Exploring the Depths of Cybersecurity

A Reflective Journey based on the Introduction to Cybersecurity Learning Path offered by TryhackMe

Cyber Rey
4 min readFeb 15, 2024
Introduction to Cybersecurity Learning Path offered by TryhackMe
Introduction to Cybersecurity Learning Path offered by TryhackMe

Cyber Security is a field that encompasses both offensive and defensive strategies to protect computer systems and networks from digital threats.

Recently, I embarked on the Introduction to Cybersecurity Learning Path offered by TryhackMe, which delves into the fundamentals of offensive and defensive security. This reflective essay aims to explore my personal experiences and insights gained from this learning journey.

Offensive vs. Defensive Security

The course provided a comprehensive overview of offensive and defensive security techniques. Offensive security involves breaking into computer systems, exploiting software bugs, and finding loopholes in applications to gain unauthorized access. On the other hand, Defensive security focuses on protecting an organization’s network and computer systems from digital threats.

Offensive Security Measures

The Offensive Security module focused on understanding and practicing offensive security techniques. It aimed to simulate the actions of a hacker in breaking into web applications, operating systems, and networks.

One of the highlights of the course was the opportunity to experience ethical hacking by connecting to the Tryhackme VM and deploying the machine locally via OpenVPN. This allowed me to simulate the actions of a hacker and test for vulnerabilities in web applications, similar to what penetration testers or security consultants do for companies.

For example, I was tasked with identifying a secret bank transfer page and transferring $2000 from one account to another. This exercise not only honed my technical skills but also provided valuable insights into the importance of cybersecurity in protecting sensitive information.

In the Web Applications Security room, I used GoBuster to uncover concealed directories and pages. Additionally, I gained valuable insights into exploiting vulnerabilities like SQL injection and cross-site scripting (XSS) to gain unauthorized access.

During my time in the Operating Systems Security room, I honed my skills in exploiting a vulnerable Linux machine through SSH, taking advantage of poor password management by a user.

Furthermore, in the Network Security room, I learned how to exploit a vulnerable network by leveraging open FTP and SSH ports.

Defensive Security Measures

The Defensive Security module focused on understanding and implementing defensive security measures to protect computer systems and networks from cyber threats.

The module also covered various defensive security measures, including user awareness, asset management, system updating, and setting up security devices. This includes the role of a Security Operations Center (SOC) in monitoring a company’s network and systems 24/7. The main tasks of a SOC Analyst, include finding vulnerabilities, detecting unauthorized activity, and supporting incident response.

The module explores the vital role of Threat intelligence in preparing for future threats and keeping organizations one step ahead of cyber attacks. It covers the fundamentals of digital forensics and incident response (DFIR), including the process of gathering and analyzing digital evidence. Additionally, it provides coverage of malware analysis, shedding light on how malware operates and how to analyze malware samples to identify and counteract potential threats.

In the Digital Forensics Room, I learned how to use metadata forensic tools like pdfinfo and exiftool to analyze the metadata of documents and images.

In the Security Operations Room, I learned how to access a simple SIEM Dashboard to escalate security incidents. This helped me understand the importance of proactive security measures in mitigating cyber threats.

Cybersecurity Careers

With the increasing digitization of businesses and the rise in cyber threats, there is a high demand for cybersecurity professionals. Organizations across various industries are looking for skilled individuals to protect their networks, systems, and data from cyber-attacks.

Cybersecurity offers a diverse range of career opportunities, each requiring specific skills and expertise.

Defensive Cybersecurity Roles include Security Analyst, Security Engineer, Incident Responder, and Digital Forensics Examiner. These roles focus on protecting systems, analyzing security incidents, responding to incidents, and conducting digital investigations.

On the other hand, the Offensive cybersecurity roles are Malware Analyst, Penetration Tester, and Red Teamer. These roles involve testing the security of systems by identifying vulnerabilities, exploiting them (Penetration Tester), analyzing malware to understand its behavior (Malware Analyst), or simulating real-world cyber attacks to test defenses (Red Teamer).

Conclusion

In conclusion, the Introduction to Cybersecurity Learning Path has been a valuable learning experience that has deepened my understanding of offensive and defensive security strategies. Through practical exercises and theoretical knowledge, I have gained insights into the complex world of cybersecurity and its importance in today’s digital age. This course has not only equipped me with valuable skills but has also inspired me to pursue a career in cybersecurity to contribute towards a safer digital future.

--

--

Cyber Rey

Technophile | Woman in Cybersecurity | Cybersecurity Awareness Advocate!