cybersecurity
-
What is the Right Role for me?
There are a lot of different fields within cybersecurity. How do you know which one is right for you. Many people will tell you this is one of the first steps to do. It is important in order to apply for the right jobs for you. SANS has created a tool to help identify what
-
Weekly Cybersecurity Wrap-up 3/6/23
Webinars Articles Podcasts Projects Splunk – Using Fields
-
Weekly Cybersecurity Wrap-up 2/27/23
Webinars Articles Podcasts Projects Splunk – Pursuing Splunk Certified User Certificate Pluralsight – Introduction to Information Security (2:53)
-
The 28-Day Get Hired Challenge
Alyssa Miller is a CISO at Epiq. She has been in the cyber security industry for 15 years. She has created 28 days of helpful youtube videos covering how to get hired in the cyber security field. You can find the playlist here and the below video is an introduction.
-
Weekly Cybersecurity Wrap-up 2/20/23
Articles Projects TryHackMe – Working Through SOC Level 1 path, Pyramid of Pain and Cyber Kill Chain are my most recent completions.
-
Cybersecurity Podcasts
Last month John on Mastodon asked what podcast people were listening to. I jumped in with my list, but I learned of a lot more out there then I was aware of. Being a big podcast fan this is one of the first mediums I turned to myself when looking for information about cyber security.
-
Book Review | Countdown to Zero Day
The Book in Three Sentences Impressions This book is not the first cyber security book I’ve read. The story telling was done well, if a little long winded, like many non-fiction books I think this book could have been condensed further. At times it read as though the author was trying to make an article
-
PiHole
The purpose of this project was to get a deeper understanding of DNS and networking. It also helped with many unix commands. What is a PiHole? The Pi-hole is a DNS sinkhole that protects your devices from unwanted content, without installing any client-side software. It can be installed as a docker component or on a
-
Weekly Cyber Security Wrap-up 2/13
Articles Podcasts Projects TryHackMe – I paid for premium access and completed the Introduction to Cybersecurity and Pre Security learning paths. PiHole – I used this great tutorial to create a PiHole.
-
Weekly Cybersecurity Wrap-Up – 2/6/23
Webinars Articles Podcasts Projects TryHackMe – Completed the “Walking and Application Room” PluralSight Learning Risk Management and Information Systems Control: Risk and Control Monitoring and Reporting – 48m – Addresses the risk management lifecycle.
