Getting to Know Cybersecurity

Cybersecurity is a huge topic ~ where do you start?

58

This is a collection of some of my articles that can be useful to someone learning cybersecurity. There are several avenues to investigate when it comes to cybersecurity.

In my instance, I began studying after I had a data breach while operating an e-commerce firm and began attempting to understand cybersecurity in any way I could.

I first began reading novels. I’ve reviewed a few books on this website, but I also authored my own book, a high-level, comparatively non-technical primer on cybersecurity. The core of cybersecurity is risk management. “How many opportunity are you giving the attacker?” is a phrase I like to use. You should try to close as many gaps as you can while being able to adequately monitor what has to be left open because you can never completely close them.

There weren’t many possibilities for training when I first started, but I eventually came across SANS Institute and began reading their newsletters. After that, I continued there to enroll in programs and get credentials.

How to think about cybersecurity is one of the things you learn when you study cybersecurity. It doesn’t involve breaking into computers or altering firewall settings. It involves creating systems that satisfy operational requirements so that corporate operations may be carried out safely.

Here are some articles in such vein:

Learn the foundations of cybersecurity if you want to be on the technical side of defending and attacking networks. You might be interested in some of the pieces I’ve published that explore some of the principles of cybersecurity.

I advise putting up a home network if you want to start studying networking, how to view logs from a security viewpoint, and how to write efficient firewall rules. I have several blogs on how to use pfSense and a UDM Pro to do that. These are the items that meet my budget and currently function well for a home network after testing a variety of others. Every network equipment is continually targeted for attacks, so keep an eye out for weaknesses and update your software and firmware. You may use an open source version of pfSense on your own hardware if you cannot afford these devices.

I’m currently working through a comprehensive series on AWS Security here if you want to learn more about Cloud Security and AWS Security. As I worked through the difficulties of establishing a secure cloud environment, I had a few fits and starts. Along with these postings, I have a free open-source code repository. Not only will you learn how to develop the code, but also how I debug issues and consider potential ways an attacker may infiltrate my cloud environment. There is a lot of ground to cover before I can eventually reach the point where I’m automating cybersecurity metrics in this setting.

I also have tutorials on how to encrypt your GitHub repositories and put up a website on AWS. You could be reading something before it is finished since everything is always a work in progress.

Check out these posts if you’re interested in becoming a penetration tester. I work in penetration testing and security assessments, however in order to become a better pentester, I advise beginning on the building or securing side of cybersecurity before going into penetration testing. Your ability to conduct effective assaults will improve if you are aware of how things are constructed and run. Additionally, I’ve just blogged about security issues more frequently than attacking issues up to this point, but I have more postings on penetration testing coming as I finish setting up my AWS account and website. Depending on where I am when you read this, you may see fewer or more tales.

Anyone looking to learn more about cybersecurity or get employment should find those sites useful. If you are eligible to vote in your nation, you will be able to make more informed judgments when cybersecurity issues enter politics. Understanding cybersecurity may also help you secure your company’s assets better. You will be able to assist in preventing internal threats and espionage that can hurt your business if you intend to work for a major firm or the government.

Comments are closed.