DEV Community

Mukesh Verma
Mukesh Verma

Posted on • Updated on

How to make your career in Cyber Security

Hi I am Cyber Security professional with 12 Plus years of experience and the below certifications

▪ISO 27001:2005 and ISO 27001:2013 (ISMS-LA)

▪CISA (Certified Information Systems Auditor) ( ISACA)

▪CRISC (Certified in Risk and Information Systems Control) (ISACA)

▪CISM (Certified Information Security Manager) (ISACA)

▪SANS 504 Hackers Tools Techniques Exploits and Incident Handling, GIAC GCIH Certified.

▪CISSP (Certified Information Security Professional) (ISC2)

▪CCSK (Certificate of Cloud Security Knowledge (Cloud Security Alliance)

▪CDPSE (Certified Data Privacy Solutions Engineer) (ISACA)

▪OSCP(Offensive Security Certified Professional)

▪ISO27001:2013 ISO/IEC 27001. Information Security Management System 2022

▪ISO/IEC 27701. Privacy Information Management System 2022

▪ISO 22301 Business Continuity Management System. 2022
I am planning to write article for the upcoming hackers. So that people looking for resources can kickstart their career.

After completing education and gaining experience below is my summary which I will recommend to the new comers in the domain.

Cyber Security is big vast subject. One need to build basic foundation of IT and then start with cyber security.

Some of the subdomains of Cyber Security are

1)Information Security Governance and Compliance (ensuring Policy Procedures, are implemented and followed)
2)Vulnerability Management & Penetration Testing (Web, Mobile, Infrastructure)
3)Information Security Monitoring and Response (Monitorring for threats and security incidents in real time and responding)
4)Information Security Risk Management(Managing the Information Security risks for the organization considering external, internal local and regulatory requirements )
There can be further segregation you can see in companies.

Most of the newcomers get attracted towards ethical hacking, bug bounty. This is great but it requires lot of exposures and understanding to do excel and for beginners I will recommend to understand the basics and then jump into it.

Cyber Security is domain where you need to be pushing yourself every days and you need to be aware of what all things are happening in the domain specially for bug hunters, and vulnerability management candidates.

New comers should try and understand basic concept of all the subdomain and then pick one and then start working on it.
If you need any support or help you can reach me out directly at twitter: mukesh_verma_
or mukeshverma@msn.com

This blog is sponsored by
https://mditservices.in
http://eshieldconsulting.com/
http://eshieldconsulting.in/

Top comments (0)