You Want to Be in Cybersecurity? Better Learn to Read nMaps and Swim with the Wiresharks...
Nmap finds the doors. Wireshark shows what’s happening inside the house. If you want to defend, or investigate, you need to know both
Jim Leone
9/22/20252 min read
Every week, I get a few messages from people eager to break into cybersecurity. The question is usually the same... “Where do I start?” They expect me to say certifications, or expensive courses, or maybe the name of the latest buzzword tool.
But my answer is always simpler... and far less glamorous.
Learn networking fundamentals.
Master Nmap.
Master Wireshark.
Why those two? Because they’re not optional. They’re the bread and butter of anyone working in cybersecurity, whether you’re defending a SOC, doing pentesting, or just troubleshooting why a service isn’t behaving.
Nmap--> Reading the Map of the Network
Think of Nmap (short for Network Mapper) as a flashlight in a dark room. It’s the tool that lets you see what’s actually there:
Which hosts are alive
Which ports are open
Which services are listening
Sometimes even which operating system is running
For defenders, that means understanding your attack surface. For pentesters, it’s recon 101. And for anyone in IT, it’s the fastest way to confirm whether something is “on” or “exposed” when it shouldn’t be.
Learning to read Nmap output is like learning to read a treasure map, you’ll see where the doors are, which ones are locked, and which ones might just swing wide open.
Wireshark--> Swimming in the Packets
If Nmap tells you what’s open, Wireshark tells you what’s happening.
Wireshark is a packet analyzer. It captures traffic at the raw packet level, giving you a microscopic view of what’s traversing your network:
TCP handshakes
DNS lookups
HTTP requests
Encrypted traffic metadata
Misbehaving apps, retransmits, dropped packets
In other words, Wireshark turns the invisible into the visible. It helps you confirm, investigate, and most importantly - tell the story of what’s really going on.
When an incident strikes, the logs might give you clues. But the packets? They give you the truth.
Why You Need Both
Together, Nmap and Wireshark are a one-two punch:
Nmap finds the doors.
Wireshark shows what’s happening inside.
Want to know if that “database test server” is exposed? Nmap will tell you the port’s open. Wireshark will tell you if it’s leaking traffic. Want to verify a firewall rule change? Nmap will show you the port status. Wireshark will show whether traffic is actually passing through.
A Path for Beginners
If you’re just starting your cybersecurity journey, here’s where I tell people to begin:
Networking basics first... TCP/IP, ports, protocols, subnetting.
Install Nmap and scan your home lab. Learn what the results mean, not just which flag to type.
Install Wireshark and capture your own traffic... pings, web browsing, DNS queries. Learn to follow a TCP stream.
Correlate... use Nmap to discover something, then use Wireshark to watch its traffic.
Practice ethically... never scan or capture traffic you don’t have permission to. Use labs, VMs, or platforms like TryHackMe/HTB.
Cybersecurity is a vast field. There are a thousand paths, and no single tool will make you an expert. But if you don’t understand networks, and if you can’t read Nmap or Wireshark, you’re building on sand.
So, before you buy that next course or chase that next cert, take a step back. Fire up Nmap. Swim with Wireshark. Learn to see what’s really happening on the network.
Because at the end of the day:
Logs can lie.
Dashboards can mislead.
Marketing buzzwords will come and go.
But the packets never lie.
If you’re new and want to break in, commit to three small wins...
Run your first Nmap scan.
Capture and analyze one Wireshark packet trace.
Write down what you learned.
Do that, and you’ll already be ahead of 90% of the beginners asking the same question.