top of page
Writer's picturePremalatha Govarthanan

Codebreakers Chronicles: Ethical Hacking Journey with Premalatha Govarthanan

Starting my journey in cybersecurity has been one of the most exciting and rewarding  experiences I've ever had. It all began with a simple curiosity about how things work behind the  scenes. As I learned more, I realised just how important it is to protect digital information. This  field is always evolving, and my adventure in it has been filled with constant learning and  growth. 

Igniting the Flame of Curiosity 

My fascination with cybersecurity began during a workshop I attended while earning my degree.  This event revealed the complexity and importance of defending against cyber threats. It  sparked a burning question: how do systems remain secure against attacks? This question led  me to consume information through articles, tutorials, and online communities. The more I  learned, the more fascinated I became with the intricate dance between attackers and  defenders in the digital realm. 

Laying the Groundwork 

Building a strong foundational knowledge was the next critical step. I delved into the  fundamentals of computer networks, operating systems, and basic programming. I took  advantage of online courses, devoured books, and participated in Capture The Flag (CTF)  competitions. These activities not only expanded my understanding but also introduced me to a  community of passionate individuals who shared their insights and experiences generously. 

Practical Experience: From Personal Labs to Professional Practice Personal Ventures 

While theoretical knowledge is valuable, hands-on experience is irreplaceable. I created a lab  environment to apply what I was learning. By using virtual machines, I explored various  operating systems, configured firewalls, and simulated attacks to understand defence  mechanisms. Platforms like Hack The Box and bug bounty programs provided real-world  challenges that honed my skills. Initially, I encountered low-severity vulnerabilities and duplicate  reports, but persistence led to the discovery of critical vulnerabilities. Tools such as Kali Linux,  Metasploit, and network scanning utilities were integral to my learning process. 

Professional Achievements 

My professional journey began as a cybersecurity associate, providing practical experience and  team collaboration. I started with Dynamic Application Security Testing (DAST) and Static  Application Security Testing (SAST) before moving on to manual penetration testing. Tools like  Burp Suite, NetSparker, Veracode, and internal security tools were essential in evaluating the  security of applications. This role was crucial in refining my skills and understanding the  nuances of professional cybersecurity work .


Overcoming Hurdles 

Competing with experienced professionals and facing numerous rejections was daunting and  Bug bounty hunting, for instance, can be discouraging. Balancing professional responsibilities  with personal learning objectives was another significant challenge, yet it was a very rewarding  journey which I’m still exploring. 

Celebrating Milestones 

Every achievement in my journey has been a moment of pride. One of my most significant  milestones was being recognised and invited to write this blog. This recognition is a testament  to my growth and contributions to the field. 

Conclusion: An Ongoing Commitment 

My journey in cybersecurity has been a thrilling adventure, marked by continuous learning,  challenges, and personal growth. For anyone considering this path: stay curious and be  persistent.

188 views

Comments


Get Started with Listing of your Bug Bounty Program

  • Black LinkedIn Icon
  • Black Twitter Icon
bottom of page