Beginner Hacking Tutorials: Ethical Hacking Step-by-Step Guide
Category: Ethical Hacking
Start Your Ethical Hacking Journey with Confidence
Are you an aspiring ethical hacker eager to dive into the world of cybersecurity but unsure where to begin? Perhaps you've heard terms like penetration testing, scripting, or cyber attacks but feel overwhelmed by the technical jargon and scattered resources online. This is exactly why you landed on this guide—seeking a clear, structured path to learn hacking ethically—from the ground up, without getting lost in complexity or outdated information.
This post is tailored specifically for beginners just like you—from complete novices craving foundational knowledge to those with some technical background looking to solidify concepts and try practical tutorials. We understand your pain points: the struggle to find legitimate, beginner-friendly content that balances theory with hands-on practice, and the desire to learn responsibly and ethically.
Unlike scattered tutorials or overly technical manuals, this comprehensive guide walks you through key topics logically—from understanding cyber attack fundamentals to mastering beginner-friendly scripting and tools used by ethical hackers. You'll get a clear roadmap on what skills to build and how to apply them safely. By reading on, you’ll unlock the essential building blocks that can transform your curiosity into concrete hacking capabilities.
If you're ready to embark on a career or hobby in ethical hacking, this article will equip you with the knowledge and confidence to proceed effectively and ethically.
- Start Your Ethical Hacking Journey with Confidence
- Introduction to Ethical Hacking
- Fundamental Concepts of Cybersecurity
- Setting Up Your Hacking Lab: Creating a Safe and Legal Practice Environment
- Basic Networking Concepts for Hackers
- Common Hacking Techniques Explained
- Scripting Basics for Ethical Hackers
- Hands-On Tutorial: Simple Vulnerability Exploitation
- Introduction to Penetration Testing Methodologies
- Advanced Resources and Learning Paths to Elevate Your Ethical Hacking Skills
- Ethical Responsibilities and Career Pathways in Ethical Hacking
Introduction to Ethical Hacking
Ethical hacking, often referred to as white-hat hacking, is the authorized practice of probing computer systems, networks, and applications to identify and fix security vulnerabilities before malicious hackers can exploit them. Unlike illegal hacking, ethical hacking operates within strict legal boundaries and with permission from system owners, making it an essential tool in modern cybersecurity. For beginners, understanding the importance of ethical hacking is crucial—it helps organizations protect sensitive data, prevent cyber attacks, and comply with industry regulations.
Before diving into hands-on hacking tutorials, it's vital to grasp the legal considerations associated with ethical hacking. Always ensure you have explicit authorization before testing any system. Unauthorized hacking, even with good intentions, can lead to serious legal consequences. As a beginner, adopting a responsible and ethical mindset means prioritizing respect for privacy, security laws, and professional standards. This mindset not only safeguards you legally but also fosters trust and credibility in your journey as an ethical hacker.
By embracing the principles of ethical hacking—authorization, legality, and responsibility—you lay a strong foundation for a successful and rewarding path in cybersecurity. In the sections ahead, we’ll guide you through learning practical skills while honoring these core values.

Image courtesy of Pixabay
Fundamental Concepts of Cybersecurity
Before you start practicing hacking techniques, it's essential to understand the core principles of cybersecurity that form the backbone of protecting digital assets. Cybersecurity is built on foundational concepts such as confidentiality, integrity, and availability—collectively known as the CIA triad. These principles guide how organizations secure data and systems against unauthorized access, tampering, or disruption.
Key Security Principles to Know
- Confidentiality: Ensuring sensitive information is only accessible to authorized users.
- Integrity: Maintaining accuracy and completeness of data during storage and transmission.
- Availability: Guaranteeing reliable access to information and resources when needed by legitimate users.
- Authentication and Authorization: Verifying user identities and limiting access based on permissions.
- Non-repudiation: Preventing entities from denying their actions within a system, critical for accountability.
Common Vulnerabilities Hackers Exploit
Understanding vulnerabilities is crucial because hackers target weaknesses in systems to gain unauthorized access. Some frequent vulnerabilities include:
- Weak passwords and poor authentication practices
- Unpatched software with known security flaws
- Misconfigured systems that expose sensitive services or data
- Injection flaws such as SQL or command injection in web applications
- Cross-Site Scripting (XSS) allowing attackers to run malicious scripts in users’ browsers
Types of Cyber Attacks Every Beginner Should Recognize
Ethical hackers must familiarize themselves with various cyber attack methods to anticipate and defend against them effectively. Common attacks include:
- Phishing: Social engineering attacks that trick users into revealing credentials or installing malware.
- Denial of Service (DoS): Overloading systems to render services unavailable.
- Man-in-the-Middle (MITM): Intercepting communication between two parties to steal or manipulate data.
- Malware: Malicious software such as viruses, ransomware, or spyware that compromises systems.
- Brute Force Attacks: Automated attempts to guess passwords or cryptographic keys.
By gaining a solid grasp of these foundational cybersecurity principles, common vulnerabilities, and attack types, you build the critical mindset required to think like both a defender and an attacker. This knowledge empowers you to identify weak points in systems ethically and helps you approach your hacking journey with clarity and purpose. In the following sections, we’ll explore practical tools and scripting techniques to put these concepts into action safely.

Image courtesy of Antoni Shkraba Studio
Setting Up Your Hacking Lab: Creating a Safe and Legal Practice Environment
Before you start experimenting with hacking techniques, it's essential to establish a dedicated, secure, and legal hacking lab. This controlled environment allows you to practice skills without risking harm to real systems or violating any laws. The most widely recommended approach for beginners is using virtual machines (VMs) combined with specialized operating systems and tools designed for ethical hacking.
Why Use a Virtual Lab?
A virtual lab offers several advantages:
- Safety: It isolates hacking activities from your personal or work devices, preventing unintended damage or data loss.
- Legality: Practicing on your own machines within a controlled environment ensures you stay within legal boundaries.
- Flexibility: You can simulate different operating systems, networks, and configurations to mimic real-world scenarios.
- Cost-effectiveness: Virtual labs eliminate the need for expensive physical hardware.
Essential Components of Your Hacking Lab
To get started, set up your lab with these key elements:
- Virtualization Software: Tools like VMware Workstation, VirtualBox, or Hyper-V enable you to create and manage virtual machines on your computer.
- Kali Linux: This is the industry-standard Linux distribution tailored for penetration testing and security auditing. It comes pre-installed with numerous hacking tools.
- Target Machines: Use vulnerable virtual machines such as Metasploitable, OWASP Juice Shop, or VulnHub challenges to practice exploiting real-world vulnerabilities safely.
- Networking Setup: Configure internal virtual networks to simulate various types of network environments for testing.
Getting Started: Basic Setup Steps
- Install Virtualization Software: Download and install VirtualBox or VMware on your host machine.
- Download Kali Linux ISO: Obtain the latest Kali Linux image from the official website.
- Create and Configure Kali VM: Set system resources like RAM and CPU, and install Kali Linux within the VM.
- Set Up Target VMs: Download vulnerable machine images and add them to your virtual network.
- Isolate Your Lab Network: Ensure all VMs operate on a private network to avoid any interference with your home or work network and maintain legal compliance.
By following these steps, you build a robust, secure hacking lab that serves as your playground for learning and experimentation. This setup not only protects other systems but also gives you limitless opportunities to sharpen your ethical hacking skills with confidence and compliance. In the upcoming sections, we’ll explore the essential tools within Kali Linux that every beginner hacker should master to start hands-on penetration testing.

Image courtesy of Dan Nelson
Basic Networking Concepts for Hackers
To become a proficient ethical hacker, you must first understand the foundational networking concepts that underpin all digital communication. Networking knowledge is critical because most cyber attacks exploit vulnerabilities in how devices communicate over networks. By mastering essentials like IP addressing, key protocols, and common ports, you’ll gain the insight needed to analyze, simulate, and safeguard network traffic effectively.
IP Addressing: The Language of Networks
An IP (Internet Protocol) address is a unique identifier assigned to every device on a network, allowing them to send and receive data. Understanding the difference between IPv4 (e.g., 192.168.1.1) and IPv6 addresses, as well as concepts like public vs. private IPs and subnetting, lays the groundwork for identifying network hosts and mapping attack surfaces during penetration testing.
Crucial Protocols Every Beginner Hacker Should Know
Communication between devices uses a variety of protocols. Here are the most important ones for ethical hackers to understand:
- TCP/IP (Transmission Control Protocol/Internet Protocol): The fundamental suite of protocols for internet and network communication. TCP manages data transmission reliability, while IP handles addressing and routing.
- HTTP/HTTPS (Hypertext Transfer Protocol): Protocols governing web traffic, where understanding HTTP requests and responses is vital for web application security assessments.
- DNS (Domain Name System): Translates human-readable domain names (like beginnerhackershub.com) into IP addresses. DNS can be targeted by attacks such as DNS spoofing or cache poisoning.
- ARP (Address Resolution Protocol): Maps IP addresses to MAC hardware addresses on a local network, knowledge that assists in executing or preventing Man-in-the-Middle attacks.
Common Network Ports and Their Security Implications
Ports are virtual endpoints through which network services communicate. Familiarity with common TCP and UDP ports helps you identify services running on a target machine and potential avenues for exploitation. Some critical ports include:
Port Number | Protocol | Common Use |
---|---|---|
20, 21 | TCP | FTP (File Transfer Protocol) |
22 | TCP | SSH (Secure Shell) |
23 | TCP | Telnet (insecure terminal access) |
53 | UDP/TCP | DNS services |
80 | TCP | HTTP (Unsecured web traffic) |
443 | TCP | HTTPS (Secured web traffic) |
445 | TCP | Microsoft-DS (SMB over TCP) |
3389 | TCP | Remote Desktop Protocol (RDP) |
Scanning these ports is a common first step in penetration testing to identify active services and assess vulnerabilities.
Understanding these basic networking concepts equips you to interpret network traffic, recognize suspicious activity, and anticipate how attacks propagate through networks. As you progress in your ethical hacking journey, this knowledge will be instrumental in configuring your lab environments, analyzing logs, and applying advanced attack or defense techniques responsibly.

Image courtesy of Antoni Shkraba Studio
Common Hacking Techniques Explained
To build a solid foundation in ethical hacking, it's essential to understand the common techniques hackers use to identify, exploit, and cover tracks within a system. This knowledge not only allows you to think like an attacker but also helps you design effective defenses and conduct penetration tests responsibly. Below is a beginner-friendly overview of the most critical stages and methods employed in hacking—each explained with clarity to guide your hands-on learning.
1. Reconnaissance (Information Gathering)
Reconnaissance is the initial phase where hackers collect as much information as possible about the target without interacting directly with its systems. This can include:
- Identifying domain names, IP addresses, and network ranges
- Discovering technologies, server details, and employee information via public sources
- Using open-source intelligence (OSINT) tools like whois lookup, Google dorking, and social media profiling
Mastering reconnaissance is vital because it sets the stage for all subsequent attack steps, enabling more precise and impactful exploits.
2. Scanning and Enumeration
After gathering preliminary data, ethical hackers probe the target’s network to discover active hosts, open ports, and services. This phase involves:
- Port scanning with tools like Nmap to identify listening services
- Detecting versions and configurations of software to find known vulnerabilities
- Enumerating user accounts, shared resources, and network shares
Effective scanning and enumeration reveal the system’s visible weaknesses and opportunities for access.
3. Gaining Access
This critical step involves leveraging vulnerabilities to enter the target system. Beginners start with exploits such as:
- Password attacks including brute force, dictionary attacks, or exploiting weak credentials
- Utilizing software bugs like SQL injection or cross-site scripting (XSS)
- Employing exploitation frameworks such as Metasploit to automate attacks
Understanding the methods to gain access ethically helps you identify and patch such vulnerabilities.
4. Maintaining Access
Once inside, attackers aim to maintain persistent control over the system for future use without detection. Techniques include:
- Installing backdoors or creating new user accounts with elevated privileges
- Using remote access tools (RATs) to control the system covertly
- Employing rootkits or trojans to hide malicious activity
Practicing these methods responsibly teaches you how attackers sustain footholds and how defenders detect and prevent persistence.
5. Covering Tracks
To avoid detection and attribution, hackers erase or obscure signs of their intrusion. Common tactics involve:
- Deleting or altering logs and system files that record activity
- Clearing command history or timestamps
- Using encryption or anonymization tools to mask network traffic
By learning these stealth techniques, ethical hackers gain insights into attack traceability and how to implement effective monitoring strategies.
Grasping these fundamental hacking techniques—reconnaissance, scanning, gaining and maintaining access, and covering tracks—lays the essential groundwork for your practical ethical hacking skills. As you proceed with this guide, you will find detailed tutorials and tool-based demonstrations tailored specifically for beginners, empowering you to apply these techniques safely and legally within your own lab environment. Mastery of these stages ensures you develop a comprehensive understanding of the hacking process, a key step in becoming a proficient and responsible ethical hacker.

Image courtesy of Pixabay
Scripting Basics for Ethical Hackers
Developing scripting skills is a fundamental step for any beginner ethical hacker aiming to automate repetitive tasks, analyze data efficiently, and even craft basic exploits. Among the many programming languages, Python and Bash stand out as the most beginner-friendly and powerful tools used widely in cybersecurity. Mastering these scripting languages not only accelerates your workflow but also deepens your understanding of how attacks and defenses operate at a technical level.
Why Learn Python and Bash?
- Python is renowned for its simple syntax, extensive libraries, and versatility in automating tasks, developing exploits, and conducting penetration tests. Ethical hackers use Python scripts to scan networks, parse data, interact with web services, and develop proof-of-concept attacks.
- Bash scripting allows direct interaction with Linux-based systems like Kali Linux—the preferred OS for many ethical hackers. With Bash, you can automate system commands, manipulate files, and chain utilities together for powerful command-line operations.
Simple Scripts Every Beginner Should Try
- Python Script to Scan Open Ports
import socket
target = '192.168.1.1'
ports = [22, 80, 443]
for port in ports:
sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
sock.settimeout(1)
result = sock.connect_ex((target, port))
if result == 0:
print(f"Port {port} is open")
sock.close()
This script illustrates how Python can detect open ports on a target IP, an essential step in network reconnaissance.
- Bash Script to Automate Directory Creation
#!/bin/bash
for i in {1..5}
do
mkdir "testdir_$i"
done
echo "Created 5 test directories."
This simple Bash script automates creation of multiple directories, showcasing batch automation for filesystem tasks.
By mastering these scripting basics, you empower yourself to perform custom scans, automate repetitive tasks, and even prototype exploits tailored to specific scenarios. These foundational scripting competencies also prepare you to delve into advanced topics like network scripting, web scraping, and vulnerability exploitation—all crucial skills for ethical hackers looking to sharpen their technical edge while maintaining ethical standards.

Image courtesy of Antoni Shkraba Studio
Hands-On Tutorial: Simple Vulnerability Exploitation
Now that you understand the foundational concepts of ethical hacking, setting up your lab, and scripting basics, it’s time to apply these skills with a hands-on tutorial that walks you through exploiting a basic vulnerability safely within your controlled environment. In this section, we’ll explore how to identify and exploit a simple SQL Injection vulnerability, one of the most common and impactful web application attacks, to reinforce your theoretical knowledge with practical experience.
Step-by-Step Walkthrough: Exploiting a Basic SQL Injection
SQL Injection occurs when user input is improperly sanitized, allowing an attacker to inject malicious SQL queries into a backend database. This can lead to unauthorized data access, modification, or even database control. Here’s how beginner ethical hackers can safely practice this exploit:
-
Set Up Your Target Application
Use vulnerable web applications like DVWA (Damn Vulnerable Web App) or OWASP Juice Shop within your virtual lab. These are designed with intentional flaws that provide a perfect testing ground for beginners. -
Identify the Injection Point
Navigate to an input field—commonly a login form, search box, or URL parameter—and enter a single quote character ('
). If the application returns an error such as “SQL syntax error”, this indicates a potential SQL injection vulnerability. -
Craft a Basic Exploit
Try common payloads such as: ' OR '1'='1
' OR '1'='1' --
These inputs modify the SQL query logic to bypass authentication or retrieve unauthorized data.
-
Analyze the Response
Successful exploitation will typically log you in without valid credentials or expose sensitive database information. Carefully observe application behavior and server responses. -
Mitigate and Patch
Learn how to prevent such vulnerabilities by implementing parameterized queries, input validation, and using ORM frameworks that abstract raw SQL.
Why Practice Simple Vulnerability Exploitation?
Engaging directly with a controlled SQL injection challenge helps beginners:
- Understand the inner workings of database-backed applications and how input interacts with SQL queries.
- Recognize real-world exploitation techniques used by attackers.
- Build confidence to experiment with more complex vulnerabilities and scripting custom exploits.
- Reinforce the importance of ethical standards and legal boundaries by practicing only in authorized environments.
This exercise is just one example of how you can translate theory into practical skills inside your hacking lab. Soon, you’ll progress to other common exploits such as password cracking, cross-site scripting (XSS), and buffer overflow attacks, each critical for developing a rounded skill set in ethical hacking. Always remember—the key to becoming a successful ethical hacker lies in continuous learning, experimentation, and responsible practice.

Image courtesy of Tima Miroshnichenko
Introduction to Penetration Testing Methodologies
Penetration testing, often called pen testing, is a systematic and authorized process of evaluating the security of computer systems, networks, or applications by simulating real-world cyber attacks. Understanding the common penetration testing methodologies is essential for beginner ethical hackers to approach their tasks in a structured, effective, and legal manner. These methodologies help break down complex security assessments into manageable phases, ensuring thorough coverage and clear documentation.
The Core Phases of Penetration Testing
-
Reconnaissance (Information Gathering)
This phase involves collecting publicly available and technical information about the target. Beginners can leverage OSINT (Open Source Intelligence) tools and techniques to map out network ranges, domain information, and exposed services without alerting the target. -
Scanning and Enumeration
Using specialized tools, ethical hackers scan for open ports, active services, and vulnerable configurations. Enumeration further drills down to extract detailed data such as usernames, shares, and application versions to uncover potential attack vectors. -
Gaining Access (Exploitation)
With identified weaknesses, testers attempt to exploit vulnerabilities to enter the system. This phase applies practical skills such as password attacks, SQL injection, or leveraging unpatched software, always performed within the boundaries of authorization. -
Maintaining Access (Persistence)
Once access is achieved, this step simulates how real attackers maintain long-term control of compromised systems. Ethical hackers examine persistence techniques to help organizations detect and remediate hidden backdoors or unauthorized accounts. -
Analysis and Reporting
The final and crucial stage involves compiling all findings into a detailed report. This documentation highlights vulnerabilities discovered, the methods used, potential impacts, and actionable recommendations to improve security posture.
Starting Penetration Testing Safely as a Beginner
For beginners eager to apply penetration testing skills, it’s critical to practice exclusively in controlled, legal environments such as your personal hacking lab or purposely vulnerable virtual machines. Following a disciplined penetration testing methodology guarantees that tests are:
- Comprehensive: Covering all stages from reconnaissance to reporting.
- Ethical: Respecting authorization and avoiding unauthorized access.
- Reproducible: Documenting each step for transparency and learning.
By mastering these penetration testing phases early, beginners can develop systematic hacking habits that serve as the backbone for advanced assessments. This approach not only improves technical effectiveness but also reinforces the ethical responsibilities essential to white-hat hacking. In the next sections, we’ll provide guided tutorials tailored to safely perform each phase, empowering you with the confidence and methodology to conduct penetration tests responsibly.

Image courtesy of Antoni Shkraba Studio
Advanced Resources and Learning Paths to Elevate Your Ethical Hacking Skills
As you move beyond the beginner stage in your ethical hacking journey, accessing advanced resources and structured learning paths becomes essential to deepen your expertise and stay updated with evolving cybersecurity threats. To transform from an enthusiastic novice into a skilled ethical hacker or penetration tester, consider investing time into authoritative books, instructor-led courses, industry-recognized certifications, and active participation in hacker communities.
Recommended Books for Deepening Your Knowledge
- “The Web Application Hacker's Handbook” by Dafydd Stuttard and Marcus Pinto
An in-depth guide to web app security, covering advanced attack techniques and defense strategies. - “Hacking: The Art of Exploitation” by Jon Erickson
Focuses on low-level hacking techniques and programming skills crucial for understanding exploits. - “Metasploit: The Penetration Tester’s Guide” by David Kennedy et al.
Provides practical knowledge of using Metasploit for penetration testing and vulnerability exploitation. - “Penetration Testing: A Hands-On Introduction to Hacking” by Georgia Weidman
Offers a comprehensive, accessible approach to learning penetration testing methodologies and tools.
Top Online Courses and Certifications
Structured training can significantly accelerate your progress and validate your skills professionally:
- Certified Ethical Hacker (CEH) by EC-Council
A globally recognized certification covering a broad spectrum of hacking tools and techniques aligned with professional standards. - Offensive Security Certified Professional (OSCP) by Offensive Security
A hands-on, practical certification emphasizing real-world penetration testing skills and advanced exploit development. - Cybrary’s Ethical Hacking and Penetration Testing Courses
Offers free and paid courses tailored for various skill levels, integrating labs and practical scenarios. - SANS Institute Courses
High-quality cybersecurity training with specialized tracks in penetration testing and incident response.
Engaging with Ethical Hacking Communities
Joining cybersecurity forums, Discord servers, and platforms helps you stay current and connected:
- Hack The Box and TryHackMe — Interactive platforms with challenges simulating real penetration testing scenarios.
- Reddit’s r/netsec and r/ethicalhacking — Subreddits for discussions, news, and resource sharing.
- Null Byte on WonderHowTo — A community focused on ethical hacking tutorials and cyber defense.
- Local and Online Security Meetups or CTFs (Capture The Flag events) — Great for hands-on practice and networking with peers.
Continuous Learning: A Key to Success
Cybersecurity is a rapidly evolving field, demanding constant learning and adaptation. By combining trusted literature, formal certifications, hands-on platforms, and active community engagement, you build a strong, scalable roadmap for advancing your ethical hacking capabilities. Embracing these advanced resources ensures that your skills remain relevant, your knowledge up-to-date, and your career trajectory firmly aligned with industry demands.

Image courtesy of Tima Miroshnichenko
Ethical Responsibilities and Career Pathways in Ethical Hacking
Embarking on a journey into ethical hacking carries not only technical challenges but also significant ethical responsibilities. As a beginner ethical hacker, embracing a strong ethical framework is crucial to ensure your skills are used constructively—to protect and improve cybersecurity, rather than exploit or cause harm. Adhering to principles like responsible disclosure, respect for privacy, and legal compliance is foundational to maintaining trust and integrity in the cybersecurity community.
The Importance of Ethics in Hacking
Ethical hackers, often called white-hat hackers, operate under explicit authorization and within legal boundaries to identify vulnerabilities before malicious actors do. This trusted position requires adherence to a strict code of ethics, including:
- Seeking permission before testing any system or network.
- Avoiding personal data misuse or unauthorized data alteration.
- Reporting discovered vulnerabilities responsibly, often through coordinated disclosure programs.
- Respecting confidentiality and data privacy throughout engagements.
Failing to abide by these ethical standards can result in legal repercussions and damage to your professional reputation. Upholding these values ensures you contribute positively to cybersecurity defense and build credibility as an ethical hacker.
Understanding Responsible Disclosure
Responsible disclosure is a key practice wherein security researchers privately alert organizations of discovered vulnerabilities, providing time to patch issues before publicizing them. This approach balances transparency with risk management, helping to:
- Reduce potential exploitation windows.
- Foster collaboration between ethical hackers and organizations.
- Build stronger security postures across industries.
As a beginner, learning responsible disclosure policies and how to engage with organizations professionally can differentiate you as a trustworthy security practitioner.
Potential Career Paths in Cybersecurity and Ethical Hacking
Ethical hacking skills open doors to diverse and rewarding careers within the broader cybersecurity landscape. Some common career options include:
- Penetration Tester (Pen Tester): Conduct authorized simulated attacks on systems to find and report vulnerabilities.
- Security Analyst: Monitor networks and systems to detect and respond to security incidents.
- Security Consultant: Advise organizations on best practices and remediation for identified risks.
- Incident Responder: Investigate and mitigate cyber attacks and breaches in real-time.
- Bug Bounty Hunter: Independently find and report vulnerabilities to companies offering rewards through bug bounty programs.
- Cybersecurity Engineer: Design and implement security solutions to defend organizations against threats.
Pursuing certifications such as Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), or CompTIA Security+ can validate your skills and increase employability in these roles.
By grounding your ethical hacking practice in responsibility and awareness of career opportunities, you not only safeguard yourself legally but also pave the way for a fulfilling and impactful profession in cybersecurity. Maintaining ethical standards while continuously building your technical expertise will position you as a valuable asset in fighting cybercrime and protecting digital infrastructure.

Image courtesy of Tima Miroshnichenko