Careers in Cyber (4) Security Operations Intro to Defensive Security Intro to Malware Analysis Network Security Web Application Security Intro to Offensive Security Operating System Security Intro to Digital Forensics Jr. Security Analyst Intro Active Recconaissance Passive Recconaissance Vulnerabilities 101 Burp Suite: The Basics (2) Pentesting Fundamentals Principals of Security Windows Fundamentals (3) Introductory Researching Introductory Networking What is Networking? OSI Model Packets & Frames Intro to LAN Linux Fundamentals (3) HTTP in Detail Putting it all Together (How the web & HTTP work) DNS in Detail Intro to Windows Intro to ISAC Nmap Yara MITRE Wireshark 101 Network Services 1 & 2 Active Directory Basics Nessus Hashing - Crypto 101 OWASP Top 10 (Web Exploitation Practice) OWASP Juice Shop