LEARNING PATH
Pre Security

Cyber security is often thought to be a magical process that can only be done by the elite, and TryHackMe is here to show you that's not the case. Anyone, with any experience level, can learn cyber security and this Pre-Security learning path is the place to start.

HANDS-ON LABS
18
DIFFICULTY LEVEL
Easy

Before hacking something, you first need to understand the basics

  • Cyber security basics
  • Networking basics and weaknesses
  • The web and common attacks
  • Learn to use the Linux operating system
Complete this learning path and earn a certificate of completion

Introduction

This learning path will teach you the pre-requisite technical knowledge to get started in cyber security. To attack or defend any technology, you have to first learn how this technology works.

The Pre-Security learning path is a beginner friendly and fun way to learn the basics. Your cyber security learning journey starts here!