You Must Take This Course Before Diving Into Cybersecurity

StudioSec
StudioSec
Published in
5 min readJul 9, 2021

Why TryHackMe’s Pre-Security Learning Path is a can’t-miss for anyone aspiring to work in or around the Cybersecurity industry

This Learning Path contains 15 rooms and can take up to 40 hours

TryHackMe is a must-have if you’re interested in learning more about cybersecurity. TryHackMe focuses on cybersecurity topics, but also covers various other topics such as networking and the workings of the web.

To complement the impressive lineup of rooms, TryHackMe just released the Pre-Security learning path that covers the basics in everything from networking to Linux and Windows.

This learning path isn’t just for absolute beginners, though. While I certainly have a considerable amount to learn about cybersecurity, I don’t consider myself a beginner. Nevertheless, this learning path acted as an enjoyable review of the various concepts, and even clarified some details that I previously struggled to pick up. Something that’s helped me pick up more advanced concepts is going back and rehashing the fundamentals, and this is a great place to do just that.

Like any other TryHackMe learning path, the Pre-Security learning path is made up of a series of rooms containing specific course material. Each can be completed on their own, and in any order. However, to complete this learning path, they must all be completed.

These are the courses that must be completed to complete the Pre-Security Learning Path

Let’s take a look into each one of these and see what you’ll be learning.

THM’s Cybersecurity Intro Room

The Intro to Cybersecurity room is a pretty quick room to complete, but gives you plenty of interactive content that tests your knowledge. This room in particular gives creative and fun interactive displays on how different cyberattacks play out, and are very well structured to get you primed for your cybersecurity journey.

THM’s Network Fundamentals Room

The next room you will pass through is the Networking Fundamentals Room. It is pretty in-depth, and covers all you need to know at a basic level about networking. The fun and interactive modules are continued in this room, and help you to remember things like how a packet would travel across a network, through switches and routers, as well as the layers of the OSI model.

There are other, more detailed rooms on TryHackMe on networking, however this is the perfect one-stop-shop if you are wanting to dip your toes in networking and how it works.

THM’s How The Web Works Room

Next, you will learn about the Web. Like the Networking Room, TryHackMe has more detailed rooms than this one. However, again, this is perfect for learning the broad strokes.

In this room, you will get to work with even more interactive modules. These modules will walk you through the various HTTP methods, such as GET and POST, and they will also give you an idea about how a request you make in your local browser passes from your browser to the website you wish to visit.

THM’s Linux Fundamentals Room

To finish the learning path, you will then learn the basics of both Linux and Windows, starting, of course, with Linux. The Linux room will give you the opportunity to ssh into a Linux machine run the various basic commands like ls, ps aux, and nano to learn more about the system itself and the files on it.

This is a fantastic introduction to Linux that will prepare you for the time you’ll no doubt be spending in Linux in the future.

THM’s Windows Fundamentals Room

To finish the learning path up, you’ll complete the Windows Fundamentals room.

This room will take you through all the basic commands and the paths to run them in Windows, as well as get you familiar with the basics of Windows like the UI and system / user management.

This room goes slightly into more detail than any of the other rooms. I found myself taking more time trying to figure out what the questions were referring to, however that didn’t stop me from completing the room. The nice thing about TryHackMe is that they post walkthroughs at the top of each room, so if you find yourself getting stuck, you can find help fairly easily.

(Yes, my THM name is ElChapo. Deal with it.)

The cool thing about TryHackMe’s learning paths is that, at the end, you get cool certificates of completion that you can show off to your friends and on social media. It’s a cool keepsake that, if this is the first path you’re doing on your cybersecurity journey, you can keep. After all, you’ll want to remember the first steps you took, right?

The Pre-Security is an excellent learning path. It’s one that, I believe, everyone should take. Even if you’re already in the industry, this can be a handy review that certainly will not require the 40 hours that is posted on the title card. For reference, I consider myself fairly new (being that I graduated in 2020), and I was able to fly through this room in a matter of a few hours. Most of the questions can be completed off memory without going through the reading, although the reading is excellent and provides additional context that may be helpful down the road.

Give this learning path a shot, the worst thing that can happen is you learn something cool that you didn’t know before.

If you enjoyed this breakdown, consider checking me out on YouTube and Twitter. I post cybersecurity content on YouTube every week and would love to get to know you more on Twitter.

--

--

StudioSec
StudioSec

Sharing what I’ve learned about Cybersecurity / Infosec on YouTube and Medium.