Monday, March 20, 2023

Schedule for getting started in cyber security

Jumpstart Your Cybersecurity Career: A Step-by-Step Learning Schedule for Beginners

Learning any skill from the beginning is quite hard unless or until we get an idea of two questions

        How to start?

        Where to start?


In this blog, we can get a basic schedule for getting started in the field of cyber security.

This schedule is been created for 90 days.



Week 1-2: Introduction and Basics

    Day 1-2: 

        Read about what ethical hacking is and its importance.

    Day 3-4: 

        Familiarize yourself with different types of hacking techniques such as social engineering, reconnaissance, network scanning, and vulnerability assessment.

    Day 5-6: 

        Learn about the different tools used in ethical hacking such as Nmap, Metasploit, and Wireshark.

    Day 7-14: 

        Install and practice using the tools you learned about. You can start with beginner-friendly tools like Port Scanners, such as Angry IP Scanner and Advanced IP Scanner.


Week 3-4: Networking and Web Application Security

Day 15-18: 

        Understand basic networking concepts such as TCP/IP, DNS, and HTTP.

Day 19-21: 

        Learn about network security such as firewalls, IDS/IPS systems, and VPNs.

Day 22-25: 

        Understand how web applications work and their vulnerabilities.

Day 26-28: 

        Learn about web application security tools such as Burp Suite, OWASP ZAP, and Nikto.

Day 29-30: 

        Practice using web application security tools on vulnerable applications.


Week 5-6: Penetration Testing Methodology and Vulnerability Scanning

Day 31-34: 

        Understand the methodology behind penetration testing and how it is performed.

Day 35-38: 

        Learn about vulnerability scanning tools such as Nessus and OpenVAS.

Day 39-42: 

        Practice using the vulnerability scanning tools on your own systems or in a virtual environment.


Week 7-8: Exploitation Techniques and Social Engineering

Day 43-46: 

        Understand how to exploit vulnerabilities in systems and applications.

Day 47-50: 

        Learn about social engineering techniques such as phishing and pretexting.

Day 51-54: 

        Practice exploiting vulnerabilities on vulnerable applications or systems.

Day 55-56: 

        Practice social engineering techniques on friends or colleagues (with their permission).


Week 9-10: Wireless and Mobile Security

Day 57-60: 

        Understand the basics of wireless networking and its vulnerabilities.

Day 61-64: 

        Learn about mobile security and its vulnerabilities.

Day 65-68: 

        Practice using wireless hacking tools such as Aircrack-ng and Reaver.

Day 69-70: 

        Practice using mobile hacking tools such as AndroRAT or AppUse.


Week 11-12: Advanced Techniques and Reporting

Day 71-74: 

        Learn advanced hacking techniques such as zero-day exploits and advanced persistent threats.

Day 75-78: 

        Understand the importance of reporting your findings and how to do so professionally.

Day 79-82: 

        Practice writing reports on the vulnerabilities and exploits you discovered.

Day 83-85: 

        Participate in online forums or CTF competitions to practice your skills.

Day 86-90: 

        Review and revisit any topics you may be struggling with, practice applying your knowledge to new targets, and seek out additional resources as needed.



This 90 days schedule may not make you a cyber security professional but this will definitely help in getting a path to what to learn. Once we get a complete understanding of the basic. We can concentrate on a certain skills that we interested in the most. 

This help in getting a clear vision on the target. As a beginner this vision helps to maintain the interst in the domain.

No comments:

Post a Comment

Google Cybersecurity Professional Certificate

    Google Cybersecurity Professional Certification 🔒 Google Cybersecurity Professional Certification: A Journey Unveiled! 🔒 Hey Folks! 🌟...