PowerShell, SSCP and Other Things To Learn

Greetings again, techie folks. Let’s talk about things I’m not familiar enough with!

Powershell #

I’m not much of a programmer - I can noodle my way through a script but writing them from scratch is not my forte. But recently I’ve found interest in learning Powershell, to better combat my lack of knowledge of server administration. The more I work with the Exchange Management Console and the more tasks I seem to be coming across, the more I wish I knew how to script them.

Hence, Powershell.

SSCP #

Additionally, with the recent scheduling of my OSCP exam for next month, I’m coming to wonder what else my path will include as far as learning goes. Since I typically determine my learning path by what certifications I’m chasing, I’d like to work more toward the defensive security side of things now that I can pop a shell on improperly secured boxes. This, if you may recall, was going to be fulfilled with my CCNA Security test, as I wrote about in my first post.

However, I’m wondering if the CCNA Security is too specific for my needs right now. Yes, it’d be great to know how to set up AAA servers in a Cisco environment, but…I don’t work with much (any) Cisco equipment nowadays. Although the commands and concepts translate decently well between vendors (Dell is my oft-used platform as far as CLI goes today, and Cisco training helps a lot with this environment), the cert is still for Cisco equipment, and I’m thinking I may do better at this stage in my career by researching at least one vendor-neutral cert for security.

Still, I don’t know much about security other than locking down network devices and patching workstations. So, I’m considering the SSCP from (ISC)2. It’s relevant to my experience level, and (I hope) relevant to my lack of general security training. (Again, I have specific security training for exploiting vulnerabilities on Windows/*nix workstations, and on making switches and routers much harder to manipulate. Other than that, I’m a newbie.) So let’s see if the IAT Level I combo is a worthwhile pursuit for me, professionally speaking.

TL;DR I want the SSCP and feel it is relevant to my need for security learning, and I’d like to know Powershell to make my everyday life easier. #

 
0
Kudos
 
0
Kudos

Now read this

“#nmap -A” Doesn’t Cover Everything.

In my OSCP adventures, I’ve found a number of tools wonderfully helpful in learning about target computers. In a penetration test environment, the first thing I want to know is what kind of system we’re dealing with - what it’s likely... Continue →