Secure your future with TryHackMe’s newest learning path: Security Engineer!

Byakuran
6 min readSep 25, 2023

In the ever-evolving landscape of cybersecurity, the demand for skilled security engineers has never been higher. With cyber threats growing in complexity and frequency, organizations are in dire need of professionals who can safeguard their digital assets. TryHackMe, a popular online platform for learning and practicing cybersecurity skills, offers an outstanding Security Engineer learning path that equips aspiring professionals with the knowledge and hands-on experience necessary to excel in this dynamic field.

The TryHackMe Security Engineer Learning Path

Getting Started with Security Engineering

The Security Engineer learning path on TryHackMe is designed to take you from the basics to an advanced level of understanding. It covers a wide range of topics and skills, ensuring that you are well-prepared to face the challenges of modern cybersecurity. There is no prerequisite required to start in Security Engineer learning path, but they highly recommended, that you have completed the Pre Security path first before continuing on this room.

The Security Engineer learning path comprise of 31 rooms:

Introduction to Security Engineering

1. Security Engineer Intro — Find out what it’s like to be a security engineer.

2. Security Principles — Learn about the common security models and principles.

3. Introduction to Cryptography — This room teaches about cryptography concepts such as AES, RSA, and Hashing.

4. Identity and Access Management — This room teaches about identification, authentication, authorisation, and identity management.

Threats and Risks

5. Governance & Regulation — Learn about the policies and frameworks that is critical in an organisation.

6. Threat Modeling — Create a threat model to reduce potential risks in the organisational landscape.

7. Risk Management — Identify, analyze, evaluate, and treat loss exposures and monitor risk control and mitigate the adverse effects of financial resources loss.

8. Vulnerability Management — Learn the process of continuously identifying, evaluating, treating, and reporting vulnerabilities.

Network and System Security

9. Secure Network Architecture — Implement best security practices for a secure network.

10. Linux System Hardening — Learn how to reduce the attack surface of your Linux systems.

11. Microsoft Windows Hardening — Minimize windows exposure of current and future threats by fully configuring the operating system with this room.

12. Active Directory Hardening — Know the process of securing and strengthening the directory service to reduce the risk of data breaches and downtime.

13. Network Device Hardening — Network hardening standards help guide the processes used in optimizing network security across your organization’s cybersecurity infrastructure.

14. Network Security Protocols — Know about the different secure network protocols which are implemented in different layers of the OSI model.

15. Virtualization and Containers — Learn about common Virtualization and Containers application.

16. Intro to Cloud Security — Cloud security is a system of rules, processes, and technologies used to protect the cloud services used by a company and the data and applications stored and used within the cloud.

17. Auditing and Monitoring — A meaningful risk assessment informs a company’s understanding of third-party risk, but auditing and monitoring facilitate the processes that keep that risk assessment current along with periodic due diligence updates, exercise of audit rights, training and tracking of annual certifications.

Software Security

18. OWASP Top 10–2021 — OWASP Top Ten is the list of the 10 most common application vulnerabilities. It also shows their risks, impacts, and countermeasures.

19. OWASP API Security Top 10–1 — APIs tend to expose endpoints that handle object identifiers, creating a wide attack surface of Object Level Access Control issues.

20. OWASP API Security Top 10–2 — Part 2 of OWASP API Security.

21. SSDLC — SSDLC means incorporating security in every stage of a software development lifecycle. The SSDLC is typically a framework for including security considerations across the development process, from planning and design to building, release maintenance, and updates.

22. SAST — Static application security testing is used to secure software by reviewing the source code of the software to identify sources of vulnerabilities.

23. DAST — A dynamic application security testing is a non-functional testing process where one can assess an application using certain techniques and the end result of such testing process covers security weaknesses and vulnerabilities present in an application.

24. Weaponizing Vulnerabilities — A common way to demonstrate the risk of a vulnerability is by weaponizing it. Weaponizing vulnerabilities means creating a working PoC that demonstrates exactly how an attacker could exploit the vulnerability in a system.

25. Introduction to DevSecOps — DevSecOps takes a very agile approach to security, breaking down massive security tasks into incremental improvements that are performed as everyday development.

26. Mother’s Secret — Find flaws in Mother’s code to break her secrets.

27. Traverse — This room will challenge your skills in secure coding by restoring a compromised website.

Managing Incidents

28. Intro to IR and IM — Learn the basics of Incident Response and Incident Management.

29. Logging for Accountability — This room will introduce you to the role accountability plays in logging and incident response.

30. Becoming a First Responder — Learn how to be a first responder to a cyber-incident.

31. Cyber Crisis Management — Effective crisis preparation goes beyond cyber incident response to address the entire crisis management lifecycle of readiness, response, and recovery.

Why Choose TryHackMe’s Security Engineer Learning Path?

1. Hands-On Learning

TryHackMe prioritizes practical experience. Throughout the learning path, you’ll encounter numerous interactive challenges, and real-world scenarios that allow you to apply what you’ve learned in a safe environment.

2. Community and Support

Join a vibrant community of cybersecurity enthusiasts and experts on TryHackMe. Connect with like-minded individuals, share knowledge, and seek help when needed. The platform fosters a collaborative learning environment.

3. Cost-Effective Training

Compared to traditional cybersecurity courses and certifications, TryHackMe offers a cost-effective alternative without compromising on the quality of education. You can start learning with a free account or subscribe to premium features for enhanced content and benefits.

4. Career Opportunities

A strong foundation in security engineering is a valuable asset in the job market. Also, according to Salary.com,

The average Entry Level Security Engineer salary in the United States is $94,015 as of August 27, 2023, but the salary range typically falls between $80,335 and $112,840.

Completing TryHackMe’s Security Engineer learning path not only equips you with essential skills but also enhances your career prospects in the ever-growing field of cybersecurity.

Conclusion

The TryHackMe Security Engineer learning path is a comprehensive and accessible way to kickstart or advance your cybersecurity career. From security fundamentals to real-world scenarios, this learning path covers it all. By choosing TryHackMe, you’re not just acquiring theoretical knowledge; you’re gaining practical skills that are in high demand by employers worldwide. So, dive in, explore the rooms, and embark on your journey to becoming a proficient security engineer. Your future in Security Engineer starts here!

*Disclaimer: I may earn a credit when you sign up through my referral link without additional cost in your part.

--

--