NEW "Pre Security" Learning Pathway on TryHackMe

 

https://assets.tryhackme.com/img/paths/cyberfundamentals.png

"Pre Security" Learning Pathway on TryHackMe

TryHackMe, one of the most popular platforms for learn about cybersecurity through Challenges in the 
style of CTf (Capture the Flag) to test your cybersecurity skills and Walkthroughs to learn and understand new topics, has just released a New Learning Pathway: "Pre Security".

This path, as its name suggests, it's an introductory to the essentials topics that any as an cybersecurity enthusiastic needs to know.

We can learn:

  • Basic cybersecurity skills
  • Networking basics
  • Web and attacks
  • Linux and Windows OS

As its onw descriptions says, we will learn how these technologies works, so we can then attack and deffend.


What can I learn?

This path consists of  15 rooms, which are the way that TryHackMe defines a kind of sandbox that could contain challenges or a walkthrough to learn a topic. The stimated time to finish this path is 40 hours.


These rooms are grouped for the topic are related, we have the following modules:


  • Cyber Security Introduction
  • Network Fundamentals
  • How the Web Works
  • Linux Fundamentals
  • Windows Fundamentals





I'll give a short review of each room and what we can expect of each of them.

Cyber Security Introduction

In the first task, we have just a room, called "Learning Cyber Security", and it give us a great introduction of the impact of having cybersecurity skills.



Network Fundamentals

In this section, we have five rooms.

In the "What is Networking?" we'll learn about networking basics, as its name suggests, from the importance of a computer network to why we have ip addresses and how to verify that two computers are communicating.
There are different "architectures" used to connect devices, these have advantages and disavantages. This and how computers know who to send a packet will learn in "Into to LAN" room.
What would happen if each company used its own standard to communicate betneen two devices? Maybe it would be too difficult to communicate with other vendor devices. The OSI model is an abstraction of the guidelines used by the industry to communicate, this is the main topic of  "OSI model" room. Personally, I used to have difficulties understanding the function of some layers, but in this room it's explained in a very simple way.
"Packets & Frames", maybe one of the most important topics a security professinal has to undestarnd: How data is send over the networks? I consider this a continuation of the previous room.
Most of us have heard of VPN and Firewall, this and the importance of a router and a switch is what we can learn on "Extending Your Network" room. At the end we have a little simulator in which we have to put all what we learnt along this module in practice.



How the Web Works

Every time we visit a page, we enter its 'link' or domain name, or simple we search the page in a browser and click the fisrt link (in the best case). This is a very easy way of doing it, but in the backstage, that simple phrase, like tryhackme.com or google.com, is transformed into a serie of numbers and then we can visit a website, a automatic process done by a DNS. That and other uses we'll learn in this room: "DNS in detail".
The "HTTP in detail" room review one of the most used network protocols nowadays. From what is HTTP to what does it means a error code showed when a page failed to load and what are those annoying cookies we always see when we enter a new website, you're going to learn.
"How websites work". All of us have visit websites all the time. On them we can see text, images, buttons, links to another pages... All that stuff is based on HTML code, and in this room we can see that and how it can be used to use vulnerable fields lauch an exploit or anything we can imagine.
"Putting it all together", is not just as its name suggests, we can learn about another technologies used nowadays to make websites work in a efficient way. On the other hand, we have in the last task a summary of all the process a web request make to lead us see the content of a website, so it's important to have a good understanding to the whole section.




Linux Fundamentals

Linux is a Operating System (OS), and the most used to provide internet services, it comes in many different flavours or distributions, which each one have custom features, so we can choose the best for us and almost everyone is fully customizable, I love Linux. From here the importance of how it works and we can do on it. I you hadn't used Linux before, just a warning, we don't have always a Graphil User Interface (GUI) to use out mouse to work, however all can be done commands in the Command Line Interface (CLI), and that's we are going to learn in this module: "Linux Fundamentals Part 1", "Linux Fundamentals Part 2" and "Linux Fundamentals Part 3".



Windows Fundamentals

All of us (I hope) have used at least once a Windows system, nowadays is the most used Operating System in home and offices, but its main usage is for basic or domestic ussage, however, in this module you'll learn the usage of some of the administrative tools it comes with: "Windows Fundamentls 1" and "Windows Fundamentls 1". Personally, I didn't like this section due that Windows adminstration seems a little complicated since its tools are mainly on GUI apps or impractical long commands (in my own opinion), but those are windows features itself and not TryHackMe rooms' intention, however, its important to know windows features and its usage, this is do explained here.




At the time I'm writing this review, I've already completed all rooms to give a more precise review, and I can say this learning path it's a great place to start a cybersecurity career. Maybe there are not in deep explanations due to the introductory purpose of the learning path, but it's a great starting point.


Sign up today!

After finishing this learning path we will get an "Certificate of Completion" which we can share everywhere to show our skills. Here mine:



Knowing that, you can create your accunt with this following referral link, and the subscribe to the "Pre Security" path or any of the available paths on TryHackMe.


- natryvat


Comments

Popular Posts