Many people ask about how one starts Career in cyber security?

in #utopian-io6 years ago (edited)

The Post Dah is # Guide , to any extent infield Want Eptda the Cyber Security has to some extent interestedtopic I wish Dah # refers with him because hePost Dah very Hanfh God willing ...

Many people ask about how one starts Career in cyber security?
The topic is necessary to keep me 4 steps not less than and not to increase interest in the subject focuses remained in them and in the order of the arrangement of their ..

  1. The first step of its name Understanding Cyber ​​Security Industry
    I need to understand the field to you inside it Mnafsh enter the field just because you are a bunch or dazzled B, B and B named after what a lot of Bmlmla you need to be understanding the meaning of the field to you inside it and Mekonch you have a "misunderstanding" in any need not even the simplest detail to differentiate with you ... Most people realized that Cyber ​​Security related to hacking But
    a large part of the speech is true but incomplete ... Cyber ​​Security More than a small amount of
    cyber security C-Level hold for the auditing and Forensics
    This means that the CEO and the CIO are required to work with their hands after the stage. Before the start of Cyber ​​Security, you need to know what you are choosing and what are the Responsibilities and Roles to keep you and what is required of you from the very first Junior Security Analyst reach and keep to CISO is the Chief Information Security Officer keda # The first step concluded.

Once you understand the field you are in, you need to keep a qualification that you keep people working in. It is not a matter of understanding that you are still in a position where you need to work. Cyber ​​Security Engineer
Before we start certificates, we need to know that Cyber ​​Security covers most of the areas of Computer Science, whether Software or Hardware before hardware security is a powerful field in the field, but now and future is one of the most powerful needs because of the IoT to Internet of Things And I want to know the danger of IoT in cyber security Search Search on Mirai Botnet Attack is estimated to be in the month of 8,9,10,11 in 2016 and its peak in the month of 10 or search on Dyn Cyber ​​Attack ...
It is important that you meet the demands you know Software and Hardware .... Negi remained certificates:
certificates in the Cyber Security Mottagsmh Mesh levels are all some of the Pack one
first need level the Foundation Dah Mesh Bihtaj you Ttnh you Babaka adequacy you tack N Mmakrp and Vahmh:
-CompTIA A +, by CompTIA the Linux +, the Network by CompTIA +,
CompTIA Security, GSEC [GIAC Security Essentials Certification], SSCP [Systems Security Certified Practitioner]
After Level Level in which the Network Security is available to BiBecki where certificates are available, it is advisable that you obtain at least one certificate:
Cisco Security - CCNA Security CCNP Security, Intermediate, CCIE Security, JNCIE SEC, JNCIP-SEC and JNCIE-SEC.
After having completed the Penetration Testing, you must have at least one certificate in which you are able to work. In the field of Cyber ​​Security, the following tickets are available:

  • CEH - Certified Ethical Hacker (Intermediate level)
    -ECSA - EC-Council Certified Security Analyst (Post-Intermediate)
    -LPT - Licensed Penetration Tester (Advanced level)

  • OSP-Offensive Security Certified Professional (Advanced level)
    -OSCE - Offensive Security Certified Expert (Expert level)
    -CREST for UK penetration testing Crest CRT, Crest CCT, CHECK, Tigerscheme - Check Team Member,
    -Tigerscheme-Check Team Leader,
    -GPEN - GIAC Certified Penetration Tester
    -GWAPT - GIAC Web Application
    -SANS 560 Network Penetration Testing
    -SANS 542 Web Application Penetration Testing
    -SANS 660 Advanced Penetration Testing, Exploit Writing
    -SANS 642 Advanced Web Application Penetration Testing

  • Advanced General Security with certificates:

  • CISSP - Certified Information Systems Security Professional
    -ISO 27001 lead implementer
    Level Level - Security
    Audit & Certificate Certificates: -ISO 27001 lead auditor
    -ISA - Certified Information Systems Auditor
    -PCI QSA qualifications
    after the CISO Level and the 2Levels are: -
    Enterprise Security Architecture
    and
    sub- certificates Certificates: - SABBSA - Sherwood Applied Business Security Architecture,
    and one of the most senior certifications for the field at the
    Level 2 level in the CISO Security Management and Certification:
    CISM - Certified Information Security Manager
    People advise you to communicate to the field that they work as an MBA / Masters in Information Security.
    Kana Tani a step I concluded .... followed by a step and the penultimate name is Gain Practical Experience
    Are you going to get tickets for Keda tickets? 30% of the road and the remaining 70% are in the Practical Experience and are not in a need of 2:

  • You are actually working in the field in the P Contact Case on the ground with different customers and environments

  • As for the Lord of our Lord, you are a Mtsglach and you want to take a Practical Experience before you work until you keep Strength Point in the CV Btaak .... Occupational medicine is capable of the practical experience but I do not work to keep me?
    Abstract All 4 words: CTFs, Local Labs, Challenges, Bug Bounty
    The first thing you need to do is to run a special Penetration Testing Laboratory. You can, for example, download Kali Linux on a machine. The Windows Server Agent runs on a VMware machine and 2 End Points work on different machines such as Windows 10 and Windows 7, Amazon AWS, IIS, Apache, Dedicated Server, XenServer, File Server, VMware, Firewall, Control for all people, Firewalls, Keeps, Free, No, Need, License, PFsense, like, you, have, left, Production Penetration Testing Lab There are all the Scenarios available at the local
    labs for the CTFs, Local Server, Endpoints, Firewall .
    You can log on to www.vulnhub.comCTFs at different levels from the first Easy Exploitation to the Expert Exploitation Bacon The Flags Selects you to be required to use one of the most powerful needs for your practical experience. CTFs are virtual machines. OVA or OVF means you have VMWare Workstation and Oracle Virtualbox with a few CTFs .... Medical Challenges?!
    There are sites that provide the best practices for Web Application Hacking so that it is Bidilk Challenge and Bidilk Venerable Application and said you live with yourself in which sites Htis Hints and sites in which you are with yourself from the best sites:

  • https://hack.me/

  • http://www.itsecgames.com/

  • https://www.hellboundhackers.org/

  • http://www.try2hack.nl/

DDL Challenges ... A Bug Bounty?!
Bug Bounty keeps real companies at the Online Web Application with Servers, buying it with all need and requiring that all people work on it Penetration Testing when they show the Risk Score by their ad or in a sense they will be able to stop the Attacks until the level is finished and of course the speech is Mbeki And to the homeland, the speech of the Bbkki Bflos means to meet the need to sell Bbha Report and raise them are Bdoloa Floss The best and most famous sites of Bug Bounty is: https://www.hackerone.com/

D was the next step in the Bug Bounty ... what was the last step left?
The fourth step is called: Demonstrate your Abilities

De Bacon, where you are asked for different needs by Keda:
Step D is for people to know ... If you know you reserve the function of Lek in Cyber ​​Security, you have to show people the security Abilities you have a house by doing a Public Profile on Social Media Facebook, Twitter or Linkedin. What people need to do is mean ... I do research in the Security and register it with your name on it's own Big Oi in the CV, BTAC ... Enter any need in it FAQ about Cyber ​​Security The Field has entered its help and if not even Bisl even if Bittagr enter and discuss with him because of the Win-win Situation because you either have a new need to know what you know or benefit is .... Do the Security Tools You can download and download Github with a lot of languages.
Contribute to the Open Source to Github and enter the help of people as you keep the contributor to Github Bdilk Rank and Badilk Heavy Weight for CV Btaak .... The most important important need to attend the Conferences of Cyber ​​Security and of course, because there is difficulty Big because it often stays in 3 or 4 countries each year you do not know how to prepare it, but there is a need to get a sweet reception. The Conferences do not use videos or downloads every year. They are always available on Youtube, on Torrent Engines, and most importantly Conferences to the following:
Defcon, Black Hat, DerbyCon, ShmooCon, InfoSec.
However, it was simply the Career Path with Cyber ​​Security. I am more than adequate for any reason I think and start in the field. The first step is the first step because if you do not understand what you are in, then the rest will remain all the necessary 30 ...
The Messenger of Allah peace be upon him from {asked about the knowledge of God Victmh bridles of fire Balijam the Day of Resurrection} The Messenger of Allah , peace be upon him
God taught us what benefit us and Anfna what has taught us and make us reason to spend Hawwaij slaves ....

https://pastebin.com/cj9FEuEB

Coin Marketplace

STEEM 0.26
TRX 0.11
JST 0.033
BTC 64203.15
ETH 3065.06
USDT 1.00
SBD 3.93