Training & Development

  • Understanding Log Sources & Investigating with Splunk -HackTheBox released a new mini module in the last few weeks. This module provides a comprehensive introduction to Splunk, focusing on its architecture and the creation of effective detection-related SPL (Search Processing Language) searches. We will learn to investigate with Splunk as a SIEM tool and develop TTP-driven and analytics-driven SPL searches for enhanced threat detection and response.
  • Metasploit Introduction Free Module – Metasploit is the most widely used exploitation framework. Metasploit is a powerful tool that can support all phases of a penetration testing engagement, from information gathering to post-exploitation. In this free TryHackMe room you will be introduced to this framework, learn and understand how to utilise it based on given examples.
  • Burp Suite: The Basics Free Module – This TryHackMe room will cover the foundations of using the Burp Suite web application framework. Specifically, we will be looking at: what Burp Suite is, an overview of the available tools in the framework, installing Burp Suite for yourself and navigating and configuring Burp Suite. We will also be introducing the core of the Burp Suite framework: the Burp Proxy. This room is primarily designed to provide a foundational knowledge of Burp Suite which can then be built upon further in the other rooms of the Burp module.

      Workplace Strategy Tips – Barriers to Workplace

      Entering the jobs market can be somewhat daunting; trying to find the right role with the right company, embarking on a career and having to learn something new which you hope will provide a decent salary and prospects. And for some of us, we may encounter various barriers along the way such as mental health issues, lack of qualifications, cultural diversity – all sorts of things. But qualifications aren’t always a measure of what you are capable of, and certain skills can and generally are learnt in the workplace.

      From the outset, it is well to be honest with those you work with, particularly your line manager, and convey any concerns you have, whether it is anxiety about the pressures of work, mental or physical, gender or racial issues. Remember, the company you work for will want you to do the best you can and are there to help you. Overcoming these barriers of course isn’t easy, but know what you’re good at, believe in the value you are contributing to your company and learn to ask questions, however small they may seem, because this will convey to the people around you that you want to learn and progress in your chosen career.

      Increasingly a lot of companies are now becoming more socially aware of various barriers that can hinder candidates from progressing in the workplace and are putting in measures that recognise that some of us may need some support, but even so it is probably a good idea to flag up any issues you may have from the beginning and always seek out help and support when you need it.

      We all have something important to contribute, and we all deserve a contented and safe environment to work in: barriers needn’t stop you forging ahead, however anxious they can make you feel, barriers can be removed and should be. So take heart when entering the job market; there is a career out there for every one of us if we want it.

      – Patryk Wozniak

       

      More

      For more information, news and job opportunities, please see our previous newsletters