Main image of article Cybersecurity: Building a Career Starts with a Good Toolset

In the growing realm of cybersecurity, job seekers must demonstrate familiarity with key tools, techniques, and procedures to be successful. However, there are hundreds of specialized tools available today, and choosing the right ones for the job can prove a daunting task. What’s more, some tools are expensive, making them a risky investment for smaller companies and independent technologists.

Fortunately, many tools are also free. In addition, some of these tools are favored by experienced cybersecurity professionals, so there's a wealth of documentation and knowledge out there. Let's review the top "free" tools, with an eye toward those just beginning their journey into the cybersecurity profession.

Snort

Snort is an open-source NIDS (Network Intrusion Detection System) that can monitor network traffic in real time. As a packet sniffer, it can detect attacks using TCP/IP protocol analysis and also log TCP/IP traffic for further analysis. Currently in version 3.0, it's a mature technology (two decades old!), and boasts a large community with numerous support options. The Snort.Org site offers extensive documentation as well as resources for anyone looking to learn about its capabilities.

Wireshark

An open-source network protocol analyzer that has become one of the most widely used tools for network troubleshooting, Wireshark leverages filters to expose certain network conversations, or remove known good traffic from the packet capture analysis. That allows cybersecurity professionals to zero in on suspicious traffic. Wireshark also has an active community and offers extensive support and documentation at wireshark.org.

While both Snort and Wireshark cover some of the basics of threat-hunting, they are only the beginning for those delving into a cybersecurity role. More specialized tools exist, with much more robust capabilities, for particular disciplines and job tracks within cybersecurity.

Whitehat Tools

“Whitehats” are cybersecurity professionals who break into systems with a company's consent in order to uncover security flaws. Most whitehats go by the more pedestrian moniker of “penetration testers,” and make it their job to figure out the worst vulnerabilities. If a whitehat career interests you, here are some of the tools and platforms they use:

Kali Linux

A Linux distribution that includes over 600 preinstalled penetration testing programs, Kali comes with applications such as Armitage (a graphical cyber-attack management tool), Nmap (a port scanner), Wireshark (the aforementioned packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp Suite (a web application security scanner), as well as OWASP ZAP (another web application security scanner) .

Kali Linux be installed directly on a computer as its primary operating system, and also can be booted from a live CD or live USB key (or configured to run within a virtual machine). Mastering the tools that come with Kali Linux is an excellent way to learn about penetration testing. The Kali.Org website offers documentation, training, and a very active community that can offer real-world security examples, as well as tips and tricks.

Parrot Security OS

A Linux distribution that bundles in numerous tools designed for penetration testing and vulnerability assessment in cloud environments. Parrot includes numerous open-source security tools that support everything for executing exploits to cracking passwords to wireless testing. Parrot is also well regarded for its interface and performance, as well as the inclusion of the libreoffice and other traditional business applications... meaning that the Parrot Security OS could be used on a production machine to do more than just cybersecurity work. As an open-source project, the parrotlinux.org website offers numerous resources, including a robust community and several how-tos.

Cybersecurity Forensics Tools

Of course, there's more to the cybersecurity field than whitehats and network penetration testing: one subset focuses on forensics and investigations. Some of the top open-source toolsets for such pursuits include:

Autopsy

An open-source digital forensics program that brings an initiative GUI to the sleuthkit family of investigative tools. Autopsy has become one of the top tools for law enforcement and other investigative agencies to perform file analysis, retrieve data, and delve into the operational and usage history of a device. Autopsy can perform timeline analysis, locate and reveal web artifacts, extract images, and detect compromises; the intuitive interface and available web-based help can smooth the educational journey. However, those looking for commercial support and training will need to turn to Basis Technology, a company specializing in digital forensics.

SIFT

The SIFT Workstation is a group of free open-source incident response and forensic tools designed to perform detailed digital forensic examinations in a variety of settings. SIFT is built on an Ubuntu Linux distribution and comes pre-populated with numerous forensics tools. SIFT is free and has an active support community; the SIFT workstation has also become a key part of the SANS education ecosystem, and is used as part of the institute's courseware.

Although a career in cybersecurity may seem daunting, there are a plethora of resources available to help job seekers on their journey, while also educating them on the basic skills needed for success.