After my week’s work experience at borwell I understood the importance of experience for my future career plans. The Experience will prove extremely valuable when it comes to perusing a career in Cyber Security and will also constitute to my studies when it comes to completing my assignments in future. With the knowledge of the tools used in Kali Linux, I will feel more confident and familiar with how they work when completing my studies.
Before getting to grips with Kali Linux, it was first important that I completed the mandatory Work Placement Induction Checklist. This would first involve being shown around the premises, to get familiar with the Malvern Hills Science Park. It would then involve being introduced to a welcoming team of individuals. The rest of the checklist contained all of the mandatory requirements for completing work experience.
During the rest of the week I was placed with Mike who was very friendly, being open to any questions and queries I placed with him. Throughout the rest of my time I was required to complete tasks I was set, which involved looking at the variety of tools provided with Kali Linux.
The tasks I was required to complete included: Nmap scanning/ Network Discovery, using the Metasploit Framework to exploit known services, John the Ripper Password Cracking, Web Application scanning (OWASP ZAP, Nessus, w3af, Nikto) and exploiting the DVWA (Damn Vulnerable Web App). To isolate Kali Linux from the internal network, VMware vSphere was used, which is virtualization software that can be used to create a virtual environment separated from the network.
Overall my time spent with the borwell team is something I will take with me and will help give me perspective of what to expect when it comes to properly beginning my career in Cyber Security. Thank you to the entire borwell team for giving me this opportunity and dedicating time to provide me with the work experience.