Josh Brade

RESUME

Starting a Journey through Cybersecurity: A Roadmap

Embark on your cybersecurity journey with this well-rounded curriculum. These courses and learning paths equip you with fundamental knowledge and hands-on skills essential in the cybersecurity landscape. By completing these certifications, you’ll be well on your way to becoming a capable and well-rounded cybersecurity professional. Remember, continuous learning and practical application are key in this dynamic field. Good luck, and enjoy your learning experience!

Introduction to Cybersecurity and Blue Teaming (TryHackMe):

  • Explore the fundamentals of cybersecurity and blue teaming.
  • Gain insights into defensive strategies and techniques.
  • Link: Blue Team Learning Path

SOC (Security Operations Center) Level 1 (TryHackMe):

  • Deepen your understanding of Security Operations Center operations.
  • Learn about threat detection, incident response, and more.
  • Link: SOC Level 1 Learning Path

Windows Event Logs: Finding Evil (Hack The Box Academy):

  • Explore the importance of Windows Event Logs in cybersecurity.
  • Learn how to identify and analyze potential threats within logs.
  • Link: Windows Event Logs Course

Introduction to Active Directory (Hack The Box Academy):

  • Get acquainted with Active Directory and its significance.
  • Dive into the structure, functions, and security considerations.
  • Link: Active Directory Course

Introduction to Network Traffic Analysis (Hack The Box Academy):

Wireshark for Beginners: Capture Packets (Coursera):

Analyze Network Traffic with Tcpdump (Coursera):

Microsoft Windows Defender and Firewall for Beginners (Coursera):

Mastering SQL Injection: The Ultimate Hands-On Course (Udemy):

  • Gain proficiency in understanding and preventing SQL injection attacks.
  • Learn how to secure databases from this common vulnerability.
  • Link: SQL Injection Course

Google IT Automation Professional Certificate (Coursera):