Our community has moved to Discord. Join us there!
Cybr.com/Discord
These forums are still up for historical purposes.

Home Page Forums Welcome & Introductions Introduce Yourself & Tell Us How We Can Help You Succeed in Cybersecurity!

  • Introduce Yourself & Tell Us How We Can Help You Succeed in Cybersecurity!

    Posted by Shawna on May 26, 2020 at 3:38 am

    Hello Cyber Seekers! This online Community of Practice [and learning] exists to serve your cybersecurity support needs! Our focus is on enabling your success in cybersecurity and partnering with you to identify and provide what each of you need to succeed! Tell us about the support, information, knowledge, skill, training and experience gaps you’re facing, and we will do our best to help you out!

    This community is being built “by you” and “for you” with help from “others like you” to serve the needs of anyone seeking support, information, advice, encouragement or experience related to building cyber skills, starting your cybersecurity career or preparing for cybersecurity certifications. We want this platform to become the place you go “get” and “give” the support needed to “Help Each Other Succeed in Cybersecurity”!

    To help us provide greater value to you, please share what you are looking to get [or give] during your time in this community.

    • Where are you on your cybersecurity journey? What is your Current Role? [i.e. student, IT Professional, IT Educator, IT Recruiter, etc.]
    • What is your current Cybersecurity Goal? [i.e.skill-building, Security+ certification or prep for specific job role, etc.]
    • What do you NEED the most “from us” to help you succeed? [i.e. content, resources, courses or support]?
    • What would you like to do to help others succeed in cybersec? [i.e. blog post, create How-To guides, create challenges, etc.?

    Thank you for sharing with us!
    Cybr Team

    • This discussion was modified 3 years, 9 months ago by  Shawna.
    • This discussion was modified 3 years, 9 months ago by  Shawna.
    • This discussion was modified 3 years, 9 months ago by  Shawna.
    • This discussion was modified 3 years, 9 months ago by  Shawna.
    • This discussion was modified 3 years, 9 months ago by  Shawna.
    • This discussion was modified 3 years, 9 months ago by  Shawna.
    • This discussion was modified 3 years, 9 months ago by  Shawna.
    • This discussion was modified 3 years, 9 months ago by  Shawna.
    • This discussion was modified 3 years, 9 months ago by  Shawna.
    • This discussion was modified 3 years, 9 months ago by  Shawna.
    • This discussion was modified 3 years, 9 months ago by  Shawna.
    keano replied 1 month, 1 week ago 19 Members · 33 Replies
  • 33 Replies
  • Sagar

    Member
    June 19, 2020 at 9:16 am

    Thanks

    • This reply was modified 3 years, 9 months ago by  Sagar.
    • Christophe

      Administrator
      June 20, 2020 at 4:49 pm

      Welcome to the community, @MrSagarBedi ! We’d love to learn more about your learning goals — are you looking to get certified? Learn specific skills?

  • Eric

    Member
    June 22, 2020 at 8:24 pm

    Hello my name is Eric and I just signed up after watching one of your awesome videos on sql injection. I am a full time student but first a husband and father. This is my second career as I was injured and couldn’t continue with my first which was in law enforcement. I am almost finished with about 3 years of school but is not the same as you would think as my community college has a special program with a local university which allows me to complete my third year at the community college level then go on to the university level and finish up 1 year and get my bachelors in cybersecurity. I love ethical hacking specifically webapp and malware analysis. My biggest expectation is to find some direction and help as I move forward. It’s overwhelming the amount of information and resources to sift through and I often find myself on rabbit trails. I would then love to give back to this community by sharing some of the projects I had difficulty with in school. I’ve written a few tutorials but still have a long way to go. I’m trying to focus on programming, networking, and webapp pentesting. Please let me know if you have any questions.

    • Christophe

      Administrator
      June 22, 2020 at 9:22 pm

      Welcome, @sechvn ! We’re glad to have you here and we look forward to helping you find your path! It can definitely be an overwhelming field because there’s so much going on, so much to learn, and so many possible directions. Let’s keep the dialog open and take it one step at a time, and you’ll find your footing in no time 🙂

      I’d personally love to hear about some of the projects you had difficulty with in school, and I have no doubt others would benefit from it too.

      You mentioned having written a few tutorials — have you posted them publicly? If so, I would love to take a look. Otherwise, we’d love to have you consider posting them on our blog, since they could help others in similar shoes!

  • Eric

    Member
    June 23, 2020 at 3:03 pm

    Thank you so much for the insight and I think it would be awesome to connect with you especially for my brother. He is currently developing a keylogger and has already created a website utilizing python flask. He is also a wiz with networking. But he is very discouraged and has had several interviews with no results. The labs that I had the most trouble with was actually configuring Burp. I ended up figuring everything out and wrote two tutorials on Burp and Ettercap. Haven’t shared them publicly but have no problem sharing them with you. I used Microsoft word to create both please let me know how I can get them to you.

  • Eric

    Member
    June 23, 2020 at 3:17 pm

    The other task that I had an extremely difficult time with was setting up a pentesting lab utilizing vmware workstation. I have since set up multiple virtual pentesting labs. One of the main issues were trying to understand the virtual networking aspect. The most current lab I have set up uses pfsense to distribute IP’s within lan segments to my VM’s. I have a DC with another server instance and two windows machines and a kali machine. One of the issues was understanding that in order for vmware workstation to use the bridge setting on a laptop wirelessly is you have to go into network editor and set the bridge adapter to your wireless adapter and not automatic. But I would say that setting up these labs were probably the most challenging in that a lot of tutorials don’t cover virtual networking. Vmware has extensive documentation but when your using wireless via a laptop it gets tricky. I think the community for students could really use an in depth series on setting up realistic pentesting labs and utilizing pfsense. Another crucial area that I have not seen covered really well is the area of setting up honeypots and using for example the onion security VM that has tools to analyze the traffic coming into the honeypot like snort. There are some but I know for myself it really isn’t covered well enough to feel comfortable running a honeypot. Sorry to ramble on I just think the way you explain things is amazing and so many students would benefit from your instruction in some of these areas.

  • kripar

    Member
    July 23, 2020 at 10:32 pm

    Hi community!! I’m here out of sheer curiosity about the SQL injection attacks….The course is very useful and love the detailed presentations. Thank you!

    • Christophe

      Administrator
      July 26, 2020 at 3:58 pm

      Welcome @kripar and thank you! We’re glad to have you here.

      Let us know if you have any questions about the SQL injections course. By the way, we’ve just recently added an OS Command injections section to that course, so check that out!

  • Yourstudent

    Member
    August 22, 2020 at 11:34 am

    We learn from you and your team thanks for this keep teaching

    👍👍👍👍👍👍

    • This reply was modified 3 years, 6 months ago by  Yourstudent.
    • Christophe

      Administrator
      November 25, 2020 at 2:03 am

      Thank you! We’ll definitely keep at it 🙂

  • Steven

    Member
    November 24, 2020 at 3:39 pm

    Hi!

    I joined after watching a video where Shannon Morse recommended your course on XSS. Looking forward to learning some stuff and getting better with my XSS knowledge.

    • Christophe

      Administrator
      November 25, 2020 at 2:03 am

      Welcome Steven! Shannon is awesome – glad you found her video useful! Definitely looking forward to having you go through the XSS course, and I can’t wait to hear your feedback 🙂

  • nigel

    Member
    December 1, 2020 at 4:44 am

    Hi, My name is Nigel Murphy. find this through Shannon Morse. I am a IT professional mainly a generalist in the field. Just looking for another place to talk and learn.

    • Christophe

      Administrator
      December 3, 2020 at 2:18 am

      Hey Nigel, we met through Discord but wanted to welcome you again through here and say hello! Glad to have you!

  • Gerso

    Member
    December 5, 2020 at 8:29 pm

    Hello Shawna and everyone else in this community,

    I am new here, currently work as an IT Specialist for a big Immigration Law firm in San Antonio, as well as attend graduate school for my masters in Cybersecurity. I would like to get more hands on supplemental training as well as network with y’all here. Hope to make new friends here. See you on the boards!

    • Christophe

      Administrator
      December 5, 2020 at 10:22 pm

      Hi Gerso, and welcome to the community! Glad to have you here. What kinds of training are you primarily interested in? Any ideas on what roles you’re looking to head towards, or still figuring that out?

  • Per Arne

    Member
    February 26, 2021 at 12:41 pm

    Hi, my name is Per Arne and I am lecturing on Digital Preparedness and Introduction to Cyber Security at Nord University Business School, Norway. I joined CYBR to learn more as well as participating in discussion how to reach “hearts and minds” in order to increase security awareness.

    Best regards

    Per Arne Godejord
    Senior Lecturer
    https://www.nord.no/en/employees/per-arne-godejord

    • This reply was modified 3 years ago by  Per Arne.
    • Christophe

      Administrator
      March 1, 2021 at 5:57 pm

      Hi @Godejord , and welcome to the Cybr community! Can’t wait to hear & see more of your thoughts on how we can increase security awareness!

  • Tlalanne20

    Member
    March 2, 2021 at 3:44 pm

    Hello!!

    Thank you for having this awesome forum. I have been going through the videos, but towards the tutorial point in the OWASP and ZAP, I could not move forward in the HUD tutorial ” BREak”; I Can’t seem to change the numbers to ZAp and move forward. Can someone help in the most concise and detailed way possible thank you!

    • Christophe

      Administrator
      March 2, 2021 at 5:27 pm

      I found the HUD break functionality to be a bit janky at times, so I usually just use ZAP without the HUD. To do that, make sure ZAP is open, navigate to the page where you’ll want to set up a break point, then click on the green circle in ZAP, which will make it turn red. Then, complete your action (like trying to submit a form, for example), and ZAP will pause the action until you step through each request & response. The way to step through is to click on the play-looking button next to the green circle until you get to the request/response you’re interested in. At that point, you can modify the request directly from ZAP.

      Let me know if this doesn’t make sense and I can send over a quick video showing it!

  • Shamim

    Member
    December 2, 2022 at 10:51 pm

    Hi, My Name is Shamim from Newyork city, New York. Recently completed the 13th month-long Cyber Security Bootcamp from New York University. Having a job with a new york city project under a private company as a SOC Analyst. Still looking at Cyber Security Solutions for cloud infrastructure. Need your advice.

    • Christophe

      Administrator
      December 20, 2022 at 5:09 pm

      Welcome to the community, Shamim! And congrats on not only completing the BootCamp but also landing a position. That’s awesome! In terms of this: “Still looking at Cyber Security Solutions for cloud infrastructure. Need your advice.” Can you provide more details as to what you mean by solutions for cloud infrastructure? What are you trying to solve specifically?

  • julito

    Member
    December 30, 2022 at 1:28 pm

    Hi everyone my name is Julito Razon from Philippines I’m 18 yrs old i want to learn more about cybersecurity can you guide me ware to start thankyou.😀

    • Christophe

      Administrator
      January 10, 2023 at 11:40 am

      Hi Julito! Welcome to the community and congrats on deciding to pursue cybersecurity! Hop on over to our Discord community so we can better help 🙂

      https://cybr.com/discord

      Discord

  • Frederick

    Member
    January 20, 2023 at 12:42 am
    • Where are you on your cybersecurity journey? What is your Current Role?
    • I have a strong interest in Cybersecurity but I’m not working in this field. I mostly do CTF for the past 6 months. I’m curious and I try to learn stuff from different sources.
    • What is your current Cybersecurity Goal?

    I am currently spending most of my time on the

    Pentester Path on Academy.HackTheBox.com. I am also doing some training on AWS Skill builder.

    • What do you NEED the most “from us” to help you succeed?

    At the moment, I want to do small courses. I’m not ready yet to enroll myself in a long learning path toward certification. I may try the AWS Certified Practitioner since their courses are good quality and very low cost.

    • What would you like to do to help others succeed in cybersec?

    I have taken the habit of documenting everything I do and collecting a lot of documentation. English is not my first language, I did not share my work to this date. But soon, I will put my Obsidian vault on GitHub to show my journey.

    I am a big fan of John Hammond’s Youtube channel. He’s advocating to show the work I do and to put my name out there.

  • musatalor

    Member
    May 2, 2023 at 7:29 am

    My name is Tyler from Texas, US. Wanna learn more about cybersecurity, vpn, proxies, and lots of things.

Page 1 of 2

Log in to reply.