A Journey Into Infosec
A bit about me
My name is Robert Chen. I graduated University in 2023 with a B.S in mathematics and computer science from University of Toronto. I then bounced between jobs in IT and data analysis, until I found a passion for the world of Infosec.
I have begun my journey to transition to the field of cybersecurity, and I decided to document many things including the projects I will be doing (in both technical and layman’s terms for all of you that don’t understand technical jargon), certifications that I am doing, as well as any resources that I utilize. The goal is to keep track of my progress while simultaneously offering info to people that would like to follow the same path.
If you would like to learn more about me, check out my About Me Page (coming soon).
The Great Checklist
I decided to make a checklist of all the goals I have currently set out for my journey (after all, there’s nothing quite like checking something off a list right?). The starting checklist was generated based on recommendations I got from people in the industry through online research. I intend to continue to keep this list up to date, with more detailed accounts in my blog section. I hope to get into offensive security, so most of my goals are targeted towards that, however I will attempt to add blue team goals when possible.
Completed
- Start a blog/website (First step complete, Hooray!)
In progress
- Start a home lab for hacking and utilize industry recognized tools on it (Burp Suite, Metasploit, SQLmap for SQL injections)
- Complete all challenges on TryHackMe’s Advent of Cyber 2024 (4/24)
- Update website and add new pages/features
Planned for Future
- Major Time Investment
- Get the OSCP and CEH certifications (OSCP will be started in January, CEH will be done afterwards)
- Develop a simple app with security flaws, find vulnerabilities within it, then fix them with full documentation for each step
- Research Cloud-based attacks and defense strategies
- Minor Time Investment
- Learn tools of the industry:
- Wireshark
- NMap
- Kali Linux
- Python and Bash scripting
- Do CTF challenges on HackTheBox and other sites
- Learn OWASP Top 10 and write a thorough explanation of each one
- Learn industry compliance standards (SOC 2, ISO 9001, NIST)
- Learn SIEM
- Research techniques of the industry including, but not limited to, social engineering and phishing attacks
- Learn tools of the industry: