NIST SP 800-115, Technical Guide to Information Security Testing and Assessment. Section 7.1 Coordination](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=55)
+
+[^NIST_SP_800-115_targeting]: [NIST SP 800-115, Technical Guide to Information Security Testing and Assessment](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=40)
+
+[^NIST_SP_800-115-travel_prep]: ["Traveling teams should maintain a flyaway kit that includes systems, images, additional tools, cables, projectors, and other equipment that a team may need when performing testing at other locations."](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=50)
+
+[^pets_pre-engagement_location]: [Determining Audit Location - The Penetration Testing Execution Standard: Pre-Engagement Guidelines](http://www.pentest-standard.org/index.php/Pre-engagement#Locations)
+
+[^pets_emergency_contact_info]: [Emergency Contact and Incidents - The Penetration Testing Execution Standard: Pre-Engagement Guidelines](http://www.pentest-standard.org/index.php/Pre-engagement#Emergency_Contact_Information)
+
+[^interaction_security_risk_management]: [Security Risk Management: NGO Approach - InterAction Security Unit](https://www.scribd.com/doc/156488867/Srm)
+
+[^workbook_on_security]: [Workbook on Security: Practical Steps for Human Rights Defenders at Risk](http://frontlinedefenders.org/files/workbook_eng.pdf)
+
+[^OSSTMM_wireless_security_testing]: [Open Source Security Testing Methodology Manual (OSSTMM) p. 140.](http://www.isecom.org/research/osstmm.html)
+
+
+
+[^shostack_anchoring]: See: "Threat Modeling: Designing for Security" by Adam Shostack, p. 298.
+
+[^NIST_SP_800_115_soc_eng_hostile]: ["Individual targeting can lead to embarrassment for those individuals if testers successfully elicit information or gain access. It is important that the results of social engineering testing are used to improve the security of the organization and not to single out individuals."](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf)
+
+[^GPR_8_Likelihood]: ["Likelihood: Chapter 2.7 p. 47 - Operational Security Management in Violent Environments"](http://www.odihpn.org/download/gpr_8_revised2pdf#page=38)
+
+[^GPR_8_impacts]: ["Impacts: Chapter 2.7 p. 46 - Operational Security Management in Violent Environments"](http://www.odihpn.org/download/gpr_8_revised2pdf#page=38)
+
+
+
+[^psych_sec_training]: [The Psychological Underpinnings of Security Training - Craig Higson-Smith](https://www.level-up.cc/resources-for-trainers/holistic/psychological-underpinnings-security-training)
+
+[^event_planning_input]: [Event Planning Inputs - Level-Up](https://www.level-up.cc/leading-trainings/event-planning)
+
+[^integratedsecurity_prep_tips]: [Integrated Security Facilitator Preparation Tips](http://integratedsecuritymanual.org/sites/default/files/integratedsecurity_themanual_1.pdf#page=25)
+
+[^integrated_security_manual]: [Integrated security: The Manual](http://integratedsecuritymanual.org/download-this-manual)
+
+
+
+[^herdict_explore]: [Herdict "At-A-Glance" web-blockage dashboard](http://herdict.org/explore/indephth)
+
+
+
+[^ONI_country]: [Open Network Initiative - Country Reports](https://opennet.net/research/profiles)
+
+[^ONI_regional]: [Open Network Inititiative - Regional Overviews](https://opennet.net/research/regions)
+
+[^alkasir]: [A Cyber-Censorship Map automatically plotted based on the data collected from the database that is updated through usage patterns of alkasir software.](https://alkasir.com/map)
+
+[^transparency]: [Who publishes Transparency Reports?](http://jameslosey.com/post/98162645081/who-publishes-transparency-reports-here-is-an)
+
+[^alexa]: [The top 500 sites in each country or territory.](http://www.alexa.com/topsites/countries)
+
+
+
+[^cia_factbook]: [CIA fact-book](https://www.cia.gov/library/publications/the-world-factbook/)
+
+[^cia_factbook_internet-users]: [CIA fact-book country comparison of number of users within a country that access the Internet](https://www.cia.gov/library/publications/the-world-factbook/fields/2153.html)
+
+[^cia_factbook_broadcast-media]: [CIA fact-book country comparison of the approximate number of public and private TV and radio stations in a country](https://www.cia.gov/library/publications/the-world-factbook/fields/2213.html)
+
+[^cia_factbook_telephone-system]: [CIA fact-book country comparison of the telephone system with details on the domestic and international components.](https://www.cia.gov/library/publications/the-world-factbook/fields/2124.html)
+
+[^WTICT_indicators]: [World Telecommunication/ICT Indicators database 2014](http://www.itu.int/en/ITU-D/Statistics/Pages/publications/wtid.aspx)
+
+
+
+
+[^threatened_voices]: [Threatened Voices: Tracking suppression of online free speech.](http://threatened.globalvoicesonline.org/)
+
+[^media_sustainability_index]: [IREX’s Media Sustainability Index (MSI) provides in-depth analyses of the conditions for independent media in 80 countries across the world.](http://www.irex.org/project/media-sustainability-index-msi)
+
+[^freedom_on_the_net]: [Freedom House's "Freedom on the Net" index, assessing the degree of internet and digital media freedom around the world.](http://www.freedomhouse.org/report-types/freedom-net)
+
+[^freedom_of_the_press]: [Freedom House's "Freedom of the Press" index assess' global media freedom.](http://www.freedomhouse.org/report-types/freedom-press)
+
+[^article_19_by_country]: [ARTICLE 19 freedom of expression and freedom of information news by region.](http://www.article19.org/pages/en/where-we-work.html)
+
+[^OSF_digital_media]: [Open Society Foundation - Mapping digital media](http://www.opensocietyfoundations.org/projects/mapping-digital-media)
+
+[^press_freedom_index]: [Press Freedom Index (RSF)](https://en.rsf.org/press-freedom-index.html)
+
+[^press_freedom_index_methodology]: [Press Freedom Index Methodology (RSF)](http://rsf.org/index2014/data/2014_wpfi_methodology.pdf)
+
+
+
+
+[^freedom_in_the_world]: [Freedom House's "Freedom in the World" index is the standard-setting comparative assessment of global political rights and civil liberties.](http://www.freedomhouse.org/report-types/freedom-world)
+
+[^corruptions_perception_index]: [Corruption Perception Index](http://www.transparency.org/cpi2013/results/)
+
+[^Amnesty_regional_news]: [Amnesty International regional news on human rights](https://www.amnesty.org/en/news/regional)
+
+[^HRW_regional_work]: [Human Rights Watch - Browse by Region](http://www.hrw.org/regions)
+
+
+
+[^pi_country_reports]: [Privacy International's in-depth country reports and submissions to the United Nations.](https://www.privacyinternational.org/resources/reports)
+
+[^surveillance_whos_who]: [Surveillance Who's Who exposes the government agencies that attended ISS World surveillance trade shows between 2006 and 2011.](https://www.privacyinternational.org/resources/surveillance-whos-who)
+
+[^ISC_country_reports]: [The ISC Project completes evaluations of information security threats in a broad range of countries. The resulting comprehensive written assessments describe each country’s digital security situation through consideration of four main categories: online surveillance, online attacks, online censorship, and user profile/access.](https://iscproject.org/country-assessments/)
+
+
+
+
+[^EISF_Alerts]: [EISF distributes frequent analysis and summaries of issues relevant to humanitarian security risk management.](http://www.eisf.eu/alerts/)
+
+[^PETS_legal_considerations]: [" Some activities common in penetration tests may violate local laws. For this reason, it is advised to check the legality of common pentest tasks in the location where the work is to be performed."](http://www.pentest-standard.org/index.php/Pre-engagement#Legal_Considerations)
+
+[^PTES_testing]: [Vulnerability Analysis - The Penetration Testing Execution Standard](http://www.pentest-standard.org/index.php/Vulnerability_Analysis)
+
+[^NIST_800_14_user_issues]: [NIST SP 800-14, Generally Accepted Principles and Practices for Securing Information Technology Systems](http://csrc.nist.gov/publications/nistpubs/800-14/800-14.pdf#page=30)
+
+[^NIST_exploit_confirm]: ["While vulnerability scanners check only for the possible existence of a vulnerability, the attack phase of a penetration test exploits the vulne rability to confirm its existence."](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=38)
+
+[^shostack_finding_threats]: See: "Threat Modeling: Designing for Security" by Adam Shostack, p. 125.
+
+[^shostack_addressing_threats]: See: "Threat Modeling: Designing for Security" by Adam Shostack, p. 167.
+
+[^shostack]: "Threat Modeling: Designing for Security" by Adam Shostack
+
+[^shostack_flow]: See: "Threat Modeling: Designing for Security" by Adam Shostack, p. 408.
+
+[^shostack_reports]: See: "Threat Modeling: Designing for Security" by Adam Shostack, p. 401.
+
+[^secure_reporting]: "When a pilot lands an airliner, their job isn’t over. They still have to navigate the myriad of taxiways and park at the gate safely. The same is true of you and your pen test reports, just because its finished doesn't mean you can switch off entirely. You still have to get the report out to the client, and you have to do so securely. Electronic distribution using public key cryptography is probably the best option, but not always possible. If symmetric encryption is to be used, a strong key should be used and must be transmitted out of band. Under no circumstances should a report be transmitted unencrypted. It all sounds like common sense, but all too often people fall down at the final hurdle." - [The Art of Writing Penetration Test Reports](http://resources.infosecinstitute.com/writing-penetration-testing-reports/)
+
+[^stares_and_snide_comments]: "I once performed a social engineering test, the results of which were less than ideal for the client. The enraged CEO shared the report with the whole organization, as a way of raising awareness of social engineering attacks. This was made more interesting, when I visited that same company a few weeks later to deliver some security awareness training. During my introduction, I explained that my company did security testing and was responsible for the social engineering test a few weeks back. This was greeted with angry stares and snide comments about how I’d gotten them all into trouble. My response was, as always, “better to give me your passwords than a genuine bad guy”." - [The Art of Writing Penetration Test Reports](http://resources.infosecinstitute.com/writing-penetration-testing-reports/)
+
+[^NIST_pen_test_danger]: "Penetration testing also poses a high risk to the organization’s networks and systems because it uses real exploits and attacks against production systems and data. Because of its high cost and potential impact, penetration testing of an organization’s network and systems on an annual basis may be sufficient. Also, penetration testing can be designed to stop when the tester reaches a point when an additional action will cause damage." - [NIST SP 800-115, Technical Guide to Information Security Testing and Assessment](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=40)
+
+[^PETS_third_parties]: [Dealing with third parties - The Penetration Testing Execution Standard](http://www.pentest-standard.org/index.php/Pre-engagement#Dealing_with_Third_Parties)
+
+[^PETS_separate_permissions]: ["In addition, some service providers require advance notice and/or separate permission prior to testing their systems. For example, Amazon has an online request form that must be completed, and the request must be approved before scanning any hosts on their cloud. If this is required, it should be part of the document."](http://www.pentest-standard.org/index.php/Pre-engagement#Permission_to_Test)
+
+[^PETS_emergency_contact]: ["Obviously, being able to get in touch with the customer or target organization in an emergency is vital."](http://www.pentest-standard.org/index.php/Pre-engagement#Emergency_Contact_Information)
+
+[^PETS_host_and_ip]: ["Before starting a penetration test, all targets must be identified. "](http://www.pentest-standard.org/index.php/Pre-engagement#Specify_IP_Ranges_and_Domains)
+
+[^PETS_logical_intel]: [Accumulating information about partners, clients, and competitors - The Penetration Testing Execution Standard](http://www.pentest-standard.org/index.php/Intelligence_Gathering#Logical)
+
+[^NIST_incident_repose_plan]: ["the assessment plan should provide specific guidance on incident handling in the event that assessors cause or uncover an incident during the course of the assessment. This section of the plan should define the term incident and provide guidelines for determining whether or not an incident has occurred. The plan should identify specific primary and alternate points of contact for the assessors... The assessment plan should provide clear-cut instructions on what actions assessors should take in these situations."](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=52)
+
+[^PETS_permission_to_test]: ["One of the most important documents which need to be obtained for a penetration test is the Permission to Test document."](http://www.pentest-standard.org/index.php/Pre-engagement#Permission_to_Test)
+
+[^PETS_evidence_handling]: ["When handling evidence of a test and the differing stages of the report it is incredibly important to take extreme care with the data. Always use encryption and sanitize your test machine between tests."](http://www.pentest-standard.org/index.php/Pre-engagement#Evidence_Handling)
+
+[^org_vuln_analysis]: ["Vulnerability Assessment: Training module for NGOs operating in Conflict Zones and High-Crime Areas"](https://www.eisf.eu/wp-content/uploads/2014/09/0603-Dworken-undated-Vulnerability-assesment-training-module.pdf)
+
+[^cryptolaw]: ["A survey of existing and proposed laws and regulations on cryptography - systems used for protecting information against unauthorized access."](http://www.cryptolaw.org/) (The Crypto Law Survey)
+
+
+
+[^staying_abreast_of_tech_and_threats]: ["Assessors need to remain abreast of new technology and the latest means by which an adversary may attack that technology. They should periodically refresh their knowledge base, reassess their methodology-updating techniques as appropriate, and update their tool kits."](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=47)
+
+[^symantec_annual_threat_report]: [The Internet Annual Security Threat Report provides an overview and analysis of the year in global threat activity.](http://www.symantec.com/security_response/publications/threatreport.jsp)
+
+[^symantec_monthly_threat_report]: [The monthly intelligence report, provides the latest analysis of cyber security threats, trends, and insights from the Symantec intelligence team concerning malware, spam, and other potentially harmful business risks.](http://www.symantec.com/security_response/publications/monthlythreatreport.jsp)
+
+[^mandiant_threat_report]: [Mandiant’s annual threat report, reveals key insights, statistics and case studies illustrating how the tools and tactics of advanced persistent threat (APT) actors have evolved over the last year. (REQUIRES EMAIL ADDRESS)](https://www.mandiant.com/resources/mandiant-reports/)
+
+[^mcafee_threat_center]: [McAfee Labs Threat Center includes their Quarterly Threats Report, Blog, and Threat Library.](http://www.mcafee.com/us/threat-center.aspx)
+
+[^fireeye_reports]: [FireEye provides complimentary reports on threats and trends in cyber security. (REQUIRES EMAIL ADDRESS)](http://www.fireeye.com/info-center/)
+
+[^verizon_data_breach_report]: [Verizon Data Breach Investigative Report (REQUIRES EMAIL ADDRESS)](http://www.verizonenterprise.com/DBIR/)
+
+[^internet_storm_center]: [SANS: Internet Storm Center](https://isc.sans.edu//)
+
+[^mcafee_threat_trends]: [McAfee Threat Trends Papers](www.mcafee.com/us/security-awareness/threat-trends.aspx)
+
+[^us-cert_current_activity]: [US-CERT Current Activity web page is a regularly updated summary of the most frequent, high-impact types of security incidents currently being reported](https://www.us-cert.gov/ncas/current-activity/)
+
+[^us-cert_bulletins]: [US-CERT Bulletins provide weekly summaries of new vulnerabilities.](https://www.us-cert.gov/ncas/bulletins/)
+
+[^citi_lab_exec_recon]: [Communities @ Risk: Targeted Digital Threats Against Civil Society - Execurtive Summary](https://targetedthreats.net/media/1-ExecutiveSummary.pdf#page=21)
+
+[^social_engineering_important_all]: ["CSOs should gradually build a culture in which all staff, regardless of technical background, feel some responsibility for their own digital hygiene. While staff need not become technical experts, CSOs should attempt to raise the awareness of every staff member, from executive directors to interns - groups are only as strong as their weakest link—so that they can spot issues, reduce vulnerabilities, know where to go for further help, and educate others."](https://targetedthreats.net/media/1-ExecutiveSummary.pdf#page=30)
+
+[^informed_staff_decisions]: ["Of course, there is no way to anticipate and warn against every form of digital threat; new technologies and new threats emerge constantly, outpacing security awareness. In such an environment, it is important for CSOs to develop a framework for critical thinking and informed decision-making by their staff about digital threats, not tethered to any specific application, device, attack vector, or situation."](https://targetedthreats.net/media/1-ExecutiveSummary.pdf#page=30)
+
+[^secuna_country_reports]: ["Secunia Country Reports"](https://secunia.com/resources/countryreports/)
+
+
+
+[^Microsoft_Security_Bulletin]: [Microsoft Security Bulletin](https://technet.microsoft.com/en-us/security/bulletin)
+
+[^ind_univ_external_advisories]: ["In-Depth Reading, Vendor Information, & External Advisories"](https://protect.iu.edu/cybersecurity/indepth)
+
+[^OSS_Security_advisories]: ["Security-Related Vendor Information"](http://oss-security.openwall.org/wiki/vendors)
+
+[^CERT_CC_Advisories]: ["CERT/CC Advisories"](https://www.cert.org/historical/advisories/)
+
+[^CERT_vuln_notes]: ["Vulnerability Notes Database"](http://www.kb.cert.org/vuls)
+
+[^security_tracker]: ["Security Tracker"](http://securitytracker.com/topics/topics.html)
+
+[^mozilla_vulns]: ["Known Vulnerabilities in Mozilla Products"](https://www.mozilla.org/security/known-vulnerabilities/)
+
+[^packetstorm_news]: ["Packet Storm News"](http://packetstormsecurity.com/files/)
+
+
+
+[^security_tube]: ["Comprehensive, Hands-on, Practical and Affordable infosec training."](http://www.securitytube.net)
+
+[^recon-ng_data_flow]: [The flow of information through the Recon-ng framework. (See: "Data Flow" section)](http://www.lanmaster53.com/2014/05/recon-ng-update)
+
+[^recon-ng_API_keys]: [Acquiring API Keys](https://bitbucket.org/LaNMaSteR53/recon-ng/wiki/Usage%20Guide#!acquiring-api-keys)
+[^security_in_a_box_physical]: [How to protect your information from physical threats - Security in-a-box](https://securityinabox.org/chapter-2)
+
+[^speak_safe_keeping_data_safe]: [Keeping Your Data Safe - Surveillance Self-Defense](https://ssd.eff.org/en/module/keeping-your-data-safe)
+
+
+
+[^email_adoption_for_paranoid]: ["Everyone except computer support staff said
+encrypting all e-mail messages was unnecessary. In fact, several mentioned encrypting all messages was for paranoid people rather than pragmatic ones."](https://cups.cs.cmu.edu/soups/2005/2005posters/10-gaw.pdf)
+
+
+
+[^auditor_trainee_tool_resource_list]: [See the auditor trainee resource list](#auditor-trainee-tool-resource-list)
+
+[^social_engineering_toolkit_resources]: [Auditor Tool Resource List - Social Engineering](#social-engineering-toolkit)
+
+[^password_dictionary_resources]: [Auditor Tool Resource List - Password Dictionary Creation](#password-dictionary-creation)
+
+[^social_engineering_section]: [Auditor Tool Resource List - Social Engineering](#social-engineering-toolkit)
+
+[^latest_version_of_tools]: [See the auditor trainee resource list](#auditor-trainee-tool-resource-list)
+
+[^vulnerability_analysis]: [See: Vulnerability Analysis](#vulnerability-analysis)
+
+[^roadmap_development]: [See: Roadmap Development](#roadmap-development)
+
+[^password-security]: [Password Security](#password-security)
+
+[^network-access]: [Network Access](#network-access)
+
+[^privilege-separation-across-os]: [Privilege Separation Across OS](#privilege-separation-across-os)
+
+[^examining-firewalls-across-os]: [Examining Firewalls Across OS](#examining-firewalls-across-os)
+
+[^identifying-software-versions]: [Identifying Software Versions](#identifying-software-versions)
+
+[^anti-virus-updates]: [Anti-Virus Updates](#anti-virus-updates)
+
+[^automated-vulnerability-assessment-tools]: [Automated Vulnerability Assessment Tools](#automated-vulnerability-assessment-tools)
+
+[^identifying-lockout-thresholds]: [Identifying Lockout Thresholds](#identifying-lockout-thresholds)
+
+[^identifying-oddone-off-services]: [Identifying Odd/One-Off Services](#identifying-oddone-off-services)
+
+[^device_encryption_by_os]: [Device Encryption By OS Type](#device-encryption-by-os)
+
+
+
+[^travel_kit_appendix]: [APPENDIX A - Auditor travel kit checklist](#appendix-a)
+
+[^personal_information_to_keep_private]: [APPENDIX B - Personal Information to Keep Private](#appendix-b)
+
+[^password_survey]: [APPENDIX C - Password Survey](#appendix-c)
+
+[^auditor_consent_template]: [APPENDIX D - Auditor Consent Template.](#appendix-d)
+
+[^pre-mortum]: ["Pre-Mortum Strategy" - Sources of Power: How People Make Decisions - p.71](http://books.google.com/books?id=nn1kGwL4hRgC&lpg=PP1&pg=PA71#v=onepage&q&f=false)
+
+
+[^scope_questions]: ["Questionnaires - The Penetration Testing Execution Standard"](http://www.pentest-standard.org/index.php/Pre-engagement#Questionnaires)
+
+[^HCD_toolkit]: ["IDEO Human-Centered Design Toolkit"](http://www.ideo.com/work/human-centered-design-toolkit)
+
+[^Techscape_indicators]: ["TechScape Indicators - the engine room"](https://www.theengineroom.org/projects/techscape/tsindicators/)
+
+[^BUM_questions]: ["Questions for Business Unit Managers - The Penetration Testing Execution Standard"](http://www.pentest-standard.org/index.php/Pre-engagement#Questions_for_Business_Unit_Managers)
+
+[^SA_Questions]: ["Questions for Systems Administrators"](http://www.pentest-standard.org/index.php/Pre-engagement#Questions_for_Systems_Administrators)
+
diff --git a/content/toolkit/references/footnotes.overview.md b/content/.references/footnotes.overview.md
similarity index 100%
rename from content/toolkit/references/footnotes.overview.md
rename to content/.references/footnotes.overview.md
diff --git a/content/toolkit/references/general_resources.md b/content/.references/general_resources.md
similarity index 100%
rename from content/toolkit/references/general_resources.md
rename to content/.references/general_resources.md
diff --git a/content/toolkit/references/identifying_recommendations.md b/content/.references/identifying_recommendations.md
similarity index 100%
rename from content/toolkit/references/identifying_recommendations.md
rename to content/.references/identifying_recommendations.md
diff --git a/content/toolkit/references/incident_handling.md b/content/.references/incident_handling.md
similarity index 100%
rename from content/toolkit/references/incident_handling.md
rename to content/.references/incident_handling.md
diff --git a/content/toolkit/references/interviews.overview.md b/content/.references/interviews.overview.md
similarity index 100%
rename from content/toolkit/references/interviews.overview.md
rename to content/.references/interviews.overview.md
diff --git a/content/toolkit/references/legal_considerations.md b/content/.references/legal_considerations.md
similarity index 100%
rename from content/toolkit/references/legal_considerations.md
rename to content/.references/legal_considerations.md
diff --git a/content/toolkit/references/lockout_threshold.md b/content/.references/lockout_threshold.md
similarity index 100%
rename from content/toolkit/references/lockout_threshold.md
rename to content/.references/lockout_threshold.md
diff --git a/content/toolkit/references/metadata.md b/content/.references/metadata.md
similarity index 100%
rename from content/toolkit/references/metadata.md
rename to content/.references/metadata.md
diff --git a/content/toolkit/references/network_access.md b/content/.references/network_access.md
similarity index 100%
rename from content/toolkit/references/network_access.md
rename to content/.references/network_access.md
diff --git a/content/toolkit/references/network_access.overview.md b/content/.references/network_access.overview.md
similarity index 100%
rename from content/toolkit/references/network_access.overview.md
rename to content/.references/network_access.overview.md
diff --git a/content/toolkit/references/network_discovery.overview.md b/content/.references/network_discovery.overview.md
similarity index 100%
rename from content/toolkit/references/network_discovery.overview.md
rename to content/.references/network_discovery.overview.md
diff --git a/content/toolkit/references/network_discovery_methods.md b/content/.references/network_discovery_methods.md
similarity index 100%
rename from content/toolkit/references/network_discovery_methods.md
rename to content/.references/network_discovery_methods.md
diff --git a/content/toolkit/references/network_env.adids.md b/content/.references/network_env.adids.md
similarity index 100%
rename from content/toolkit/references/network_env.adids.md
rename to content/.references/network_env.adids.md
diff --git a/content/toolkit/references/network_mapping.overview.md b/content/.references/network_mapping.overview.md
similarity index 100%
rename from content/toolkit/references/network_mapping.overview.md
rename to content/.references/network_mapping.overview.md
diff --git a/content/toolkit/references/network_mapping_methods.md b/content/.references/network_mapping_methods.md
similarity index 100%
rename from content/toolkit/references/network_mapping_methods.md
rename to content/.references/network_mapping_methods.md
diff --git a/content/toolkit/references/nmap_scanning.md b/content/.references/nmap_scanning.md
similarity index 100%
rename from content/toolkit/references/nmap_scanning.md
rename to content/.references/nmap_scanning.md
diff --git a/content/toolkit/references/one_off_services.md b/content/.references/one_off_services.md
similarity index 100%
rename from content/toolkit/references/one_off_services.md
rename to content/.references/one_off_services.md
diff --git a/content/toolkit/references/open_source_intel.md b/content/.references/open_source_intel.md
similarity index 100%
rename from content/toolkit/references/open_source_intel.md
rename to content/.references/open_source_intel.md
diff --git a/content/toolkit/references/operational_security.overview.md b/content/.references/operational_security.overview.md
similarity index 100%
rename from content/toolkit/references/operational_security.overview.md
rename to content/.references/operational_security.overview.md
diff --git a/content/toolkit/references/org_info_gathering.md b/content/.references/org_info_gathering.md
similarity index 100%
rename from content/toolkit/references/org_info_gathering.md
rename to content/.references/org_info_gathering.md
diff --git a/content/toolkit/references/password_dictionaries.md b/content/.references/password_dictionaries.md
similarity index 100%
rename from content/toolkit/references/password_dictionaries.md
rename to content/.references/password_dictionaries.md
diff --git a/content/toolkit/references/password_security.md b/content/.references/password_security.md
similarity index 100%
rename from content/toolkit/references/password_security.md
rename to content/.references/password_security.md
diff --git a/content/toolkit/references/pastebin_searching.md b/content/.references/pastebin_searching.md
similarity index 100%
rename from content/toolkit/references/pastebin_searching.md
rename to content/.references/pastebin_searching.md
diff --git a/content/toolkit/references/physical_assessment.md b/content/.references/physical_assessment.md
similarity index 100%
rename from content/toolkit/references/physical_assessment.md
rename to content/.references/physical_assessment.md
diff --git a/content/toolkit/references/physical_assessment.overview.md b/content/.references/physical_assessment.overview.md
similarity index 100%
rename from content/toolkit/references/physical_assessment.overview.md
rename to content/.references/physical_assessment.overview.md
diff --git a/content/toolkit/references/pre_engagement.md b/content/.references/pre_engagement.md
similarity index 100%
rename from content/toolkit/references/pre_engagement.md
rename to content/.references/pre_engagement.md
diff --git a/content/toolkit/references/preparation.overview.md b/content/.references/preparation.overview.md
similarity index 100%
rename from content/toolkit/references/preparation.overview.md
rename to content/.references/preparation.overview.md
diff --git a/content/toolkit/references/privilege_separation.md b/content/.references/privilege_separation.md
similarity index 100%
rename from content/toolkit/references/privilege_separation.md
rename to content/.references/privilege_separation.md
diff --git a/content/toolkit/references/process_activities.md b/content/.references/process_activities.md
similarity index 100%
rename from content/toolkit/references/process_activities.md
rename to content/.references/process_activities.md
diff --git a/content/toolkit/references/recommendation_development.overview.md b/content/.references/recommendation_development.overview.md
similarity index 100%
rename from content/toolkit/references/recommendation_development.overview.md
rename to content/.references/recommendation_development.overview.md
diff --git a/content/toolkit/references/recon-ng.md b/content/.references/recon-ng.md
similarity index 100%
rename from content/toolkit/references/recon-ng.md
rename to content/.references/recon-ng.md
diff --git a/content/toolkit/references/remote_assessment.overview.md b/content/.references/remote_assessment.overview.md
similarity index 100%
rename from content/toolkit/references/remote_assessment.overview.md
rename to content/.references/remote_assessment.overview.md
diff --git a/content/toolkit/references/report_creation.overview.md b/content/.references/report_creation.overview.md
similarity index 100%
rename from content/toolkit/references/report_creation.overview.md
rename to content/.references/report_creation.overview.md
diff --git a/content/toolkit/references/report_supporting_references.md b/content/.references/report_supporting_references.md
similarity index 100%
rename from content/toolkit/references/report_supporting_references.md
rename to content/.references/report_supporting_references.md
diff --git a/content/toolkit/references/report_writing.md b/content/.references/report_writing.md
similarity index 100%
rename from content/toolkit/references/report_writing.md
rename to content/.references/report_writing.md
diff --git a/content/toolkit/references/resource_identification.overview.md b/content/.references/resource_identification.overview.md
similarity index 100%
rename from content/toolkit/references/resource_identification.overview.md
rename to content/.references/resource_identification.overview.md
diff --git a/content/toolkit/references/resource_lists.md b/content/.references/resource_lists.md
similarity index 100%
rename from content/toolkit/references/resource_lists.md
rename to content/.references/resource_lists.md
diff --git a/content/toolkit/references/risk_activities.md b/content/.references/risk_activities.md
similarity index 100%
rename from content/toolkit/references/risk_activities.md
rename to content/.references/risk_activities.md
diff --git a/content/toolkit/references/risk_matrix_activities.md b/content/.references/risk_matrix_activities.md
similarity index 100%
rename from content/toolkit/references/risk_matrix_activities.md
rename to content/.references/risk_matrix_activities.md
diff --git a/content/toolkit/references/risk_modeling.overview.md b/content/.references/risk_modeling.overview.md
similarity index 100%
rename from content/toolkit/references/risk_modeling.overview.md
rename to content/.references/risk_modeling.overview.md
diff --git a/content/toolkit/references/roadmap_development.overview.md b/content/.references/roadmap_development.overview.md
similarity index 100%
rename from content/toolkit/references/roadmap_development.overview.md
rename to content/.references/roadmap_development.overview.md
diff --git a/content/toolkit/references/setup_aircrack-ng.md b/content/.references/setup_aircrack-ng.md
similarity index 100%
rename from content/toolkit/references/setup_aircrack-ng.md
rename to content/.references/setup_aircrack-ng.md
diff --git a/content/toolkit/references/social_engineering_exercise.overview.md b/content/.references/social_engineering_exercise.overview.md
similarity index 100%
rename from content/toolkit/references/social_engineering_exercise.overview.md
rename to content/.references/social_engineering_exercise.overview.md
diff --git a/content/toolkit/references/social_engineering_toolkit.md b/content/.references/social_engineering_toolkit.md
similarity index 100%
rename from content/toolkit/references/social_engineering_toolkit.md
rename to content/.references/social_engineering_toolkit.md
diff --git a/content/toolkit/references/software_versions.md b/content/.references/software_versions.md
similarity index 100%
rename from content/toolkit/references/software_versions.md
rename to content/.references/software_versions.md
diff --git a/content/toolkit/references/threat_activities.md b/content/.references/threat_activities.md
similarity index 100%
rename from content/toolkit/references/threat_activities.md
rename to content/.references/threat_activities.md
diff --git a/content/toolkit/references/threat_assessment.md b/content/.references/threat_assessment.md
similarity index 100%
rename from content/toolkit/references/threat_assessment.md
rename to content/.references/threat_assessment.md
diff --git a/content/toolkit/references/threat_by_focus_area.md b/content/.references/threat_by_focus_area.md
similarity index 100%
rename from content/toolkit/references/threat_by_focus_area.md
rename to content/.references/threat_by_focus_area.md
diff --git a/content/toolkit/references/threat_by_method.md b/content/.references/threat_by_method.md
similarity index 100%
rename from content/toolkit/references/threat_by_method.md
rename to content/.references/threat_by_method.md
diff --git a/content/toolkit/references/threat_by_region.md b/content/.references/threat_by_region.md
similarity index 100%
rename from content/toolkit/references/threat_by_region.md
rename to content/.references/threat_by_region.md
diff --git a/content/toolkit/references/tool_guides.md b/content/.references/tool_guides.md
similarity index 100%
rename from content/toolkit/references/tool_guides.md
rename to content/.references/tool_guides.md
diff --git a/content/toolkit/references/training_resources.md b/content/.references/training_resources.md
similarity index 100%
rename from content/toolkit/references/training_resources.md
rename to content/.references/training_resources.md
diff --git a/content/toolkit/references/updating_tools.md b/content/.references/updating_tools.md
similarity index 100%
rename from content/toolkit/references/updating_tools.md
rename to content/.references/updating_tools.md
diff --git a/content/toolkit/references/vpn_proxy_tor.md b/content/.references/vpn_proxy_tor.md
similarity index 100%
rename from content/toolkit/references/vpn_proxy_tor.md
rename to content/.references/vpn_proxy_tor.md
diff --git a/content/toolkit/references/vuln_databases.md b/content/.references/vuln_databases.md
similarity index 100%
rename from content/toolkit/references/vuln_databases.md
rename to content/.references/vuln_databases.md
diff --git a/content/toolkit/references/vuln_prioritization.md b/content/.references/vuln_prioritization.md
similarity index 100%
rename from content/toolkit/references/vuln_prioritization.md
rename to content/.references/vuln_prioritization.md
diff --git a/content/toolkit/references/vulnerability_analysis.overview.md b/content/.references/vulnerability_analysis.overview.md
similarity index 100%
rename from content/toolkit/references/vulnerability_analysis.overview.md
rename to content/.references/vulnerability_analysis.overview.md
diff --git a/content/toolkit/references/vulnerability_prioritization.overview.md b/content/.references/vulnerability_prioritization.overview.md
similarity index 100%
rename from content/toolkit/references/vulnerability_prioritization.overview.md
rename to content/.references/vulnerability_prioritization.overview.md
diff --git a/content/toolkit/references/web_vuln_scanning.md b/content/.references/web_vuln_scanning.md
similarity index 100%
rename from content/toolkit/references/web_vuln_scanning.md
rename to content/.references/web_vuln_scanning.md
diff --git a/content/toolkit/references/wireless_access_guides.md b/content/.references/wireless_access_guides.md
similarity index 100%
rename from content/toolkit/references/wireless_access_guides.md
rename to content/.references/wireless_access_guides.md
diff --git a/content/toolkit/activities b/content/toolkit/activities
new file mode 120000
index 0000000..dcb4074
--- /dev/null
+++ b/content/toolkit/activities
@@ -0,0 +1 @@
+../.activities
\ No newline at end of file
diff --git a/content/toolkit/document_matter b/content/toolkit/document_matter
new file mode 120000
index 0000000..4ded997
--- /dev/null
+++ b/content/toolkit/document_matter
@@ -0,0 +1 @@
+../.document_matter
\ No newline at end of file
diff --git a/content/toolkit/images b/content/toolkit/images
new file mode 120000
index 0000000..c78c740
--- /dev/null
+++ b/content/toolkit/images
@@ -0,0 +1 @@
+../.images
\ No newline at end of file
diff --git a/content/toolkit/methods b/content/toolkit/methods
new file mode 120000
index 0000000..e256ac9
--- /dev/null
+++ b/content/toolkit/methods
@@ -0,0 +1 @@
+../.methods
\ No newline at end of file
diff --git a/content/toolkit/references b/content/toolkit/references
new file mode 120000
index 0000000..e3898f8
--- /dev/null
+++ b/content/toolkit/references
@@ -0,0 +1 @@
+../.references
\ No newline at end of file
diff --git a/content/toolkit/references/footnotes.md b/content/toolkit/references/footnotes.md
deleted file mode 100644
index c4a8cf2..0000000
--- a/content/toolkit/references/footnotes.md
+++ /dev/null
@@ -1,297 +0,0 @@
----
-id: references/footnotes.md
-name:
-origin: https://github.com/SAFETAG/SAFETAG
-origin_path: master/en/references/footnotes.md
----
-
-
-
-[^external_funding_and_reporting]:Usually when working with an external funder an engagement report, free of sensitive data about the host organization, will be created for submission the funder. The contents of this report should be clearly outlined and agreed to during the assessment plan stage.
-
-
-
-[^NIST_SP_800-115]:[NIST SP 800-115, Technical Guide to Information Security Testing and Assessment](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf)
-
-[^pen_testing_systematic]:[Penetration Testing - A Systematic Approach](http://www.infosecwriters.com/text_resources/pdf/PenTest_MSaindane.pdf)
-
-[^NIST_SP_800-115_planning]:[NIST SP 800-115, Technical Guide to Information Security Testing and Assessment - Planning Methodology](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=13)
-
-[^NIST_SP_800-115_assessment_plan]:[NIST SP 800-115, Technical Guide to Information Security Testing and Assessment](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=51)
-
-[^NIST_SP_800-115-Section_7.1]:[NIST SP 800-115, Technical Guide to Information Security Testing and Assessment. Section 7.1 Coordination](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=55)
-
-[^NIST_SP_800-115_targeting]:[NIST SP 800-115, Technical Guide to Information Security Testing and Assessment](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=40)
-
-[^NIST_SP_800-115-travel_prep]:["Traveling teams should maintain a flyaway kit that includes systems, images, additional tools, cables, projectors, and other equipment that a team may need when performing testing at other locations."](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=50)
-
-[^pets_pre-engagement_location]:[Determining Audit Location - The Penetration Testing Execution Standard: Pre-Engagement Guidelines](http://www.pentest-standard.org/index.php/Pre-engagement#Locations)
-
-[^pets_emergency_contact_info]:[Emergency Contact and Incidents - The Penetration Testing Execution Standard: Pre-Engagement Guidelines](http://www.pentest-standard.org/index.php/Pre-engagement#Emergency_Contact_Information)
-
-[^interaction_security_risk_management]:[Security Risk Management: NGO Approach - InterAction Security Unit](https://www.scribd.com/doc/156488867/Srm)
-
-[^workbook_on_security]:[Workbook on Security: Practical Steps for Human Rights Defenders at Risk](http://frontlinedefenders.org/files/workbook_eng.pdf)
-
-[^OSSTMM_wireless_security_testing]:[Open Source Security Testing Methodology Manual (OSSTMM) p. 140.](http://www.isecom.org/research/osstmm.html)
-
-
-
-[^shostack_anchoring]: See: "Threat Modeling: Designing for Security" by Adam Shostack, p. 298.
-
-[^NIST_SP_800_115_soc_eng_hostile]:["Individual targeting can lead to embarrassment for those individuals if testers successfully elicit information or gain access. It is important that the results of social engineering testing are used to improve the security of the organization and not to single out individuals."](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf)
-
-[^GPR_8_Likelihood]:["Likelihood: Chapter 2.7 p. 47 - Operational Security Management in Violent Environments"](http://www.odihpn.org/download/gpr_8_revised2pdf#page=38)
-
-[^GPR_8_impacts]:["Impacts: Chapter 2.7 p. 46 - Operational Security Management in Violent Environments"](http://www.odihpn.org/download/gpr_8_revised2pdf#page=38)
-
-
-
-[^psych_sec_training]:[The Psychological Underpinnings of Security Training - Craig Higson-Smith](https://www.level-up.cc/resources-for-trainers/holistic/psychological-underpinnings-security-training)
-
-[^event_planning_input]:[Event Planning Inputs - Level-Up](https://www.level-up.cc/leading-trainings/event-planning)
-
-[^integratedsecurity_prep_tips]:[Integrated Security Facilitator Preparation Tips](http://integratedsecuritymanual.org/sites/default/files/integratedsecurity_themanual_1.pdf#page=25)
-
-[^integrated_security_manual]:[Integrated security: The Manual](http://integratedsecuritymanual.org/download-this-manual)
-
-
-
-[^herdict_explore]:[Herdict "At-A-Glance" web-blockage dashboard](http://herdict.org/explore/indephth)
-
-
-
-[^ONI_country]:[Open Network Initiative - Country Reports](https://opennet.net/research/profiles)
-
-[^ONI_regional]:[Open Network Inititiative - Regional Overviews](https://opennet.net/research/regions)
-
-[^alkasir]:[A Cyber-Censorship Map automatically plotted based on the data collected from the database that is updated through usage patterns of alkasir software.](https://alkasir.com/map)
-
-[^transparency]:[Who publishes Transparency Reports?](http://jameslosey.com/post/98162645081/who-publishes-transparency-reports-here-is-an)
-
-[^alexa]:[The top 500 sites in each country or territory.](http://www.alexa.com/topsites/countries)
-
-
-
-[^cia_factbook]:[CIA fact-book](https://www.cia.gov/library/publications/the-world-factbook/)
-
-[^cia_factbook_internet-users]:[CIA fact-book country comparison of number of users within a country that access the Internet](https://www.cia.gov/library/publications/the-world-factbook/fields/2153.html)
-
-[^cia_factbook_broadcast-media]:[CIA fact-book country comparison of the approximate number of public and private TV and radio stations in a country](https://www.cia.gov/library/publications/the-world-factbook/fields/2213.html)
-
-[^cia_factbook_telephone-system]:[CIA fact-book country comparison of the telephone system with details on the domestic and international components.](https://www.cia.gov/library/publications/the-world-factbook/fields/2124.html)
-
-[^WTICT_indicators]:[World Telecommunication/ICT Indicators database 2014](http://www.itu.int/en/ITU-D/Statistics/Pages/publications/wtid.aspx)
-
-
-
-
-[^threatened_voices]:[Threatened Voices: Tracking suppression of online free speech.](http://threatened.globalvoicesonline.org/)
-
-[^media_sustainability_index]:[IREX’s Media Sustainability Index (MSI) provides in-depth analyses of the conditions for independent media in 80 countries across the world.](http://www.irex.org/project/media-sustainability-index-msi)
-
-[^freedom_on_the_net]:[Freedom House's "Freedom on the Net" index, assessing the degree of internet and digital media freedom around the world.](http://www.freedomhouse.org/report-types/freedom-net)
-
-[^freedom_of_the_press]:[Freedom House's "Freedom of the Press" index assess' global media freedom.](http://www.freedomhouse.org/report-types/freedom-press)
-
-[^article_19_by_country]:[ARTICLE 19 freedom of expression and freedom of information news by region.](http://www.article19.org/pages/en/where-we-work.html)
-
-[^OSF_digital_media]:[Open Society Foundation - Mapping digital media](http://www.opensocietyfoundations.org/projects/mapping-digital-media)
-
-[^press_freedom_index]:[Press Freedom Index (RSF)](https://en.rsf.org/press-freedom-index.html)
-
-[^press_freedom_index_methodology]:[Press Freedom Index Methodology (RSF)](http://rsf.org/index2014/data/2014_wpfi_methodology.pdf)
-
-
-
-
-[^freedom_in_the_world]:[Freedom House's "Freedom in the World" index is the standard-setting comparative assessment of global political rights and civil liberties.](http://www.freedomhouse.org/report-types/freedom-world)
-
-[^corruptions_perception_index]:[Corruption Perception Index](http://www.transparency.org/cpi2013/results/)
-
-[^Amnesty_regional_news]:[Amnesty International regional news on human rights](https://www.amnesty.org/en/news/regional)
-
-[^HRW_regional_work]:[Human Rights Watch - Browse by Region](http://www.hrw.org/regions)
-
-
-
-[^pi_country_reports]:[Privacy International's in-depth country reports and submissions to the United Nations.](https://www.privacyinternational.org/resources/reports)
-
-[^surveillance_whos_who]:[Surveillance Who's Who exposes the government agencies that attended ISS World surveillance trade shows between 2006 and 2011.](https://www.privacyinternational.org/resources/surveillance-whos-who)
-
-[^ISC_country_reports]:[The ISC Project completes evaluations of information security threats in a broad range of countries. The resulting comprehensive written assessments describe each country’s digital security situation through consideration of four main categories: online surveillance, online attacks, online censorship, and user profile/access.](https://iscproject.org/country-assessments/)
-
-
-
-
-[^EISF_Alerts]:[EISF distributes frequent analysis and summaries of issues relevant to humanitarian security risk management.](http://www.eisf.eu/alerts/)
-
-[^PETS_legal_considerations]:[" Some activities common in penetration tests may violate local laws. For this reason, it is advised to check the legality of common pentest tasks in the location where the work is to be performed."](http://www.pentest-standard.org/index.php/Pre-engagement#Legal_Considerations)
-
-[^PTES_testing]:[Vulnerability Analysis - The Penetration Testing Execution Standard](http://www.pentest-standard.org/index.php/Vulnerability_Analysis)
-
-[^NIST_800_14_user_issues]:[NIST SP 800-14, Generally Accepted Principles and Practices for Securing Information Technology Systems](http://csrc.nist.gov/publications/nistpubs/800-14/800-14.pdf#page=30)
-
-[^NIST_exploit_confirm]:["While vulnerability scanners check only for the possible existence of a vulnerability, the attack phase of a penetration test exploits the vulne rability to confirm its existence."](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=38)
-
-[^shostack_finding_threats]: See: "Threat Modeling: Designing for Security" by Adam Shostack, p. 125.
-
-[^shostack_addressing_threats]: See: "Threat Modeling: Designing for Security" by Adam Shostack, p. 167.
-
-[^shostack]: "Threat Modeling: Designing for Security" by Adam Shostack
-
-[^shostack_flow]: See: "Threat Modeling: Designing for Security" by Adam Shostack, p. 408.
-
-[^shostack_reports]: See: "Threat Modeling: Designing for Security" by Adam Shostack, p. 401.
-
-[^secure_reporting]:"When a pilot lands an airliner, their job isn’t over. They still have to navigate the myriad of taxiways and park at the gate safely. The same is true of you and your pen test reports, just because its finished doesn't mean you can switch off entirely. You still have to get the report out to the client, and you have to do so securely. Electronic distribution using public key cryptography is probably the best option, but not always possible. If symmetric encryption is to be used, a strong key should be used and must be transmitted out of band. Under no circumstances should a report be transmitted unencrypted. It all sounds like common sense, but all too often people fall down at the final hurdle." - [The Art of Writing Penetration Test Reports](http://resources.infosecinstitute.com/writing-penetration-testing-reports/)
-
-[^stares_and_snide_comments]:"I once performed a social engineering test, the results of which were less than ideal for the client. The enraged CEO shared the report with the whole organization, as a way of raising awareness of social engineering attacks. This was made more interesting, when I visited that same company a few weeks later to deliver some security awareness training. During my introduction, I explained that my company did security testing and was responsible for the social engineering test a few weeks back. This was greeted with angry stares and snide comments about how I’d gotten them all into trouble. My response was, as always, “better to give me your passwords than a genuine bad guy”." - [The Art of Writing Penetration Test Reports](http://resources.infosecinstitute.com/writing-penetration-testing-reports/)
-
-[^NIST_pen_test_danger]:"Penetration testing also poses a high risk to the organization’s networks and systems because it uses real exploits and attacks against production systems and data. Because of its high cost and potential impact, penetration testing of an organization’s network and systems on an annual basis may be sufficient. Also, penetration testing can be designed to stop when the tester reaches a point when an additional action will cause damage." - [NIST SP 800-115, Technical Guide to Information Security Testing and Assessment](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=40)
-
-[^PETS_third_parties]:[Dealing with third parties - The Penetration Testing Execution Standard](http://www.pentest-standard.org/index.php/Pre-engagement#Dealing_with_Third_Parties)
-
-[^PETS_separate_permissions]:["In addition, some service providers require advance notice and/or separate permission prior to testing their systems. For example, Amazon has an online request form that must be completed, and the request must be approved before scanning any hosts on their cloud. If this is required, it should be part of the document."](http://www.pentest-standard.org/index.php/Pre-engagement#Permission_to_Test)
-
-[^PETS_emergency_contact]:["Obviously, being able to get in touch with the customer or target organization in an emergency is vital."](http://www.pentest-standard.org/index.php/Pre-engagement#Emergency_Contact_Information)
-
-[^PETS_host_and_ip]:["Before starting a penetration test, all targets must be identified. "](http://www.pentest-standard.org/index.php/Pre-engagement#Specify_IP_Ranges_and_Domains)
-
-[^PETS_logical_intel]:[Accumulating information about partners, clients, and competitors - The Penetration Testing Execution Standard](http://www.pentest-standard.org/index.php/Intelligence_Gathering#Logical)
-
-[^NIST_incident_repose_plan]:["the assessment plan should provide specific guidance on incident handling in the event that assessors cause or uncover an incident during the course of the assessment. This section of the plan should define the term incident and provide guidelines for determining whether or not an incident has occurred. The plan should identify specific primary and alternate points of contact for the assessors... The assessment plan should provide clear-cut instructions on what actions assessors should take in these situations."](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=52)
-
-[^PETS_permission_to_test]:["One of the most important documents which need to be obtained for a penetration test is the Permission to Test document."](http://www.pentest-standard.org/index.php/Pre-engagement#Permission_to_Test)
-
-[^PETS_evidence_handling]:["When handling evidence of a test and the differing stages of the report it is incredibly important to take extreme care with the data. Always use encryption and sanitize your test machine between tests."](http://www.pentest-standard.org/index.php/Pre-engagement#Evidence_Handling)
-
-[^org_vuln_analysis]:["Vulnerability Assessment: Training module for NGOs operating in Conflict Zones and High-Crime Areas"](https://www.eisf.eu/wp-content/uploads/2014/09/0603-Dworken-undated-Vulnerability-assesment-training-module.pdf)
-
-[^cryptolaw]:["A survey of existing and proposed laws and regulations on cryptography - systems used for protecting information against unauthorized access."](http://www.cryptolaw.org/) (The Crypto Law Survey)
-
-
-
-[^staying_abreast_of_tech_and_threats]:["Assessors need to remain abreast of new technology and the latest means by which an adversary may attack that technology. They should periodically refresh their knowledge base, reassess their methodology-updating techniques as appropriate, and update their tool kits."](http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf#page=47)
-
-[^symantec_annual_threat_report]:[The Internet Annual Security Threat Report provides an overview and analysis of the year in global threat activity.](http://www.symantec.com/security_response/publications/threatreport.jsp)
-
-[^symantec_monthly_threat_report]:[The monthly intelligence report, provides the latest analysis of cyber security threats, trends, and insights from the Symantec intelligence team concerning malware, spam, and other potentially harmful business risks.](http://www.symantec.com/security_response/publications/monthlythreatreport.jsp)
-
-[^mandiant_threat_report]:[Mandiant’s annual threat report, reveals key insights, statistics and case studies illustrating how the tools and tactics of advanced persistent threat (APT) actors have evolved over the last year. (REQUIRES EMAIL ADDRESS)](https://www.mandiant.com/resources/mandiant-reports/)
-
-[^mcafee_threat_center]:[McAfee Labs Threat Center includes their Quarterly Threats Report, Blog, and Threat Library.](http://www.mcafee.com/us/threat-center.aspx)
-
-[^fireeye_reports]:[FireEye provides complimentary reports on threats and trends in cyber security. (REQUIRES EMAIL ADDRESS)](http://www.fireeye.com/info-center/)
-
-[^verizon_data_breach_report]:[Verizon Data Breach Investigative Report (REQUIRES EMAIL ADDRESS)](http://www.verizonenterprise.com/DBIR/)
-
-[^internet_storm_center]:[SANS: Internet Storm Center](https://isc.sans.edu//)
-
-[^mcafee_threat_trends]:[McAfee Threat Trends Papers](www.mcafee.com/us/security-awareness/threat-trends.aspx)
-
-[^us-cert_current_activity]:[US-CERT Current Activity web page is a regularly updated summary of the most frequent, high-impact types of security incidents currently being reported](https://www.us-cert.gov/ncas/current-activity/)
-
-[^us-cert_bulletins]:[US-CERT Bulletins provide weekly summaries of new vulnerabilities.](https://www.us-cert.gov/ncas/bulletins/)
-
-[^citi_lab_exec_recon]:[Communities @ Risk: Targeted Digital Threats Against Civil Society - Execurtive Summary](https://targetedthreats.net/media/1-ExecutiveSummary.pdf#page=21)
-
-[^social_engineering_important_all]:["CSOs should gradually build a culture in which all staff, regardless of technical background, feel some responsibility for their own digital hygiene. While staff need not become technical experts, CSOs should attempt to raise the awareness of every staff member, from executive directors to interns - groups are only as strong as their weakest link—so that they can spot issues, reduce vulnerabilities, know where to go for further help, and educate others."](https://targetedthreats.net/media/1-ExecutiveSummary.pdf#page=30)
-
-[^informed_staff_decisions]:["Of course, there is no way to anticipate and warn against every form of digital threat; new technologies and new threats emerge constantly, outpacing security awareness. In such an environment, it is important for CSOs to develop a framework for critical thinking and informed decision-making by their staff about digital threats, not tethered to any specific application, device, attack vector, or situation."](https://targetedthreats.net/media/1-ExecutiveSummary.pdf#page=30)
-
-[^secuna_country_reports]:["Secunia Country Reports"](https://secunia.com/resources/countryreports/)
-
-
-
-[^Microsoft_Security_Bulletin]:[Microsoft Security Bulletin](https://technet.microsoft.com/en-us/security/bulletin)
-
-[^ind_univ_external_advisories]:["In-Depth Reading, Vendor Information, & External Advisories"](https://protect.iu.edu/cybersecurity/indepth)
-
-[^OSS_Security_advisories]:["Security-Related Vendor Information"](http://oss-security.openwall.org/wiki/vendors)
-
-[^CERT_CC_Advisories]:["CERT/CC Advisories"](https://www.cert.org/historical/advisories/)
-
-[^CERT_vuln_notes]:["Vulnerability Notes Database"](http://www.kb.cert.org/vuls)
-
-[^security_tracker]:["Security Tracker"](http://securitytracker.com/topics/topics.html)
-
-[^mozilla_vulns]:["Known Vulnerabilities in Mozilla Products"](https://www.mozilla.org/security/known-vulnerabilities/)
-
-[^packetstorm_news]:["Packet Storm News"](http://packetstormsecurity.com/files/)
-
-
-
-[^security_tube]:["Comprehensive, Hands-on, Practical and Affordable infosec training."](http://www.securitytube.net)
-
-[^recon-ng_data_flow]:[The flow of information through the Recon-ng framework. (See: "Data Flow" section)](http://www.lanmaster53.com/2014/05/recon-ng-update)
-
-[^recon-ng_API_keys]:[Acquiring API Keys](https://bitbucket.org/LaNMaSteR53/recon-ng/wiki/Usage%20Guide#!acquiring-api-keys)
-[^security_in_a_box_physical]:[How to protect your information from physical threats - Security in-a-box](https://securityinabox.org/chapter-2)
-
-[^speak_safe_keeping_data_safe]:[Keeping Your Data Safe - Surveillance Self-Defense](https://ssd.eff.org/en/module/keeping-your-data-safe)
-
-
-
-[^email_adoption_for_paranoid]:["Everyone except computer support staff said
-encrypting all e-mail messages was unnecessary. In fact, several mentioned encrypting all messages was for paranoid people rather than pragmatic ones."](https://cups.cs.cmu.edu/soups/2005/2005posters/10-gaw.pdf)
-
-
-
-[^auditor_trainee_tool_resource_list]:[See the auditor trainee resource list](#auditor-trainee-tool-resource-list)
-
-[^social_engineering_toolkit_resources]:[Auditor Tool Resource List - Social Engineering](#social-engineering-toolkit)
-
-[^password_dictionary_resources]:[Auditor Tool Resource List - Password Dictionary Creation](#password-dictionary-creation)
-
-[^social_engineering_section]:[Auditor Tool Resource List - Social Engineering](#social-engineering-toolkit)
-
-[^latest_version_of_tools]:[See the auditor trainee resource list](#auditor-trainee-tool-resource-list)
-
-[^vulnerability_analysis]:[See: Vulnerability Analysis](#vulnerability-analysis)
-
-[^roadmap_development]:[See: Roadmap Development](#roadmap-development)
-
-[^password-security]:[Password Security](#password-security)
-
-[^network-access]:[Network Access](#network-access)
-
-[^privilege-separation-across-os]:[Privilege Separation Across OS](#privilege-separation-across-os)
-
-[^examining-firewalls-across-os]:[Examining Firewalls Across OS](#examining-firewalls-across-os)
-
-[^identifying-software-versions]:[Identifying Software Versions](#identifying-software-versions)
-
-[^anti-virus-updates]:[Anti-Virus Updates](#anti-virus-updates)
-
-[^automated-vulnerability-assessment-tools]:[Automated Vulnerability Assessment Tools](#automated-vulnerability-assessment-tools)
-
-[^identifying-lockout-thresholds]:[Identifying Lockout Thresholds](#identifying-lockout-thresholds)
-
-[^identifying-oddone-off-services]:[Identifying Odd/One-Off Services](#identifying-oddone-off-services)
-
-[^device_encryption_by_os]:[Device Encryption By OS Type](#device-encryption-by-os)
-
-
-
-[^travel_kit_appendix]:[APPENDIX A - Auditor travel kit checklist](#appendix-a)
-
-[^personal_information_to_keep_private]:[APPENDIX B - Personal Information to Keep Private](#appendix-b)
-
-[^password_survey]:[APPENDIX C - Password Survey](#appendix-c)
-
-[^auditor_consent_template]:[APPENDIX D - Auditor Consent Template.](#appendix-d)
-
-[^pre-mortum]:["Pre-Mortum Strategy" - Sources of Power: How People Make Decisions - p.71](http://books.google.com/books?id=nn1kGwL4hRgC&lpg=PP1&pg=PA71#v=onepage&q&f=false)
-
-
-[^scope_questions]:["Questionnaires - The Penetration Testing Execution Standard"](http://www.pentest-standard.org/index.php/Pre-engagement#Questionnaires)
-
-[^HCD_toolkit]:["IDEO Human-Centered Design Toolkit"](http://www.ideo.com/work/human-centered-design-toolkit)
-
-[^Techscape_indicators]:["TechScape Indicators - the engine room"](https://www.theengineroom.org/projects/techscape/tsindicators/)
-
-[^BUM_questions]:["Questions for Business Unit Managers - The Penetration Testing Execution Standard"](http://www.pentest-standard.org/index.php/Pre-engagement#Questions_for_Business_Unit_Managers)
-
-[^SA_Questions]:["Questions for Systems Administrators"](http://www.pentest-standard.org/index.php/Pre-engagement#Questions_for_Systems_Administrators)
-