March 6, 2024, 9:48 p.m. | /u/EfficiencyOk766

cybersecurity www.reddit.com

(I'm very new to this topic and goal is probably just pushing own limits- CTFs?)
tryhackme was good but I got bored halfway through the juinior pen-test learningpath. Right now I am doing the modules in HackTheBox and I love it, trial and error learning is more fun IMO.

But I am concerned about missing out on important fundamentals by not doing the academy and its theory first? Are the Modules in HTB intended to be an alternative for beginners? …

academy beginner ctfs cybersecurity doing error fun goal good hackthebox imo love modules own pen test topic trial tryhackme

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Director, Cybersecurity - Governance, Risk and Compliance (GRC)

@ Stanley Black & Decker | New Britain CT USA - 1000 Stanley Dr

Information Security Risk Metrics Lead

@ Live Nation Entertainment | Work At Home-Connecticut

IT Product Owner - Enterprise DevSec Platform (d/f/m)

@ Airbus | Hamburg - Finkenwerder

Senior Information Security Specialist

@ Arthur Grand Technologies Inc | Arlington, VA, United States

Information Security Controls SME

@ Sword | Aberdeen, Scotland, United Kingdom