DEV Community

Cover image for πŸ›‘οΈ Cybersecurity Roadmap with Certifications (Beginner Advanced)
Abhigyan Nath
Abhigyan Nath

Posted on • Edited on

πŸ›‘οΈ Cybersecurity Roadmap with Certifications (Beginner Advanced)

βœ… Phase 1: Foundation (Beginner)
Goal: Learn the basics of networking, Linux, and how the internet works.

🧩 Platforms & Certifications:

  1. TryHackMe – Pre Security Path πŸ…
    πŸ”Ή https://tryhackme.com/path/outline/presecurity
    🎯 Certificate + Profile Badge

  2. Cisco – Introduction to Cybersecurity πŸ…
    πŸ”Ή netacad.com
    🎯 Free certificate from Cisco Networking Academy

  3. IBM Cybersecurity Fundamentals (Coursera) πŸ…
    πŸ”Ή coursera.org
    🎯 Free via audit mode + certification if eligible


βœ… Phase 2: Core Skills (Beginner β†’ Intermediate)
Goal: Start ethical hacking hands-on and understand tools.

🧩 Platforms & Certifications:

  1. PortSwigger Web Security Academy πŸ…
    πŸ”Ή portswigger.net/web-security
    🎯 Badges + shareable profile

  2. INE Intro to Cybersecurity (Free Starter Pass) πŸ…
    πŸ”Ή ine.com
    🎯 Includes free intro courses + badges


βœ… Phase 3: Specialization (Intermediate)
Goal: Choose a path (Web, PrivEsc, Network, or Red Team)

🧩 Web Hacking

  1. TryHackMe – Web Fundamentals Path πŸ…
    https://tryhackme.com/path/outline/web
    πŸ”Ή Certificate + Badge

  2. Burp Suite Certified Practitioner (BSCP) πŸ… (Optional Paid)
    πŸ”Ή portswigger.net
    🎯 Professional-level exam
    🧩 Privilege Escalation & Tools

  3. TryHackMe – Offensive Pentesting Path πŸ…
    πŸ”Ή Includes PrivEsc, Metasploit, web exploits
    🎯 Certificate + XP + Badge

  4. HTB Academy – Tier 0 & Tier 1 (Free Modules) πŸ…
    πŸ”Ή academy.hackthebox.com
    🎯 Achievements + Profile XP


βœ… Phase 4: Real Pentesting & Red Team (Intermediate β†’ Advanced)
Goal: Practice in real environments, build labs, advanced topics.

🧩 Labs & Certifications:

  1. Hack The Box – Starting Point / Pro Labs πŸ…
    πŸ”Ή hackthebox.com
    🎯 Ranks + Badges + Career Profile

  2. eJPT v2 (INE) – Junior Penetration Tester πŸ…
    πŸ”Ή ine.com
    🎯 First industry-recognized practical cert (~$10–30 via discount)


βœ… Phase 5: Advanced / Expert-Level
Goal: Deep knowledge, exploit development, AD, red team operations.

🧩 Expert-Level Certifications:

  1. TryHackMe – Red Teaming, AD, Malware Analysis Paths πŸ…
    🎯 Earnable badges + completion certificates

  2. HTB – CPTS (Paid, Advanced) πŸ…
    πŸ”Ή Certified Penetration Testing Specialist
    🎯 Professional badge & credential

  3. OSCP – Offensive Security Certified Professional πŸ…
    πŸ”Ή offsec.com (Optional Paid)
    🎯 Industry gold standard

πŸš€ Bonus: Showcase Your Progress
β€’ Create a public GitHub repo or Notion page to log each cert
β€’ Add TryHackMe & HTB profiles to your LinkedIn
β€’ Build a cybersecurity resume with badge links

Top comments (0)