Welcome: Start Here

Thanks for joining. I suppose it’d be best to start off the series by showing you around a bit. I’ll try to make this blog an organized place for you to be able to find the topics you are interested in, curious about, and make it very easy to follow along as you grow in your mastership of things in the cybersecurity space. Bear with us as we grow, I am sure that the topics will branch deeper into the areas that you care about most as we bring in more leaders in more areas.

To get the most out of your experience here, here is an outline of things you will accomplish if you stick around with us:

  • Learn, Learn, Learn - You’ll learn the basics of cybersecurity. We’ll start with the foundation, Information Technology and how your work will protect it, Computer Science and how things work, Networking (how computers talk to one another across connections), Programming/Scripting and how it will unlock your superpowers, and much more (we’ll touch on some cool AI stuff later I promise!!).

  • Build your homelab - Everyone learns differently, but I couldn’t imagine a better way to understand this space other than seeing scenarios play out and putting your hands on the keyboard and thinking through the solutions to problems. Homelabs is where you can build that grit. Get comfortable here. We’ll teach you how to build one, run it, and grow it along with your skills. It may sound intimidating if you are new to this, but trust me you’ll be at home in no time.

  • Build your brand/portfolio - Building things and skilling up is dope, but (provided you are learning this to advance in your career/busines) if you are not journaling the process, you are really leaving a huge piece to market yourself on the shelf. We’ll show you how to build for yourself a blog, a github, and your digital/professional brand all along the way so that when you are ready to showcase yourself, all you will need to do is click a button. Remember, journaling is not just to show others what you know, but it also helps cement what you’ve learned. It’s part of the learning process.

  • Get Certified - We hold a lot of certs. Like, a lot. We’ll guide you through the process and give you the rundown on what holds value and what does not. Certifications are a culminating achievement to your learning, but they are not (always) some master key that will alone lead you to your dream job. So if you are starting out, we’ll show you how to strategically align your certification path with your chosen career target. We’ll show you how to prepare, study, pass, and hopefully even have it paid for (fingers crossed).

  • Networking (the fun kind) - I was a recruiter before my dive into security. I’ll tell you a not so well guarded secret: over 60% of jobs come through referrals (and I suspect even higher in infosec). That means who you know, and who knows you will help you land a job far quicker than any single thing on this list. Do not let anyone (even me) tell you there is a best way to way to get into cybersecurity. I spend a lot of time talking to people on this topic and the paths are always very different. But the most common has been that people that have had help from the wonderful people in this broad infosec community. Whether it is a mentor, employee referral, coach, tutor, etc. being well connected to people will open doors to opportunities. We’ll show you how to get involved locally, virtually, or at events/conferences across the US and connect with people that can help you reach your goals.

  • Start your Career - There is a lot of good advice, and a lot of bad on this internet of ours. I was a recruiter for close to a decade, and can help you cut through a lot of the fluff. We’ll help you craft an efficient resume, strategize your job search, shore up your interview skills, showcase your talent, and land that next job.

  • Build and break really cool things - All of this other stuff gets a lot of attention, but don’t lose sight of what we are really here for and what you are really doing. You are in the business of building and breaking things. You’ll be communicating that information to clients/employers so they can protect people’s important information and sometimes their livelihood. And along the way some of the stuff you will learn is just really, really cool and interesting stuff. You are signing up for a career long learning journey, so don’t lose that curiosity of how things work. Stick with us and we’ll show you some of the newest, trendy, and bleeding edge tech in this space that we can. Foundations first, but a lot of fun along the way.

If you haven’t already, sign-up as a member of our community (for free). Looking forward to building with you.

- ZTC Team

Previous
Previous

Ok, cybersecurity… Now what? - A guide to specializations