Tuesday, May 27, 2025

Cybersecurity Study Plan

 

πŸ›‘️ Cybersecurity Essentials Overview

πŸ” 1. Encryption

  • What it is: The process of converting readable data into unreadable code to prevent unauthorized access.

  • Example: End-to-end encryption in WhatsApp ensures only you and the recipient can read messages.

  • Two types:

    • Symmetric encryption: Same key to encrypt/decrypt (e.g., AES)

    • Asymmetric encryption: Public key to encrypt, private key to decrypt (e.g., RSA)


πŸ”₯ 2. Firewalls

  • What it is: A security system that filters incoming/outgoing traffic based on rules.

  • Example: Blocking all traffic except web traffic (ports 80 and 443).

  • Types:

    • Software firewall: Installed on a device (e.g., Windows Defender Firewall)

    • Hardware firewall: Physical device between network and gateway


πŸ•΅️ 3. Threat Detection

  • What it is: Identifying malicious activity like malware, viruses, or unauthorized access.

  • Example: Antivirus detects a suspicious file; SIEM alerts about unusual login attempts.

  • Key tools:

    • IDS (Intrusion Detection System): Alerts you

    • IPS (Intrusion Prevention System): Blocks it

    • SIEM (Security Information and Event Management): Monitors and analyzes logs


πŸ—“️ 5-Week Beginner Cybersecurity Study Plan

Each week includes:

  • ✅ Learning goals

  • 🎯 Daily tasks

  • πŸ“š Free resources


🧭 Week 1: Cybersecurity Fundamentals

Goal: Understand core concepts (CIA triad, malware types, basic threats)

DayTask
1-2Watch "What is Cybersecurity?" by IBM on YouTube
3-4Read Introduction to Cybersecurity on Cybrary
5Explore Cybersecurity Path on TryHackMe
6Write notes on malware types: virus, worm, trojan, ransomware
7Take a quiz or flashcard review (e.g., Quizlet)

🧱 Week 2: Encryption & Secure Communication

Goal: Learn how encryption protects data

DayTask
1-2Read How Encryption Works – Cloudflare
3-4Learn about symmetric vs asymmetric encryption
5Try this tool: CyberChef to encrypt/decrypt a message
6-7Practice RSA demo: Practical Crypto - CrypTool

🧱 Week 3: Network Security & Firewalls

Goal: Understand ports, firewalls, and basic network rules

DayTask
1-2Watch: Firewalls Explained Simply
3Read: What is a Firewall? - Kaspersky
4-5Complete TryHackMe room: Network Security
6-7Set up UFW (Uncomplicated Firewall) on a Linux VM (see project below)

🧱 Week 4: Threat Detection & Malware

Goal: Learn how threats are detected and prevented

DayTask
1Read: IDS vs IPS – Cisco Guide
2-3Explore Splunk Fundamentals 1 - Free course
4TryHackMe room: Intro to SIEM
5-6Study antivirus/anti-malware detection strategies
7Reflect: How does detection help mitigate ransomware?

🧱 Week 5: Cyber Hygiene & Phishing

Goal: Learn about user-level security practices

DayTask
1Read: Phishing 101 by Norton
2-3Complete TryHackMe room: Phishing
4Watch: How Hackers Crack Passwords
5Research password managers (Bitwarden, LastPass, etc.)
6Enable 2FA on your personal accounts
7Write a checklist for secure account management

πŸ› ️ Practical Project: Setup a Firewall on a VM

πŸ“¦ What You Need:

  • VirtualBox or VMware (Install a Linux distro like Ubuntu)

  • Basic terminal commands

  • Internet connection

⚙️ Steps:

  1. Install Ubuntu on VirtualBox.

  2. Open terminal and install 

    sudo apt update sudo apt install ufw
  3. Enable firewa

    sudo ufw enable
  4. Check status:

    bash
    sudo ufw status verbose
  5. Allow only HTTP and SSH:

    bash

    sudo ufw allow 22/tcp sudo ufw allow 80/tcp
  6. Try pinging other ports to verify blocking.

✅ This simulates basic server security for real-world systems.


🧠 Practice Questions (Cybersecurity Basics)

  1. What is phishing and how can you avoid it?
    A. It’s spam mail; ignore all emails.
    B. It’s an email attack to steal credentials — avoid clicking suspicious links. ✅
    C. It’s a brute force attack.
    D. It’s secure communication.

  2. What’s the most secure way to manage multiple passwords?
    A. Write them down in a notebook.
    B. Use the same password for all accounts.
    C. Store them in a password manager with 2FA. ✅
    D. Ask a friend to remember them.

  3. What is the purpose of encryption?
    A. To compress files.
    B. To format hard drives.
    C. To make data unreadable to unauthorized users. ✅
    D. To speed up networks.

  4. Which command enables UFW firewall in Linux?
    A. ufw off
    B. ufw run
    C. sudo ufw enable
    D. firewall -on

  5. What does an Intrusion Detection System (IDS) do?
    A. Deletes viruses automatically.
    B. Encrypts passwords.
    C. Monitors and alerts on suspicious activity. ✅
    D. Blocks DDoS attacks.

No comments:

virtual representations of physical objects or systems.

Digital Twins - Virtual Replicas of Cities, Factories, or Human Organs for Simulations How virtual copies are revolutionizing the phys...