Microsoft Cybersecurity Engage — A journey

Utkarsh Rai
3 min readAug 25, 2022
Microsoft

Beginning

After stumbling across John Hammond’s video on deobfuscation on YouTube, I decided to pursue a career in cybersecurity. The manner in which he described everything, in addition to the excitement of getting to follow one path onto another, was simply exhilarating.

I started out by getting familiar with the fundamentals, and then I moved on to exploring the more advanced aspects of cybersecurity. My level of happiness skyrocketed once I successfully pwned a box for the first time on TryHackMe.

Summer Training Period

Cybersecurity Engage

On May 6, 2022, I was notified by Microsoft that I had been chosen for further consideration for their upcoming Cybersecurity Engage programme. The beginning date of the programme was May 17th, 2022.

The following is an outline of the course material that was covered during the course of the summer:

Week 1: Cybersecurity Basics, Basics of Computer Forensics, Reverse Engineering
Week 2: Decompiling and Disassembling, Introduction to Cyber Defense, Introduction to Firewalls
Week 3: Introduction to IDS, SIEM, Malware, APT, Malware Analysis Tools, Introduction to common vulnerabilities, Introduction to common network vulnerabilities
Week 4: Cross Site Scripting (XSS), SQL injection, Undesired data disclosures, Pentesting, Metasploit, Python for Cybersecurity
Week 5: Python for Impact (MITRE ATT&CK Framework), Cyber Incident Response, Research paper submission on Stuxnet

After each session of training, we were given tasks that assessed our knowledge of the material covered in the prior sessions. Malware Analysis and Reversing sessions were by far the ones that provided me with the most thrills and excitement. My interest was piqued by the prospect of stripping something away to its very last component in order to comprehend it at its most fundamental level. In order to gain an understanding of the functions that are being called by the software, we utilised Ghidra, a reverse engineering tool that is both open source and free to use. Ghidra is used to decompile and deconstruct binary files.

If we did this, then we would have a better understanding of what the programme is trying to accomplish, and we could then move on to developing a fix for the system. There are many more capabilities that can be found in Ghidra, such as the capability to automatically analyse binary files originating from a range of platforms and a number of features that are designed to make the process of binary analysis easier to complete.

By enrolling in HuskyHacks Practical Malware Analysis & Triage (PMAT) course, I’ve taken the first step toward expanding my knowledge of malware analysis and reversing. It is without a doubt one of the best pieces of content on this subject that I was able to locate anywhere on the internet.

After

I was able to gain a deeper understanding of the cybersecurity field as a result of the event, which in its whole was nothing short of amazing. The discussions that were given by the Industry leader gave me more confidence in my decision to go the route of the Blue Team so that I can eventually become a stronger member of the Red Team. I would want to express my sincere gratitude to the team at Microsoft for providing me with this fantastic opportunity.

I am presently working as a Security Operations Center (SOC) Intern at Acko, and I would say that participating in Microsoft Engage was very crucial in me being selected for this post. That day marked the beginning of a journey that is still ongoing.

--

--

Utkarsh Rai

TryHackMe [0xC GURU] | Cybersecurity enthusiast | Computer Science Student | Writer, Thinker, Coder