With the work we do with the US Cyber Challenge, we’re constantly asked about resources that might aid someone in their knowledge working towards a Cyber Security Career. To that end, we’ve assembled the following set of resources that other’s may found useful. This is a list we most commonly give out when recruiting at Career Fairs and anywhere else where someone is specifically interested in Application Security.
If you’re excited about Cyber Security, and find yourself working through a good part of this; please also take a look at our careers page. We’re constantly looking for good talent, and we believe strongly in hiring entry-level people and helping train them in the field.
Items in bold and italics are those resources we heavily recommend, and should be what you start with.
Books
The Web Application Hackers Handbook
The Tangled Web by Michal Zalewski
Purposely Vulnerable Applications
OWASP WebGoat
OWASP List of Deliberately Vulnerable Web Apps
Linux Distributions & Tools
Burp Suite
Samurai Web-Testing-Framework
Zed Attack Proxy
Kali Linux
Training & Competitions
Cyber Ninjas® Training Mailing List
US Cyber Challenge
CyberCompEx
CyberQuests
CTF Calendar