Back
Cyber Security Roadmap - Advanced
Follow this step-by-step roadmap to master
cyber_security
at Advanced level
1
Cloud Security
3 weeks
▹
AWS, Azure & GCP Security
▹
Identity & Access Management (IAM)
▹
Shared Responsibility Model
▹
Cloud Threats & Vulnerabilities
▹
Cloud Security Tools
2
Digital Forensics & Incident Response (DFIR)
3 weeks
▹
Incident Response Lifecycle
▹
Log Analysis
▹
Forensic Tools (Autopsy, FTK, EnCase)
▹
Chain of Custody
▹
Malware Reverse Engineering Basics
3
Threat Intelligence & Advanced Security
4 weeks
▹
Threat Modeling
▹
MITRE ATT&CK Framework
▹
Zero Trust Architecture
▹
Advanced Persistent Threats (APTs)
▹
Red Team vs Blue Team Exercises
4
Security Automation & Tools
3 weeks
▹
SIEM (Splunk, ELK Stack)
▹
SOAR Platforms
▹
Automating Security with Python
▹
Vulnerability Scanners (Nmap, Nessus, OpenVAS)
▹
Bug Bounty Platforms
5
Compliance & Governance
2 weeks
▹
GDPR, HIPAA, PCI-DSS
▹
ISO 27001
▹
Risk Assessment & Management
▹
Security Audits
▹
Ethical & Legal Aspects
GeekDost - Roadmaps & Snippets for Developers