0% found this document useful (0 votes)
5 views

Cybersecurity_Basics_Study_Plan

The document outlines a 6-week study plan for beginners in cybersecurity, requiring a daily commitment of 1 to 1.5 hours. Each week focuses on different topics, including networking basics, Linux mastery, web security, tools and techniques, real-world attacks, and career preparation. The plan includes hands-on practice, quizzes, and project creation to reinforce learning.

Uploaded by

samfrancissam06
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
5 views

Cybersecurity_Basics_Study_Plan

The document outlines a 6-week study plan for beginners in cybersecurity, requiring a daily commitment of 1 to 1.5 hours. Each week focuses on different topics, including networking basics, Linux mastery, web security, tools and techniques, real-world attacks, and career preparation. The plan includes hands-on practice, quizzes, and project creation to reinforce learning.

Uploaded by

samfrancissam06
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 3

6-Week Cybersecurity Basics Study Plan

Time Commitment: 1 to 1.5 hours/day

This plan helps beginners build a solid cybersecurity foundation through structured learning and

hands-on practice.

Week 1: Introduction to Cybersecurity + Networking Basics


- Day 1: What is Cybersecurity?

- Day 2: CIA Triad + Threats

- Day 3: Types of Attacks

- Day 4: IP, DNS, DHCP

- Day 5: OSI Model & TCP/IP

- Day 6: Common Protocols

- Day 7: Quiz + Recap

Week 2: Linux & Terminal Mastery


- Day 8: Linux Installation (Kali or Ubuntu)

- Day 9: Terminal Basics

- Day 10: File Permissions

- Day 11: Bash Scripting Basics

- Day 12: User Management

- Day 13: Cron Jobs + Logs

- Day 14: Bandit Wargame Start

Week 3: Web & Application Security


- Day 15: HTTP/HTTPS Deep Dive

- Day 16: What is XSS?

- Day 17: What is SQLi?


- Day 18: Burp Suite Basics

- Day 19: Form Hacking & Input Tampering

- Day 20: Capture the Flag (Beginner CTF)

- Day 21: Recap + Bandit Level 6-10

Week 4: Tools & Techniques


- Day 22: Nmap

- Day 23: Wireshark

- Day 24: Hydra

- Day 25: John the Ripper

- Day 26: Metasploit

- Day 27: CyberDefenders Challenge

- Day 28: Recap Tools + Cheat Sheets

Week 5: Real-World Attacks & Defenses


- Day 29: Social Engineering

- Day 30: Password Policies

- Day 31: Firewalls & IDS

- Day 32: DDoS Attacks

- Day 33: Ransomware & Recovery

- Day 34: Threat Intelligence

- Day 35: Blue Team vs Red Team

Week 6: Final Practice & Career Prep


- Day 36: Complete TryHackMe Pre-Security Path

- Day 37: Create a project: 'Phishing Detector' (Python)

- Day 38: Bug Bounty Intro + Platforms

- Day 39: Write your first CyberSec blog


- Day 40: Explore Security Certifications

- Day 41: Update resume with new skills

- Day 42: Final Review & Plan Next Steps

You might also like