How to Start Your Career In Cyber Security

Walter White
5 min readJul 6, 2021

The threat landscape in cyber security is growing like never before. The sophistication of the threats we are seeing on a day to day basis range from a simple phishing attack to a sophisticated advnaced persisent threat attack. As a result of the rise in threat level there is a huge demand for cyber security workers across a range of different industries. However, many people new to the cyber security space find it difficult to break into the field. This is due to workplace requiring certifications or a degree to get a cyber security job. Additionally, for a newbie it is hard to understand where to start as there a whole range of different cyber security roles that make up cyber-security team. Some of these include:

  • Security Analyst
  • Security Engineer
  • Security Architect
  • Security Software Developer
  • Chief Information Security Officer
  • Threat Intelligence Officer
  • SOC Analyst
  • Security Consultant
  • Incident Response Manager
  • Vulnerability Manager

As you can see from the list above there is a whole range of available jobs in the cyber security space. You may be thinking how do I enter the cyber space without getting any certifications or a degree?

Well, I am here to tell you about the new TryHackMe learning path: Pre-Security. But firstly, what is TryHackMe?

TryHackMe (https://tryhackme.com)is an online platform that teaches cyber security through short, gamified real-world labs. They have content for both complete beginners and seasoned hackers, incorporating guides and challenges to cater for different learning styles.

With the new release of the Pre-Security learning (TryHackMe.com/path/outline/presecurity) path it poses as the perfect way to learn the basic skills you will need to break into the cyber security world. Comparing this path to all of the other learning paths available on TryHackMe, this is for sure the best path for new-comers. However, being a experienced cyber professional it was also great for me to re-touch the nitty-gritty fundamentals that make up the baseline of understanding security.

The Learning path consists of five domains and 15 areas. These domains include:

  • Cyber Security Introduction —
  • Network Fundamentals —
  • How the Web Works —
  • Linux Fundamentals —
  • Windows Fundamentals —

In the rest of this blog I will be breaking down each area on the Pre-Learning path and touching on my favourite room for each module.

Cyber Security Introduction —

The Cyber Security Introduction module consist of looking into two key areas: web application security and network security. To start, web application security is a key area to understand as a security professional, this is because a big majority of the internet is made up of websites. As a result of this attackers are always trying to exploit websites to either exfiltrate data or to break them entirely. This room will give you the basic understanding of how you can change someones password without having the credentials.

The next room: Network Security will give you a quick overview of how attackers can break into networks with malicious intent.Overall I thought this was a great intro into the the learning cyber security as it sets out the baseline of what attackers are doing

Network Fundamentals —

Next up is the network fundaments module consisting of five different rooms that do a great job on giving the basic info of what makes up a network. My favourite room on this module is the “OSI model” room. This is because I believe this is a key fundamental that makes up the basic knowledge of understanding how networks work. Induced in this room is the Practical — OSI Game that makes for a really fun way to learn the different OSI layers. Try and beat my high score of 17 seconds!

How the Web Works —

The next module on the list is “How the Web Works”. This module includes four rooms with information on DNS, HTTP, HTML, Javascript, CDNs, Databases, Web Application Firewalls and Web Vulnerabilities and more.

My favourite room for this module was the “Putting it all together” room. In short, this room breaks down how all the individual components of the web work together to bring you access to your favourite web sites. This included an interactive quiz at the end that I found really useful to visualise how a web request actually connects you to a website.

Linux Fundamentals —

The next module in the Pre-Learning path is “Linux Fundamentals” this module is an amazing way to get insight into how linux works. This is important because linux is one of the most used operating systems other than windows. The different rooms run through a range of different of linux elements such as: essential commands on an interactive terminal, SSH, file system interaction and common linux utilities. I would say completing every room in this module is vital to understanding how linux works.

Windows Fundamentals —

Finally, the last module in the path is the “Windows Fundamentals” path. As Windows is the most used operating system it is key that you learn the basics of it. The two rooms breakdown the following content: Windows desktop, the NTFS file system, UAC, the Control Panel, System Configuration, UAC Settings, Resource Monitoring, the Windows Registry and more.

Conclusion -

To finish up, I really couldn’t recommend this room more to anyone who wants to get into security or to anyone already experienced in security — I certainly learnt a lot completing it. So, once you have finished this learning path you may be thinking: where next? Well, TryHackMe offers other learning paths. These include: Cyber Defence, Complete Beginner, Offensive Pen-testing, COMPTIA Pentest+ and Web Fundamentals. You have a range of different options. Personally I completed the Cyber Defence Learning path to expand my knowledge in the cyber defence side of things.

Happy Hacking — https://tryhackme.com/p/Walter6white

--

--