4

Beyond the Keyboard: “Try Harder” Mindset and Goals

 7 months ago
source link: https://www.offsec.com/offsec/beyond-the-keyboard-try-harder-mindset-and-goals/
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

Note: This is a blog post by shanks that first appeared on Jan 23, 2024. Republished with permission from the author.

“Without goals, and plans to reach them, you are like a ship that has set sail with no destination.” — Fitzhugh Dodson

The OSCP Grind: My Journey Through and Beyond

Let me start off by being direct. This journey is tough, and honestly, it probably always will be. Let me tell you why that’s ok.

In 2016 I had the dream of attaining the OSCP and having the certification “everyone talked about”. Just starting high school with no money or support it was a seemingly daunting path to pursue. The passion for hacking set a fire in me. At that moment I realized what I wanted to do with my life. I pledged to myself to put all my efforts into achieving this goal, so I started studying with free stuff I could find online. I guess we all start this way, either watching YouTube or reading some books.

A Path and Mentorship

Fast-forwarding to university, I was given an internship in digital forensics which opened my mind to the possibilities that lay ahead.

Fortunately, I was lucky to have a solid leader to shadow. They helped me by encouraging me to pursue a career in cybersecurity and emphasized how I should prepare myself for a continuous process of learning. This gift of mentorship was uplifting and truly inspired me to grow.

I knew it wouldn’t be easy and during my lunch breaks I would split my time diving into a CCNA exam guide and any forensics book they had for me to consume. One book in particular sparked my attention: a study guide for the Certified Ethical Hacker v9 certification course. Now obsessed with learning, I processed that book quickly. Even if I were never to sit for the exam, I still had this drive to understand what all was involved with an ethical hacking certification.

During my return trips home, instead of listening to music while on the bus, I’d search for reviews from people who passed OSCP and how they achieved their goals. Hearing how they had attained what they set out to accomplish made me realize how much I wanted OSCP. It brought me joy to think about now that I had this new found support from my leader and a clear direction. At that moment, I knew I had my own path.

0*SOAH0TKNLjbrgyhM.png

Meanwhile at home, I was trying other resources to get myself used to cybersecurity because in my mind I already chose offensive security for a living, for my future. Knowing already what you want to achieve is a huge step.

0*DlWc6UVrcDLVNuaG.gif

It can be difficult finding a mentor but OffSec does this part for you.

The OffSec courses are comprehensive and well structured. They also have a strong community of people helping each other. This makes a huge difference. They’re always friendly, professional and willing to help. Rest assured you will not be alone in this journey.

It’s not only about having a leader/mentor/someone that you can count on, it’s also important to have a future vision of what you want for yourself.

0*pT0kV2EV32SFis79.jpg

About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK