You’re Getting Your OSCP!

N7RUZN
2 min readDec 30, 2021

I failed my first attempt and I’m cool with it.

Falling Short of My Expectations

2021 has been yet another challenging year. Since the start of Covid, life just hasn’t been the same. If you’re a millennial like me, well shit, you’ve also seen and experienced some things that have made a significant impact in your life over the years. It’s fair to say that things have changed for all of us no matter what generation we started from.

Now, let me get you all caught up with what’s been happening.

I started with several goals at the beginning of this year.

  1. Get the OSCP.
  2. Gain some employment.
  3. Overall, be a better person than I was the year before.

Well, 1 and 2 didn’t happen. It was also difficult for me to digest my failed attempt at the OSCP. It had been my goal since I earned my eJPT back in 2018. Since then I’ve earned the Network+, Security+, Cisco CyberOps Associate certification’s and others. It still is a goal to get the OSCP, but this time my priorities have changed.

I’m all about getting certified, but I want to do it in a healthy manner that doesn’t put so much stress on my mental health and time with family (it becomes even more challenging when you have family obligations). Sacrificing too much time from them is not something I’m willing to do anymore.

The journey towards getting the OSCP is a path that we forge that’s different from others, and that’s okay. It was always meant to be that way. But I have to admit; I’m not as disappointed as I thought I would be because I accomplished much more than I could have imagined.

Recap!

In hindsight, I completed two challenging internships that provided me with hands-on of what it’s like to be an AWS Cloud Security Associate and the other as a Web Application Penetration Tester. But, I’m most proud of being able to complete the first half of my bachelor’s degree finally.

What’s next? Perhaps the SANS bachelor’s program?

I’m also excited to announce that I’ve accepted a paid internship coming up in January! My previous internships were unpaid, so I’m feeling ecstatic about making some $$$. And I’ll be working with PCI-DSS. It’s not exactly what I had planned on getting into, but I’ll gain even more experience with what it’s like in the Information Security Field.

It’s been another challenging year, and if you’ve been following my blog, I bet you’ve pulled through as well.

I’m proud of you.

Don’t beat yourself up too much if you didn’t achieve all of your goals.

It will be okay.

Whatever 2022 has in store for us, I want to wish you all the best.

Thanks for following my journey into information security!

--

--

N7RUZN

Short stories about my journey in Information Security | Penetration Testing and perspective of a Neuro Divergent Hacker.