Beginner cyber security projects you NEED to get hired

Описание к видео Beginner cyber security projects you NEED to get hired

Start a non-Technical Cyber Security Career! Get lifetime access to GRC Mastery Training Course: https://grcmastery.com

Follow me on LinkedIn:
Personal Profile:   / abedhamdan  
UnixGuy (YouTube Page):   / unixguy  
GRC Mastery Page:   / grcmastery  

Follow me on Facebook:
  / unixguycyber  

Follow me on TikTok:
  / unixguy_cybersecurity  

Follow me on Twitter/X:
  / unixguy_cyber  


FREE Cyber Security Career Newsletter:
https://unixguy.com

You can buy me a coffee:
   / @unixguy  


Link to our Discord:
  / discord  




Here are the projects that you need:
- Google cyber security certificate:
https://imp.i384100.net/VmOVaj

-Microsoft Windows Defender and Firewall for Beginners:
(( this project no longer exists, please skip it!! ))


- NEW UPDATED (Wireshark for Basic Network Security Analysis)
https://imp.i384100.net/R5E77R

- Analyze Network Traffic with TCPDump (This is temporarily unavailable)
https://imp.i384100.net/GmZVAr

- Wireshark for Beginners: Capture Packets
https://imp.i384100.net/zN2rge

- HackTheBox, you can get the annual subscription and access all courses:
https://affiliate.hackthebox.com/annual

-Intro to Network Traffic Analysis (HackThebox):
https://affiliate.hackthebox.com/tcpdump

- Intro to Active Directory (HackThebox):
https://affiliate.hackthebox.com/AD


- Windows Event Logs & Finding Evil (HackTheBox)
https://affiliate.hackthebox.com/logs

TryHackMe Membership:
https://tryhackme.com/signup?referrer...

TryHackMe: SOC Level1:
https://tryhackme.com/path/outline/so...

TryHackMe Cyber Defense:
https://tryhackme.com/path/outline/bl...



Step by step guide to become a Cyber analyst:
   • FASTEST way to become a Cyber Analyst...  


TimeStamps:
01:13 Windows Defender and windows Firewall
01:36 Initial CV Update
02:43 Analyse Network traffic with tcpdump
02:55 Analyse Network traffic with Wireshark
03:50 HackTheBox: Analyse network traffic
04:34 HackTheBox: Active Directory
05:15 HackTheBox: Windows Log Analysis
05:55 Second CV Update
06:44 TryHackMe SOC Level 1
07:30 TryHackMe Cyber Defense
08:25 Next Steps




Note: I may earn a small commission for any purchase through the link above

Комментарии

Информация по комментариям в разработке