Skip to content

Instantly share code, notes, and snippets.

@decagondev
Created August 17, 2025 22:48
Show Gist options
  • Select an option

  • Save decagondev/f4eb6931ab592844f85fe7e02473f38e to your computer and use it in GitHub Desktop.

Select an option

Save decagondev/f4eb6931ab592844f85fe7e02473f38e to your computer and use it in GitHub Desktop.

πŸ›‘οΈ Network Security Learning Path (Zero β†’ High-Paid Expert)

This roadmap combines structured curriculum (week-by-week) and milestone checkpoints so you can track progress whether you study part-time or full-time.


πŸ“š Phase 0: Foundations (6–9 months | ~500 hrs)

Goal: Build computer, networking, and programming basics.

Structured Curriculum

  • Weeks 1–4: Computer basics + Linux CLI (OverTheWire: Bandit, Linux Journey).
  • Weeks 5–10: Networking (CCNA-level subnetting, Packet Tracer labs).
  • Weeks 11–18: Python programming (Automate the Boring Stuff, Black Hat Python).
  • Weeks 19–26: C/C++ basics + Assembly intro (CS50, PC Assembly Language).

Milestone 1: Tech Foundations βœ…

  • Can subnet a network.
  • Write Python scripts.
  • Compile/debug C programs.
  • Navigate Linux & Windows command line.

πŸ”‘ Phase 1: Security Core Knowledge (12–18 months | ~1,000 hrs)

Goal: Understand offensive & defensive fundamentals.

Structured Curriculum

  • Weeks 27–40: Windows/Linux internals.
  • Weeks 41–52: Networking security tools (Wireshark, Nmap, Metasploit).
  • Weeks 53–70: Binary exploitation basics (pwn.college, Exploit-Exercises).
  • Weeks 71–85: Web app pentesting (PortSwigger, DVWA, Juice Shop).
  • Weeks 86–100: Defensive security (Splunk, ELK, incident response labs).

Milestone 2: Entry Security βœ…

  • Run scans, interpret results.
  • Hack simple web apps (SQLi, XSS).
  • Escalate privileges in Windows/Linux VMs.
  • Write a basic buffer overflow exploit.

βš”οΈ Phase 2: Professional Skills (2–3 years | ~2,000 hrs)

Goal: Operate as a pentester, SOC analyst, or security engineer.

Structured Curriculum

  • Weeks 101–120: Advanced exploitation (ROP Emporium, heap exploitation).
  • Weeks 121–140: Active Directory exploitation (HackTheBox, BloodHound).
  • Weeks 141–160: Blue team threat hunting (CyberDefenders, malware labs).
  • Weeks 161–180: Cloud security (AWS/GCP IAM misconfigs, container escapes).
  • Weeks 181–200: CTF competitions (DEFCON quals, picoCTF, HTB Pro Labs).

Milestone 3: Professional-Level βœ…

  • Lead a pentest with reporting.
  • Analyze malware with Ghidra.
  • Defend against phishing, malware, insider threats.
  • Deploy & tune SIEMs.
  • Secure cloud environments.

πŸ† Phase 3: Senior / Expert (2–4 years | ~3,000 hrs)

Goal: Specialize, lead, and earn top-tier roles.

Structured Curriculum

  • Specialize in Binary Exploitation, Cloud Security, Network Architecture, or Red/Blue Team Leadership.
  • Study compliance & risk frameworks (ISO 27001, PCI-DSS, SOC 2).
  • Earn advanced certs: OSCP β†’ OSEP/OSEE β†’ CISSP β†’ CCNP/CCIE Security.
  • Contribute to open-source, publish research, or lead teams.

Milestone 4: Senior/Expert βœ…

  • Design & audit enterprise networks.
  • Lead red team engagements.
  • Build APT-level detection rules.
  • Write advanced exploits bypassing mitigations.
  • Advise executives on compliance & strategy.

⏳ Time & Salary Progression

  • Junior Analyst (0–2 yrs): $60k–90k
  • Mid-Level (2–4 yrs): $90k–150k
  • Senior Red/Blue Team (5+ yrs): $150k–300k
  • Specialist/Architect (6+ yrs): $250k–500k
  • Top 1% Expert (7+ yrs): $500k–1M+

πŸš€ How to Use This Roadmap

  • Follow structured weeks if you want accountability.
  • Use milestones to measure skill mastery.
  • Expect ~6–8 years part-time or ~3–4 years full-time for senior expertise.
  • Continuously learn: security evolves fast.

βœ… With this roadmap, you can pace yourself week by week or milestone by milestoneβ€”and still know exactly where you stand on the journey to becoming a high-paid expert in network security.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment