Back to Roadmaps
Cybersecurity Roadmap 2025
From zero to expert: Attack, defend, and secure enterprise systems with AI
Total Duration
18-24 Months
Career Paths
5+
Offensive
Metasploit, Burp, Cobalt Strike
Defensive
SIEM, EDR, IDS/IPS
AI Security
Security Copilot, Darktrace
Cloud
AWS, Azure, GCP Security
IT Basics & Security Fundamentals
0%
Complete
Prerequisites
- Basic computer skills
- Interest in security
- Analytical mindset
Learning Outcomes
- Master networking and Linux fundamentals
- Understand core security concepts
- Basic scripting and automation
- Perform basic vulnerability scanning
Specialization Career Paths
Penetration Tester
Offensive security, exploit development, red teaming
SOC Analyst
Monitoring, threat detection, incident response
Cloud Security Engineer
AWS/Azure/GCP security, IaC, container security
Forensics Analyst
Digital forensics, malware analysis, incident investigation
DevSecOps Engineer
Secure CI/CD, SAST/DAST, container security
AI Security Specialist
AI/ML security, adversarial attacks, LLM security
Recommended Certifications
Beginner
- • CompTIA Security+
- • CompTIA Network+
- • Cisco CCNA Cyber Ops
- • AWS Cloud Practitioner
Intermediate
- • CEH (Ethical Hacker)
- • eJPT (Junior Pentester)
- • PNPT (Practical Network)
- • CySA+ (Analyst)
Advanced
- • OSCP (OffSec)
- • CISSP (Management)
- • CISM/CISA (Governance)
- • AWS Security Specialty
Learning Platforms
Practice Labs
- • HackTheBox
- • TryHackMe
- • PentesterLab
- • VulnHub
CTF Platforms
- • PicoCTF
- • OverTheWire
- • Root-Me
- • CTFtime
AI Security Tools
- • Microsoft Security Copilot
- • Darktrace AI
- • CrowdStrike Falcon
- • Snyk AI Scanner
18-Month Timeline (~15 hrs/week)
Months 0-2:IT + Networking + Linux basics
Months 2-6:Security fundamentals + tools (Wireshark, Nmap)
Months 6-12:Pentesting labs + web/AD security
Months 12-18:SIEM, forensics, malware analysis, AI tools
18+ months:Specialization track (Red/Blue/Cloud/DevSecOps)
Final Portfolio Projects
Red vs Blue Simulation
Build complete attack and defense lab environment
AI Phishing Detector
Create ML-powered phishing detection system
SOC Dashboard
Set up SIEM with AI-powered alerts
Incident Response Playbook
Write comprehensive IR documentation