New to cybersecurity? Well, Tryhackme is the key.

bagiyev
4 min readJul 5, 2021

--

https://tryhackme.com/path/outline/presecurity

So, you would like to get into cybersecurity, but have no idea where to start?

Well, Tryhackme’s new “pre-security” path is just for you to start learning the fundamentals of cybersecurity.

This learning path will teach you the pre-requisite technical knowledge to get started in cybersecurity. To attack or defend any technology, you to first learn how this technology works.

I know that many people would like to know whether a career in cybersecurity is suitable for them or not. This pre-security path is everything you just need.

The path consists of 5 different tasks :

  1. Cyber Security Introduction
  2. Network Fundamentals
  3. How The Web Works
  4. Linux Fundamentals
  5. Windows Fundamentals

Cyber Security Introduction

This task has one room about how hackers identify weaknesses in networks and attack vulnerable web applications. You will also have a chance to practice what you have learned throughout this room in a lab environment.

Network Fundamentals

There is no network that is not prone to cyber threat and therefore, an efficient network security system is essential to protect the IT infrastructure and data. Having a good network security system reduces the risk of cyber threats and data sabotage. Here in this layer of ‘pre-security’ path, you will learn important aspects of networking. Completing these rooms will give you a solid idea of how computers talk to each other, which devices are needed to set up a computer network and etc.

How The Web Works

Have you ever wondered how websites (web applications) work? Websites are just one click away from us, but what is going on in the background? All the world’s linked-up computers are called the Web. How do they talk to one another? Well, here in this task of the path you will find answers to your questions. What is more interesting is that you will also learn some ways to exploit a vulnerable website :)

Linux Fundamentals

Linux plays an incredibly important part in the job of a cybersecurity professional. Specialized Linux distributions such as Kali Linux are used by cybersecurity professionals to perform in-depth penetration testing and vulnerability assessments. Linux is an extremely popular operating system for hackers. Malicious actors typically use tools such as password crackers, network scanners. These Linux hacking tools all serve different purposes and are used for a wide range of attacks. Linux is the number one thing you must learn if you would like to get into cybersecurity. These 3 rooms will teach you the most used commands and tools for cybersecurity geeks of the Linux operating system.

Windows Fundamentals

Learning the fundamentals of windows is also included in this path. Many web servers are running on Windows. That is why you must also have a good command of it. Here in these rooms, you will learn how to identify, exploit and defend Windows operating system.

Certification

After completing the whole path, you will be provided with a certificate that you can either add to your resume or share on social media platforms. I really like the idea of certifications as it gives you the motivation to complete, and not to procrastinate.

What is next?

Let’s say you complete the pre-security path and want to learn more. Don’t worry, there are more than 400 rooms on tryhackme about various topics of cybersecurity and 6 different pathways to complete.

--

--