Cybersecurity Workshop MIU
Cybersecurity Workshop MIU
Workshop
YOUR CYBER
IMMUNITY
Cyberteq is an innovative Information &
Welcome and thank participants for joining the Comprehensive Cybersecurity Workshop.
Expectations :
• Encourage participants to ask questions and actively participate in discussions.
• Set the tone for a collaborative and informative learning experience.
Introduction to Cybersecurity
• Cybersecurity is not just a technical concern but a fundamental aspect of safeguarding personal
privacy, financial assets, intellectual property, and even national security.
• A breach can have severe consequences, including financial loss, reputational damage, and
the compromise of sensitive information.
Understanding
Common Cyber Threats
Malware
Types of Malware :
What is malicious software?
• Virus • Trojan Horses How could malware be installed?
• Zombies & Bots • RATS
How could malware affect the
• Worms • Spyware machine?
• Rootkit • Adware How could malware compromise
• Keyloggers • Ransomware company’s sensitive data?
Examples :
1 2 3 4 5
1 2 3 4 5 6 7 8
9 1 1 12 1 1
0 1 3 4
Keep browser Encrypt all Don’t allow others to
updated removable media charge their phone
using your device
Secure VPN
Protected secure Provides
communication Can connect from
authentication anywhere
channel
1 2 3 4 5
1 2 3 4
• Network Security : Safeguarding computer networks from unauthorized access and cyberattacks.
• Endpoint Security : Securing individual devices, including computers, smartphones, and IoT
devices.
Cybersecurity is a shared responsibility that involves individuals, organizations, and society at large. Awareness, education, and
proactive measures contribute to creating a safer digital environment for everyone.
Careers in Cybersecurity!
The Career In Cybersecurity
Educational Background :
• While a degree in computer science, information technology, or a related field is beneficial, it's not always mandatory. Many
successful cybersecurity professionals have diverse educational backgrounds.
• Specialized certifications such as CompTIA Security+, Certified Information Systems Security Professional (CISSP), Certified Ethical
Hacker (CEH), and Offensive Security Certified Professional (OSCP) are highly valued.
• Participate in hands-on activities, such as Capture The Flag (CTF) challenges and cybersecurity
competitions.
Continuous Learning
Penetration Testing
Roadmap
Penetration Testing Roadmap
Build a strong Foundation
Networking and protocols :
1. Learn about the OSI model, TCP/IP stack, firewalls, routers, switches, DNS, DHCP, etc.
2. Tools: Wireshark, Nmap, and tcpdump.
Operating systems :
1. Gain a deep understanding of Linux (especially Kali Linux) and Windows.
2. Learn Linux terminal commands, shell scripting, and Windows Powershell.
Basic programming/scripting :
1. Learn scripting languages like Python, bash, and PowerShell.
2. Understand basic web development (HTML, JavaScript) to identify web vulnerabilities.
3. Python for penetration testers (practical ethical hacking)
Penetration Testing Roadmap
Build a strong Foundation
Understanding Cybersecurity :
1. Study foundational topics like the CIA triad (Confidentiality, Integrity, Availability), security controls, access
control models, and cryptography basics.
2. CompTIA Security+.
Penetration Testing Roadmap
Master Penetration Testing Tools and Techniques
Vulnerability Scanning and Assessment :
• Tools: Nessus, OpenVAS, Qualys
Tools :
1. GDB, Immunity Debugger, Radare2, pwntools (for Python scripting).
2. SLAE (SecurityTube Linux Assembly Expert) certification.
3. Exploit Writing Tutorials (Corelan Team).
Penetration Testing Roadmap
Practice in Capture The Flag (CTF) Platforms
Hands-on practice is critical for penetration testers. CTF platforms provide challenges to test and
improve your skills in a controlled environment.
Recommended Platforms:
• Try Hack Me, Hack The Box, Vuln Hub, Offensive Security Proving Grounds,
Root-Me.
1. After testing, you must document your findings clearly and effectively, including detailed explanations of
vulnerabilities, how they were exploited, and remediation recommendations.
2. Penetration Testing Execution Standard (PTES) Reporting Guidelines.
Recommended Certifications:
• Certified Ethical Hacker (CEH) : One of the entry-level certifications covering various hacking techniques and tools.
• eLearn Security Junior Penetration Tester (eJPT) : Good starting certification for beginners, focused on hands-on skills.
• Offensive Security Certified Professional (OSCP) : Highly regarded certification requiring real-world hacking techniques and
exploitation of a vulnerable network within a time limit.
• GIAC Penetration Tester (GPEN) : Focuses on advanced penetration testing techniques.
• Certified Penetration Tester (CPT) by Mile2 : Focuses on practical penetration testing skills and is suited for beginners and
intermediate levels.
• Offensive Security Web Expert (OSWE) : Focuses specifically on web application penetration testing.
Cybersecurity SOC
Roadmap
Cybersecurity SOC Roadmap
Networking Fundamentals :
1. Learn about TCP/IP, DNS, DHCP, firewalls, and network protocols.
2. Study tools like Wireshark for packet analysis.
3. Resources: Cisco's CCNA, Network+, or equivalent.
System Administration :
1. Familiarize yourself with operating systems like Windows and Linux.
2. Learn commands, administration, and security configurations.
3. Resources: CompTIA Linux+, Microsoft certifications.
SOC Concepts :
1. Learn about security monitoring, SIEM tools, and incident response.
2. Resources: Learn about SIEM platforms like Splunk, ArcSight, and ELK Stack.
Practical Labs :
1. Practice on platforms like Try Hack Me, Hack The Box, or Blue Team Labs.
Recommended Certifications:
• eLearnSecurity Certified Incident Responder (ECIR): Incident response techniques and methodologies.
• eLearnSecurity Certified Digital Forensics Professional (ECDFP): Digital forensics principles and techniques.
• Splunk Core Certified User : Basic proficiency in one of the most used SIEM tools.
• Compliance:
Meeting the legal, regulatory, and internal requirements relevant to the business. Compliance
What a Standard/Framework can do for your
organization?
Describe your current & desired cybersecurity Assess progress toward the desired
1. posture 3. state
Identify and prioritize areas that require Communicate among stakeholders about
2. improvement 4. cybersecurity risk
ISO 27001 Framework/Standard
ISO 27001
Information Security Management System implementation &
certification process overview.
• ISO 27001 formally specifies how to establish an Information Security Management System (ISMS).
• The design and implementation of an organization’s ISMS is influenced by its business and security objectives, its security risks
and control requirements, the processes employed and the size and structure of the organization.
• Compliance with ISO27001 can be formally assessed and certified. A certified ISMS
builds confidence in the organization’s approach to information security management
among stakeholders.
Cybersecurity GRC
Roadmap
GRC Career Paths
There are several key roles in GRC, each with its own focus:
Governance Roles :
• IT Governance Analyst : Ensures IT systems align with the organization’s goals.
• Information Security Manager : Manages the security strategy and ensures compliance with regulations.
Compliance Roles :
• Compliance Officer : Ensures the organization adheres to legal and regulatory standards.
• Internal Auditor : Reviews internal processes and controls to ensure compliance.
To succeed in GRC, professionals need a blend of technical, analytical, and communication skills :
• Analytical Skills : Ability to assess risks, analyze data, and make informed decisions.
• Communication Skills : Writing policies, presenting findings, and working with stakeholders.
• Knowledge of Frameworks : Familiarity with ISO 27001, NIST, COBIT, etc.
• Understanding of Regulations : Knowledge of laws like GDPR, HIPAA, and PCI-DSS.
• Technical Skills : While GRC is not purely technical, understanding cybersecurity and IT concepts can be an asset.
Certifications to Get Started in GRC
Earning certifications can help you build credibility and validate your skills in GRC:
Entry-Level Certifications :
• CompTIA Security+ : Covers basic security concepts.
• ISO/IEC 27001 Foundation : Introduction to the ISO 27001 framework.
Advanced Certifications :
• ISO/IEC 27001 Lead Implementer/Auditor : Advanced knowledge of implementing or auditing ISO 27001.
• Certified Information Systems Auditor (CISA ): Auditing and reviewing IT systems for compliance.
• Certified Information Security Manager (CISM) : Focuses on managing information security.
The Growing Demand for GRC Professionals
With increasing regulations such as GDPR and the rise of cyber threats, GRC
professionals are in high demand.
Organizations need experts to protect their business interests, ensure compliance, and
manage risks.
Risk Management
• GRC helps businesses avoid legal penalties, data breaches, and reputational damage.
• Companies of all sizes, from startups to multinational corporations, are seeking skilled
GRC professionals.
GRC Governance
Compliance
ANY QUESTIONS?
Scan Me