Skip to content

Roadmap Cybersecurity

YAN edited this page Feb 13, 2024 · 1 revision

Cybersecurity adalah cabang ilmu komputer yang mempelajari tentang cara melindungi sistem komputer, jaringan, dan data dari ancaman dan serangan. Berikut adalah roadmap cybersecurity untuk memulihara karier atau meningkatkan skill:

Bab 1: Dasar-dasar Cybersecurity

Bagian 1: Introduksi ke Cybersecurity

  • Apa itu cybersecurity?
  • Kenapa penting cybersecurity?
  • Jenis ancaman cybersecurity

Bagian 2: Prinsip-Prinsip Utama Cybersecurity

  • Confidentiality, integrity, availability (CIA triad)
  • Authentication, authorization, accounting (AAA triad)
  • Nonrepudiation
  • Defense in depth

Bagian 3: Risiko dan Manajemen Risiko

  • Identifikasi risiko
  • Klasifikasi risiko
  • Mitigasi risiko

Bab 2: Sistem Operasi dan Jaringan

Bagian 1: Linux Security

  • Permissions
  • Access control lists (ACLs)
  • File integrity monitoring
  • SELinux

Bagian 2: Windows Security

  • User Account Control (UAC)
  • Group Policy Objects (GPOs)
  • Active Directory
  • BitLocker

Bagian 3: Network Security

  • Firewall
  • Virtual Private Network (VPN)
  • Intrusion detection/prevention systems (IDS/IPS)
  • Wireless network security

Bab 3: Pentesting dan Etishetty Hacking

Bagian 1: Pentesting

  • Definisi pentesting
  • Fases pentesting
  • Tools pentesting

Bagian 2: Etishetty Hacking

  • Hacktivism
  • White hat hacker
  • Black hat hacker
  • Gray hat hacker

Bab 4: Enkripsi dan Sandi

Bagian 1: Enkripsi

  • Simmetris enkripsi
  • Asimetris enkripsi
  • Hybrid enkripsi
  • SSL/TLS

Bagian 2: Sandi

  • Pengelolaan sandi
  • Single Sign-On (SSO)
  • Multi-Factor Authentication (MFA)
  • Biometric authentication

Bab 5: Identity and Access Management (IAM)

Bagian 1: IAM Fundamentals

  • Identiti provider
  • Identiti consumer
  • Assertion
  • Tokens

Bagian 2: Implementasi IAM

  • Role Based Access Control (RBAC)
  • Attribute Based Access Control (ABAC)
  • Provisioning
  • Deprovisoning

Bab 6: Incident Response dan Forensik

Bagian 1: Incident Response

  • Identifikasi incident
  • Kontena incident
  • Mitigasi incident
  • Recovery incident

Bagian 2: Forensik

  • koleksi evidence
  • analisis evidence
  • reporting evidence

Referensi: Roadmap to Cybersecurity Career Paths CompTIA Cybersecurity Career Pathway

Clone this wiki locally