CYBERSECURITY JOURNEY

Documenting my path from Application Developer to Cybersecurity Professional

0 Days Learning
0 Security Domains
0 Projects Completed
koteski@cyberdefense:~$
_

My Cybersecurity Journey

Application Developer Background

Started as an application developer with strong programming fundamentals in multiple languages and frameworks.

Cybersecurity Interest Sparked

Discovered passion for cybersecurity and decided to transition career focus towards cyber defense.

SPARC Program Target

Setting goal to qualify for Switzerland's SPARC Cyber Defence talent program.

Cybersecurity Domains

🛡️ Defender (Blue Team)

Ziel: Schutz von IT-Systemen vor Angriffen

Lerninhalte:

  • Netzwerksicherheit und Firewalls
  • Erkennung von Angriffen (IDS/IPS)
  • Logging & Monitoring (SIEM)
  • Incident Response
  • Malware-Analyse (Grundlagen)
  • Schwachstellenmanagement
25% Complete

⚔️ Offensive Operator (Red Team)

Ziel: Angriffe simulieren, um Schwachstellen zu finden

Lerninhalte:

  • Penetration Testing (Netzwerk/Web/API)
  • Exploit Development (Buffer Overflows)
  • Social Engineering & Phishing
  • Reconnaissance & Enumeration (OSINT)
  • Tools: Metasploit, Nmap, Burp Suite, Kali Linux
  • Privilege Escalation & Lateral Movement
15% Complete

🧠 Cyber Threat Analyst

Ziel: Analyse und Bewertung von Bedrohungen

Lerninhalte:

  • Cyber Threat Intelligence (CTI) Grundlagen
  • TTPs verstehen (MITRE ATT&CK Framework)
  • Analyse von IoCs (Indicators of Compromise)
  • Erstellung von Berichten und Risikobewertungen
  • Nutzung von Threat Feeds & Darknet-Analyse
  • Forensische Grundlagen
10% Complete

⚙️ Security Engineer

Ziel: Aufbau & Betrieb sicherer Systeme

Lerninhalte:

  • Sichere Systemarchitekturen
  • VPNs, Verschlüsselung (TLS, PKI)
  • IAM (Identity & Access Management)
  • Cloud-Security (AWS, Azure Best Practices)
  • DevSecOps & automatisierte Sicherheitstests
  • Container-Sicherheit (Docker, Kubernetes)
30% Complete

Recent Projects

Network Security Lab

Blue Team

Setting up a home lab with pfSense firewall, Suricata IDS, and ELK stack for security monitoring.

pfSense Suricata ELK Stack

Vulnerability Scanner

Red Team

Python-based vulnerability scanner that automates common penetration testing tasks.

Python Nmap CVE Database

Threat Intelligence Dashboard

Intelligence

Web dashboard for aggregating and visualizing threat intelligence feeds and IoCs.

JavaScript MISP D3.js

Get In Touch

Ready to Connect

Interested in cybersecurity collaboration, mentorship, or discussing the latest threats? Let's connect!