Saturday, August 15, 2020

Saturday, August 15, 2020 Revamped Intro

     I have gain my composure s learning about penetration testing is vast. Even though it is a specialty, learning the basics is the slow part. I have put over 100 hours into ITPRO.TV. Recently I have subscribed to TryHackMe to make it easier for my type of learning. I will be doing hand-on more in stead of lecture-based. This is how my blog will now be configured. By explaining more in details about the process that I am going through. 

     As of now I have my CompTIA Security+ certification, and this is the only certification that I have attained so far. Within due time, I will be going for more. My main certification I am trying to attain is the Offensive Security Certified Professional. 

     As of now, I am currently enrolled in college at National University pursuing a Bachelor's degree in Cybersecurity - Digital Forensics. Why am I trying to become a penetration tester while pursuing digital forensics? It's simple to become well rounded, even though this will take longer to learn doing it this way, in the long run it will all come together. 

     As you will soon visualize that, this blog has gotten revamped. I will blog more than once on some days and not at a set time. This will help for my content to become more in-depth. Now all will see the journey and time and effort it take to have your dreams become a reality. 

     On TryHackMe my username is nmwily. 

No comments:

Post a Comment

Update

     It has been a long time since I blogged on this. I have been learning the eCPPT, which I have finally passed. The goal is to change thi...