From Help Desk to Hacker: A Step-by-Step Guide to Mastering Red Teaming in Cybersecurity: Part 2/2

Abao Aweikago
10 min readJan 29, 2024

--

Generated by DALL-E

Section 4: Hands-On Learning with TryHackMe and Hack The Box

In the quest to master the art of offensive cybersecurity, theory, and principles only form part of the equation. But yet at the core of actual skill competence is hands-on practice — a key component stressed by two well-known hacking platforms in the learning cycle of cybersecurity — TryHackMe(THM) and Hack The Box(HTB). This part of our journey plunges us deep into these platforms’ practical, immersive world, showcasing how they connect the theoretical to real-world application.

TryHackMe: The Beginner-Friendly Gateway

TryHackMe stands out as an ideal starting point for those newly embarking on their cybersecurity journey. This platform is designed to make the complex world of hacking accessible and engaging. With its array of virtual rooms, each presenting a different scenario or skill set to master, TryHackMe offers a guided tour through the multifaceted landscape of cybersecurity.

Key Features:

  • Virtual Rooms: Simulate various cybersecurity scenarios, each packed with challenges and learning resources.
  • Interactive Learning: Emphasizes active participation, allowing users to apply knowledge in real-world-like situations.
  • Structured Paths: Provides well-curated learning journeys, guiding users from basic concepts to advanced techniques.
  • Certification: Awards certificates upon completion of specific paths, adding value to your professional profile.

Subscription Models:

  • Free Access: Limited rooms and features, suitable for beginners.
  • Premium Plan: Priced around $10.50 to $14 monthly, it unlocks a comprehensive learning experience with full access to all content.

TryHackMe’s approachable and supportive environment is particularly beneficial for beginners, offering a solid foundation in cybersecurity concepts and practices.

Hack The Box: The Advanced Battleground

In contrast, Hack The Box (HTB) presents a more challenging arena, designed for those who are ready to test and refine their existing cybersecurity skills. HTB is renowned for its range of retired and active machines, each a unique puzzle demanding a blend of creativity, technical skill, and persistence.

Key Features:

  • Diverse Range of Machines: Offers various levels of challenges, from beginner-friendly puzzles to complex scenarios for seasoned hackers.
  • Dynamic Community: An active user base and forums provide a space for discussion, tips, and collaboration.
  • Pro Labs: Simulate real-world environments, offering advanced training opportunities.
  • CTF Competitions: Regular events that challenge and hone your competitive hacking skills.

While HTB might present a steeper learning curve, it is invaluable for those looking to deepen their practical knowledge and experience in real-world-like cybersecurity challenges.

Complementary Learning Experiences

In their distinction, TryHackMe and Hack The Box are complementary in the cybersecurity learning process. TryHackMe’s structured, beginner-friendly environment lays a good foundation, while HTB challenges that foundation, pushing the learners to apply and expand their skills more in complex, unstructured environments.

To all those who aspire to red teaming or forge an offensive career in cybersecurity, this dual encounter is not only about learning but also about graduating to a strategist and problem solver of the digital battlefields of cybersecurity. Embrace both excitement and challenge as a combination during these stages, knowing that each step is a building block towards becoming a proficient cybersecurity professional.

Section 5: Specializing with TCM Security Academy

Generated by DALL-E

Specialization comes next in the road to your red-teaming roadmap after laying a solid foundation of the basics of cybersecurity. TCM Security Academy emerges as this beacon offering courses meticulously designed to perfection for niche skills that come quite handy in the evolving landscape of cybersecurity. Among its myriad of courses, two truly complete the appropriate nature and inner depth of their content: Practical Ethical Hacking (PEH) course and Junior Mobile Tester (PJMT) course.

Practical Ethical Hacking (PEH) Course

The PEH course serves as a comprehensive guide into the world of ethical hacking. It covers a wide spectrum of topics including network penetration testing, wireless penetration testing, and web application penetration testing. The course is designed to equip you with skills applicable in real-world engagements, thus bridging the gap between theoretical knowledge and practical application.

Course Highlights:

  • Virtual Lab Environment: Provides hands-on experience in a controlled setting, simulating real-world scenarios.
  • Dedicated Support: Access to experienced instructors and a student forum for guidance.
  • Pathway to Certification: Prepares you for certifications like the Certified Ethical Hacker (CEH), enhancing your professional credibility.

This course is particularly valuable for those aiming to develop a robust skill set in various hacking techniques, ensuring readiness for complex cybersecurity challenges.

Junior Mobile Tester (PJMT) Course

In today’s mobile-centric world, the PJMT course offers specialized training in mobile application penetration testing. As an extension of the skills acquired in PEH, this course dives into the nuances of mobile security, an area of growing importance in cybersecurity.

Course Highlights:

  • Focused Curriculum: Tailored to mobile security, covering essential aspects of mobile app pentesting.
  • Real-world Relevance: Equips you with skills to address current mobile security challenges.
  • Career Advancement: Opens up opportunities in a niche yet crucial area of cybersecurity.

The Importance of Niche Skills

The rapidly evolving cyber threat landscape demands not just a broad understanding of cybersecurity but also specialized skills to tackle specific challenges. Courses like PEH and PJMT from TCM Security Academy provide this specialization, enabling you not just to understand but also to counteract sophisticated cyber threats effectively.

Specializing in areas like ethical hacking and mobile security testing prepares you to be more than just a cybersecurity professional; it shapes you into an expert capable of addressing specific vulnerabilities and threats. In the competitive field of cybersecurity, these niche skills can set you apart, opening doors to advanced roles and opportunities.

In other words, TCM Security Academy tends to explore a unique way to blend in comprehensiveness with specializations. Having imbibed these courses on your learning roadmap you land at the leading edge for cybersecurity expertise, well prepared and appropriately armed to handle all the vulnerabilities that crop up in the digital world.

Section 6: Achieving Mastery with OSCP Certification

From iStock by .shock

Becoming a distinguished figure in the field of offensive cybersecurity is a challenging journey, but it is possible to achieve it by attaining the Offensive Security Certified Professional (OSCP) certification. The OSCP is a highly respected credential in the cybersecurity community, and it is more than just a certification; it is a testament to one’s mastery of the craft. This section aims to explore the significance of the OSCP certification and its role in cementing your expertise in the field. This chapter examines the value of this certification and how it helps seal your mastery.

The Value of OSCP Certification

The OSCP stands as a pinnacle achievement for cybersecurity professionals. It’s globally recognized and highly respected, marking a professional’s technical prowess and perseverance. The OSCP certification process is rigorous, involving a challenging 24-hour practical exam that tests your ability to think creatively, persist, and apply your skills in real-world simulated scenarios.

Key Aspects of OSCP:

  • Hands-on Practical Experience: The exam’s format requires candidates to hack into multiple systems and networks, demonstrating real-world problem-solving skills.
  • Technical Proficiency: It covers a range of topics, including network and web application penetration testing, exploit development, and reverse engineering.
  • Global Recognition: As a widely acknowledged certification, it opens doors to advanced career opportunities and is sought after by top employers in the cybersecurity field.
  • Community of Elite Professionals: Earning the OSCP places you in an elite group of cybersecurity professionals, fostering networking and professional growth.

Career Advancements with OSCP

Achieving the OSCP certification can propel your career to new heights. It’s not just an academic achievement; it’s a career milestone that showcases your commitment to the cybersecurity domain. It opens up opportunities for higher-level roles, commands competitive salaries, and places you in high demand within the industry.

Career Benefits:

  • Competitive Edge: OSCP certified professionals stand out in the job market, giving them an edge over their peers.
  • Higher Salary Potential: The certification often leads to better compensation, reflecting the high level of expertise it represents.
  • Professional Development: Joining the OSCP community provides access to a network of experienced professionals and ongoing learning opportunities.

Conclusion: OSCP as a Career Milestone

The journey towards obtaining an OSCP certification is challenging yet transformative. It requires dedication, perseverance, and a strong determination to overcome any obstacles that come your way. Pursuing an OSCP certification is not for those who are only looking to quickly climb the corporate ladder in the information security field; it is a significant achievement and a test of one’s technical skills, as well as strategic and innovative thinking. It is a rite of passage that sets apart those who have truly mastered offensive information security.

In sum, the OSCP certification is a significant achievement in your professional journey, marking your transition from a practitioner to a master in the dynamic and challenging world of cybersecurity.

Section 7: Climbing the Ladder with CISSP Certification

Generated by DALL-E

As you progress in your cybersecurity career, achieving the Certified Information Systems Security Professional (CISSP) certification is a significant achievement, particularly for those who wish to take on leadership roles. Unlike the OSCP which has a technical focus, the CISSP emphasizes the strategic and managerial aspects of cybersecurity. In this section, we will explore the importance of the CISSP certification in advancing your career to higher levels of cybersecurity management.

The Role of CISSP in Cybersecurity Leadership

CISSP is a globally recognized certification, designed for seasoned professionals who aim to develop and manage cybersecurity strategies. It’s not just a certification; it’s a mark of excellence in the industry, reflecting a deep understanding of information security’s strategic and operational aspects.

Key Highlights of CISSP:

  • Strategic Focus: CISSP covers a broad range of topics, from risk management to security architecture, emphasizing a holistic approach to cybersecurity.
  • Advanced Career Roles: The certification paves the way for high-level positions like Team Lead, Head of IT Security, or Chief Information Security Officer (CISO).
  • Global Recognition: Recognized worldwide, CISSP enhances your professional standing, adding significant value to your career.

Long-Term Career Benefits of CISSP

The CISSP certification is more than just a validation of your skills; it’s a gateway to new professional heights. It positions you as a thought leader and a strategic planner, crucial for driving cybersecurity initiatives at an organizational level.

Career Advancements:

  • Increased Earning Potential: CISSP professionals often command higher salaries, reflecting the advanced level of expertise and responsibility associated with their roles.
  • Enhanced Professional Credibility: Holding a CISSP certification boosts your professional credibility, showcasing your comprehensive understanding of cybersecurity.
  • Access to Senior Management Roles: The certification opens doors to executive-level positions, offering a pathway to influence and shape the cybersecurity landscape.

CISSP: A Strategic Move in Your Career

For those eyeing the top positions in cybersecurity, CISSP is not just beneficial; it’s essential. It signifies a shift from being purely technical to becoming a strategic, well-rounded leader capable of addressing complex cybersecurity challenges at an organizational level.

In essence, obtaining the CISSP certification is a major milestone in your cybersecurity career. It marks your progress towards becoming a significant decision-maker in the field, and enables you to shape policies and strategies that protect digital assets. By achieving the CISSP, you’re not only advancing your career; you’re also establishing yourself as a leader in the constantly-evolving domain of cybersecurity.

Conclusion: From Help Desk to Hacker — A Red-Teaming Roadmap in Cybersecurity

From iStock by metamorworks

As we conclude this two-part guide, it’s important to reflect on the journey we’ve navigated, from the foundational steps in IT to the sophisticated realm of red-teaming in cybersecurity. This roadmap is more than a series of certifications and courses; it’s a transformational path that evolves your role from a reactive IT professional to a proactive cybersecurity strategist.

Key Takeaways:

  • Building a Solid Foundation: The journey starts with basic knowledge and skills, crucial for a strong foothold in cybersecurity. Platforms like TryHackMe and Hack The Box offer hands-on learning experiences that are essential in this initial phase.
  • Specialization and Advanced Skills: Specializing in niche areas like ethical hacking and mobile security testing with courses from TCM Security Academy prepares you for specific challenges and sets you apart in the cybersecurity field.
  • Mastering with Certifications: Advanced certifications like OSCP and CISSP represent milestones in your journey, signifying mastery and strategic prowess in cybersecurity.
  • Evolving into a Cybersecurity Leader: The CISSP certification, in particular, is a strategic move towards leadership roles, enabling you to influence cybersecurity at an organizational level.

Escaping basic IT roles for advanced specialized positions in red-teaming means more than just mastering a few skills, though. They must do something of a mindset change — taking the view that does not welcome complacency but welcomes challenges, thinking ability to adapt. At every step, this roadmap seeks to challenge and raise your understanding, leaving you well-prepared to face the ever-changing — sometimes chaotic — world of cybersecurity with confidence and expertise.

Of course, individual journeys may differ from the path described here, and there might be elements that are easy for some who find other areas challenging. So embrace every stage with dedication and readiness to grow. As you do so, always bear in mind that the ultimate goal is not only to guard digital assets but to be a game changer, a force shaping the cybersecurity environment.

Thank you for being along this entire ride on the essentials of red teaming in cybersecurity with me. Having started or considered proceeding down this line, rest assured that this guide has provided a path for you to walk upon. Stay curious, stay committed, and most of all, remain ahead in the ever-increasingly changing world of cybersecurity.

--

--

Abao Aweikago

Active Duty Marine, aspiring writer, cybersecurity buff, Brazilian Jiu-Jitsu practitioner, resilience cultivator, and chess enthusiast (IGN:Zabandon).