TRYHACKME PRE-SECURITY LEARNING PATH REVIEW

TryHackMe news - Giant Bomb


 

 

Learning Cyber Security

sakthi8080,

TryHackMe Username: sakthi8080

There are many resources online which help in learning the essentials of cyber security. However not all of them teach/educate basic ideas and concepts, such as why understanding the web is important and why network security is important.

A great resource to start learning from is Tryhackme, they have multiple learning paths and rooms which focus on different aspects of cyber security. The best beginner learning path is called Pre Security.

The Pre Security learning pathway is a great resource to be able to learn the per-requisite technical knowledge to get started in cyber security. The learning pathway includes the following topics:

Topics Within Pre Security Learning Pathway

Cyber Security Introduction

Within the first category called Cyber Security Introduction you learn why understanding web security and network security is important, then you are shown a roadmap which you can help guide you in learning cyber security.


01 - Network Fundamentals

Next you will be learning the fundamentals of networks, this includes how devices communicate, packets/frames, packet headers, OSI model, firewalls as well as network topologies. Network fundamentals are extremely important because they allow you to understand what threats can affect your network and how to circumvent them.

02 - How The Web Works

This category of pathway explains how DNS works, HTTP requests methods, HTTP status codes, HTTP headers. It also helps explain how websites work with back-ends and front-ends. This all essential knowledge for understanding websites and being able to understand basic web app attacks.

03 - Linux Fundamentals

There is a category called Linux fundamentals, this is important knowledge due a lot of websites are running on Linux systems such as therefore getting acquainted with the command line is very useful in the cyber security field.

Each part teaches you how to use specific commands, these different exercises allows you to become more confident in using the command-line and will be helpful for when you are in the future on a Linux machine.

04 - Windows Fundamentals

These are new rooms which explain the basics of windows such as UAC, registry, file system and shortcuts which are always useful when working or trying to exploit a windows system. All the information learnt is extremely useful when trying to complete rooms within TryHackMe.

Conclusion

The Pre Security learning pathway is a great way to get into cyber security. There are multiple exercises which allow you to do some research as well as practical question which require you to complete challenges within an embedded website in the room.

Link To The Learning Path: TryHackMe.com/path/outline/presecurity TryHackMe Website: https://tryhackme.com

Post a Comment

Previous Post Next Post

Smartphones

Post ADS 1

Advertisement

Post ADS 1