This content has been designed by industry experts to equip you with the job-ready skills required for an entry-level offensive security role
A Guide to Entry-Level Security Analyst Skills
1. Reconnaissance & Enumeration
Evaluate your ability to gather information about a target using both passive and active techniques.
WHOIS, DNS enumeration, sNetubdomain discovery
Nmap and port scanning strategies
Banner grabbing and service fingerprinting
Web and network account and service enumeration
Identifying exposed services and misconfigurations
2. Web Application Testing
Assess your knowledge of common web application vulnerabilities and your ability to exploit and report them.
OWASP Top 10 vulnerabilities (e.g., SQLi, XSS, IDOR, SSRF, etc.)
Manual testing techniques
Burp Suite usage (proxying, intruder, repeater, decoder)
Authentication and session handling flaws
Exploiting file upload and path traversal issues
Bypassing client-side controls
3. Network Penetration Testing
Evaluate your understanding of internal and external network testing techniques.
Identifying and exploiting SMB, RDP, FTP, SSH, and SNMP services
Password attacks (brute-force, password spraying)
Exploiting misconfigurations and outdated services
Pivoting and lateral movement techniques
Network sniffing and traffic analysis
Man-in-the-middle attacks
Understanding firewalls and network segmentation
4. Active Directory Exploitation
Demonstrate your ability to perform enumeration and attacks in an Active Directory environment.
Kerberos (AS-REP roasting, Kerberoasting)
LDAP enumeration
Abusing misconfigured permissions and trusts
Pass-the-Hash and Pass-the-Ticket attacks
Privilege escalation in a Windows domain
Domain enumeration and lateral movement
BloodHound basics and graph analysis
5. Exploitation & Post-Exploitation
Evaluate your ability to exploit vulnerabilities and maintain access to compromised systems.
Using Metasploit and manual exploitation techniques
Understanding reverse shells and bind shells
File transfer techniques
Basic malware staging and persistence methods
Privilege escalation on Linux and Windows systems
Clearing logs and maintaining operational security
6. Reporting & Time Management
Assess your ability to document findings clearly and manage exam time effectively.
Writing concise and clear vulnerability reports
Prioritizing findings based on risk
Suggesting relevant mitigations
Managing a 48-hour testing window strategically
Maintaining good note-taking practices during a pentest
Clear communication of attack paths and impact
TryHackMe