Skip to main content

5 Year Path To Success in InfoSec: The Basics of Becoming an InfoSec Expert in 5 years!


Information security is a very broad field.  No one is an expert in everything (i.e., risk management, application security, security awareness, policy development, etc.) 



How quickly one becomes an expert also depends deeply on how much of a background one has in computer science, information technology, business management, and other related fields. 

So the title is 5 Year Path To Success in InfoSec: The Basics of Becoming an InfoSec Expert in 5 years!

This amazing web cast (TL;DR below) shows you the basics of becoming an expert in 5 years, I recommend you to watch it. But, for the lazy:


tl;dr:
  • Year one: Focus on core concepts (OS, networking, etc)
  • Year two: start projects, learn PowerShell
  • Year three: year of web apps
    • PHP and ASP.Net
    • Develop something
  • Year four: start hacking
    • Learn IDA and Immunity
    • Pick a protocol and dive into it
    • Online challenges
  • Year five: present
    • Take what you've learned and share it, be active in the community
Closing list of "DOs" and "DO NOTs"
DO:
  • Indulge in distractions
  • Stick to my plan
  • Ignore my plan
  • Develop your own plan
  • Get good at just one thing
  • Get a degree
  • Don't get a degree
  • Get certifications
  • Don't get certifications
DO NOT:
  • Sink into video games
  • Waste your time going after epic Pokemon
  • Binge watch shows on Netflix
  • Use Bing for anything
  • Just barely learn Metasploit to impress women/men
  • Spend more time on the hacker "look" than learning
  • Get angry
  • Blame others

Courtesy of  /u/Definitely__Working


Regards,

AZID

Comments

Most Viewed Content:

Best Reddit Subreddits for Cybersecurity and Hacking!

Reddit is a very useful website for discussions about everything. For cybersecurity and hacking too, it has useful subreddits, in which, you will learn a lot of things you previously had no knowledge of. So, I have compiled a list of security related subreddits. 1. Active and Most helpful subreddits: /r/netsec /r/AskNetsec /r/netsecstudents These three are pretty much it. They have very active communities and are very helpful. I, personally use  /r/netsecstudents a lot because I'm still in the process of learning and that subreddit(if you look properly) will tell you how to make a career in every security field. 2. Security Certification Subreddits: r/CompTIA (for Security+) r/ccna (for CCNA and CCNA Security, also r/ccnp for CCNP) r/CEH (for CEH) r/cissp (Certified Information Systems Security Professional) r/oscp (Offensive Security Certified Professional) Really helpful if you're doing any of these Certs. 3. Other

OverTheWire Bandit: Level 0-14

Bandit Levels Levels 0-14 Levels 14-25 Levels 25-33 Please use Ctrl+F to find your desired Level. Level 0 Bandit Level 0 Level Goal The goal of this level is for you to log into the game using SSH. The host to which you need to connect is bandit.labs.overthewire.org, on port 2220. The username is bandit0 and the password is bandit0. Once logged in, go to the Level 1 page to find out how to beat Level 1. Commands you may need to solve this level 2/31 ssh kali@kali:~$ ssh bandit0@172.9.9.176 -p 2220 password: bandit0 Level 0 -> Level 1 Level Goal The password for the next level is stored in a file called readme located in the home directory. Use this password to log into bandit1 using SSH. Whenever you find a password for a level, use SSH (on port 2220) to log into that level and continue the game. Commands you may need to solve this level ls, cd, cat, file, du, find Password for next level: boJ9jbbUNNfktd78OOpsqOltutMc3MY1 Level 1 -> Level 2 Level Goal The password for the next le

OverTheWire Bandit: Level 14-25

Please Ctrl+F to find your desired level. Levels Levels 0-14 Levels 14-25 Levels 25-33 Level 14 -> Level 15 Level Goal 11/31 The password for the next level can be retrieved by submitting the password of the current level to port 30000 on localhost. bandit14@bandit:~$ cat /etc/bandit_pass/bandit14 4wcYUJFw0k0XLShlDzztnTBHiqxU3b3e This is the current level password. Now, to find the password of the next level. bandit14@bandit:~$ telnet localhost 30000 Trying 127.0.0.1... Connected to localhost. Escape character is '^]'. 4wcYUJFw0k0XLShlDzztnTBHiqxU3b3e Correct! BfMYroe26WYalil77FoDi9qh59eK5xNr Connection closed by foreign host. The password for the next level is BfMYroe26WYalil77FoDi9qh59eK5xNr We can ssh bandit15@localhost Level 15 -> Level 16 Level Goal The password for the next level can be retrieved by submitting the password of the current level to port 30001 on localhost using SSL encryption. Helpful note: Getting “HEARTBEATING” and “Read R BLOCK”? Use -ign_eof and r