TryHackMe Pre Security Learning Path

g0rca
3 min readJul 6, 2021
https://tryhackme.com/path/outline/presecurity

Why choose TryHackMe ?

TryHackMe makes cybersecurity education more accessible with a gamified, browser-based platform that equips users with real-world skills. The system’s rooms, or virtual spaces, ensure that it’s easy to set up teaching material and track progress with just a few clicks. Now, new offerings, such as TryHackMe Paths, are providing users with additional cloud-based learning opportunities. One of the hottest available paths right now for beginner is the Pre Security path.

The Pre Security Path

The Pre Security path is destined to help people with no experience or knowledge of networking, programming, cyber security knowledge to start a career in the exiting field of cyber security.

What it offers?

The Pre Security path offer multiple beginner friendly modules that teach the necessary base line needed to get in cyber security with a self paced guided rooms that allow the user to learn in his pace to help him fully gasp what is covered.

The Modules

The Pre Security Path has 5 modules which are : Cyber Security Introduction, Network Fundamentals, How The Web Works, Linux Fundamentals and Windows Fundamentals;

Pre Security Path modules

Cyber Security Introduction Module

Cyber Security Introduction

This module contains only one room :“Learning Cyber security”, which is an introduction to the upcoming rooms and their importance.

Network Fundamentals

This module contains 05 rooms that will teach you the fundamentals of networking which you’ll really need to advance your CyberSec career.Every room contains guided labs and simulation so that you can fully understand how network concepts work.

How The Web Works

How The Web Works

This module contains four rooms that contains simulations which explain in detail about how the web works, protocol used and how OSI layers are set in motion.

Linux Fundamentals

Linux Fundamentals

Linux plays an incredibly important part in the job of a cybersecurity professional. Specialized Linux distributions such as Kali Linux are used by cybersecurity professionals to perform in-depth penetration testing and vulnerability assessments, as well as provide forensic analysis after a security breach.That is why this Module is very important for you CyberSec career.

Windows Fundamentals

Windows Fundamentals

Since Windows is the most used Operating System in the world, it’s vital to learn how Windows systems operates as well. these two rooms will teach you some system functionalities other than our regular use.

Conclusion

This path basically contains everything you need to start in Cyber Security. As a beginner or intermediate you’ll really enjoy learn new stuff.Big Thanks to TryHackMe for helping people start and expand their skills in Cyber Security.

--

--