Cybersecurity Learning Resources
Expand your cybersecurity knowledge with these carefully curated resources, guides, and tutorials.
Getting Started
New to cybersecurity? Start with these foundational resources to build a solid understanding of key concepts.
Learn the fundamental concepts of cybersecurity, including threat types, basic defense strategies, and common terminology.
A collection of free online courses from platforms like Coursera, edX, and Cybrary that cover various cybersecurity topics.
Specialized Topics
Deep dive into specific cybersecurity domains with these specialized resources.
- Understanding firewalls and network segmentation
- Intrusion detection and prevention systems
- Secure network architecture design
- Static and dynamic analysis techniques
- Reverse engineering malware samples
- Setting up safe malware analysis environments
Tools & Practice Environments
Resources to help you develop practical cybersecurity skills through hands-on practice.
Network Analysis
- Wireshark
- Nmap
- Burp Suite
- Metasploit Framework
Security Monitoring
- Splunk
- ELK Stack
- OSSEC
- Suricata
Forensics Tools
- Autopsy
- FTK Imager
- Volatility
- Redline
Vulnerability Assessment
- OpenVAS
- Nessus
- OWASP ZAP
- Nikto
Capture The Flag (CTF) Platforms
Test your skills with cybersecurity challenges and competitions:
Virtual Labs
Practice in isolated environments that simulate real-world systems:
- SANS CyberRanges - Professional training environments
- OWASP WebGoat - Web application security practice
- Metasploitable - Deliberately vulnerable machines
Books & Publications
Essential reading materials for deepening your cybersecurity knowledge.
- The Art of DeceptionKevin Mitnick
- Practical Malware AnalysisMichael Sikorski & Andrew Honig
- Applied CryptographyBruce Schneier
- Hacking: The Art of ExploitationJon Erickson
- The Web Application Hacker's HandbookDafydd Stuttard & Marcus Pinto
- NIST Cybersecurity FrameworkBest practices for managing cybersecurity risk
- MITRE ATT&CK FrameworkTactics and techniques used by threat actors
- OWASP Top 10Critical web application security risks
- Sans Reading RoomResearch papers on various security topics