Marc Menninger Profile picture
Helping you escape your crappy job & transition into an exciting cybersecurity career in only 2 hrs/day | LinkedIn Learning instructor | Career coach
Apr 17 8 tweets 2 min read
🏗️ A Day in the Life of a Security Architect

You’re not just building defenses. You’re designing the blueprint for how security fits into everything - from cloud to compliance to code.

Here’s what a typical day looks like (and why this role matters more than ever). 🧵 1️⃣ Start with the big picture

Security architects don’t jump into alerts. They start with strategy.

✅ Review upcoming projects
✅ Identify risks in new designs
✅ Make sure business goals and security goals are aligned

It’s not about saying “no” - it’s about building secure by default.
Apr 14 8 tweets 2 min read
🚨 Break-Glass Accounts: What They Are & How to Use Them Safely

Every org needs a way to access critical systems when MFA fails or identity systems go down.

That’s where break-glass accounts come in.

Here’s how to set them up - and what not to do. 🧵 1️⃣ What’s a Break-Glass Account?

A break-glass account is a backup admin account used during emergencies, like if:

🔹 Your MFA provider is offline
🔹 SSO is misconfigured
🔹 You’re locked out of your identity provider

It’s your emergency exit. But if it’s misconfigured, it’s a huge risk.
Apr 11 9 tweets 2 min read
📄 How to Read a Security Policy Like a Pro (and Spot the Gaps That Matter)

Reviewing a security policy? Don’t just skim for buzzwords.

Here’s how pros audit policies for clarity, coverage, and control gaps - before they become audit findings. 🧵 1️⃣ Don’t Start With the Technical Bits

Most security policies open with purpose, scope, and definitions.

Start there. Why?

✅ It tells you why the policy exists
✅ It clarifies who it applies to
✅ It defines what is (and isn’t) in scope

Missing these sections? That’s a sign of trouble.
Apr 9 9 tweets 2 min read
🚩 The Cybersecurity Red Flags in a Job Description You Shouldn’t Ignore

Looking for your next security role? Don’t just scan for salary - scan for red flags.

Here’s how to spot warning signs in job postings before you waste your time (or burn out). 🧵 1️⃣ “Wear Many Hats”

Translation: We want one person to do the work of three.

💡 If the role includes SOC monitoring, GRC audits, cloud security, AND DevSecOps? That’s not a role - it’s a wishlist.

➡️ What should you see? Clear scope, clear responsibilities.
Apr 7 10 tweets 2 min read
🧠 A Day in the Life of a CISO

It’s not just boardrooms and breaches.

Being a Chief Information Security Officer means leading, defending, influencing, and constantly adapting.

Here’s what a real day looks like behind the title. 🧵 1️⃣ Start with Situational Awareness

First stop: the security dashboard.

🔹 Any active incidents?
🔹 What’s trending in threat intel feeds?
🔹 Any overnight alerts from MSSPs or internal teams?

The goal: walk into the day informed, not blindsided.
Apr 4 9 tweets 2 min read
☁️ A Day in the Life of a Cloud Security Engineer

Think it's all firewalls and IAM policies? It's more than that.

Here’s what a typical day looks like - and why this role matters more than ever in modern security teams. 🧵 1️⃣ Start of Day: Monitor & Review Alerts

First stop? Dashboards.

✅ Check cloud security posture (CSPM alerts, misconfigurations, etc.)
✅ Review recent findings from tools like Wiz, Prisma Cloud, or Defender for Cloud
✅ Investigate anything that looks risky

What kind of misconfigs show up the most?
Apr 3 10 tweets 2 min read
📌 A Day in the Life of a Security Engineer

It’s not all firewalls and incident response. Security engineers build and defend the infrastructure that keeps threats out.

Here’s what a typical day actually looks like in this role 🧵 1️⃣ Start of Day: Reviewing Overnight Alerts

First thing in the morning: check the SIEM, review alerts, and follow up on anything escalated overnight.

🔹 Did a WAF rule fire?
🔹 Was there an unusual login pattern?
🔹 Any failed patch jobs or broken security controls?
Apr 1 9 tweets 2 min read
🗂️ A Day in the Life of a GRC Analyst (Governance, Risk & Compliance)

It’s not flashy like red teaming. But GRC is where cybersecurity meets business - and it’s critical to keeping orgs secure and audit-ready.

Here’s what a typical day looks like 🧵 1️⃣ Start with risk & compliance check-ins

First thing in the morning: check your inbox and project tracker.

➡️ Are any controls overdue?
➡️ Did a department miss their quarterly access review?
➡️ Are there any policy updates pending approval?
Mar 31 9 tweets 3 min read
📚 Want to become a Security Analyst or land a SOC role?

You don’t need to spend thousands to get started.

Here are 7 free training resources that will build your skills and help you break into cybersecurity. 🧵 1️⃣ TryHackMe – SOC Level 1 Path

Start with their free SOC Analyst labs. You'll learn log analysis, threat intel, SIEM fundamentals, and more.

✅ Hands-on
✅ Beginner-friendly

🔗 tryhackme.com/path/outline/s…
Mar 30 9 tweets 2 min read
👨‍💻 A Day in the Life of a SOC Analyst

Think cybersecurity is all red teaming and zero-days? Let’s talk about what life actually looks like inside a Security Operations Center (SOC).

Here’s what a typical day as a SOC analyst really involves. 🧵 1️⃣ Start of Shift: Review the Overnight Alerts

☕ Log into the SIEM. Scan for priority events.
✅ Was anything escalated?
📊 Are there new trends in phishing, malware, or brute-force attempts?

You’re catching up before the chaos hits.
Mar 29 9 tweets 2 min read
🚨 The 2025 Cybersecurity Job Report Is Out - Here’s What It Means for Your Career

CyberSN just released its U.S. Cybersecurity Job Posting Report, with data from 2022–2024.

If you're looking for a cybersecurity job, this thread breaks down what’s changing - and how to stay in demand. 🧵 1️⃣ The Most In-Demand Cyber Roles Right Now

Top job postings in 2024:

🔹 Security Engineer: 64,300
🔹 Security Analyst: 45,496
🔹 DevSecOps: 36,020
🔹 Cybersecurity/Privacy Attorney: 22,465
🔹 Security Architect: 22,246

Engineers, analysts, and legal roles are leading the pack.
Mar 28 9 tweets 2 min read
📌 7 Skills Every GRC Analyst Should Have

Not every security role is technical. Governance, Risk, and Compliance (GRC) pros safeguard the business by aligning policies, managing risk, and making sure teams play by the rules.

Here are the core skills every GRC analyst needs to succeed. 🧵 1️⃣ Risk Management

This is your foundation.

✔️ Identify, assess, and prioritize risks
✔️ Align risk treatment with business goals
✔️ Communicate risk in clear, actionable terms

💡 If you can’t explain risk to leadership, your controls won’t matter.
Mar 28 9 tweets 2 min read
📌 7 Skills Every SOC Analyst Should Have

Want to succeed in a Security Operations Center? It’s more than just staring at dashboards.

Here are the essential skills every SOC analyst needs to detect, investigate, and respond like a pro. 🧵 1️⃣ Threat Detection

Your job starts with spotting the bad stuff.

✔️ Know what normal looks like
✔️ Recognize red flags in logs, traffic, and alerts
✔️ Understand common attacker TTPs (MITRE ATT&CK is your friend)

🔍 If you can’t detect threats, you’ll miss everything else.
Mar 27 8 tweets 2 min read
🔐 Non-Human Identities (NHIs): The Blind Spot in Your Security Program

You’re enforcing MFA, monitoring logins, tightening user access...

But what about all the accounts with no humans behind them?

If you’re not securing NHIs, you’re leaving the back door wide open. 🧵 1️⃣ What Are NHIs?

Non-Human Identities (NHIs) are used by:

🔹Services & scripts
🔹Applications & APIs
🔹Bots & cloud workloads
🔹AI agents 🤖

They don’t log in like people - but they often have more access.
Mar 27 8 tweets 2 min read
🔐 Context-Based Access Control: How Smart Access Keeps Threats Out

It’s not enough to ask who wants access.

You also need to ask:

🧠 From where?
💻 Using what device?
⚠️ Under what conditions?

Let’s break down what CBAC is - and why it’s your best defense against modern threats. 🧵 1️⃣ What Is Context-Based Access Control (CBAC)?

CBAC goes beyond simple “yes/no” permissions.
It checks real-time conditions before granting access:

🔹Device posture
🔹IP location
🔹Risk score
🔹Time of day
🔹User role
🔹App sensitivity

If the context doesn’t check out? Access denied - or challenged.
Mar 25 8 tweets 2 min read
📊 ISO 27005 vs. NIST RMF: Which Cybersecurity Risk Framework Should You Use?

Both help you manage risk - but they take different paths to get there.

Here’s what security pros need to know. 🧵 1️⃣ First, what are they?

🔹 ISO 27005: A risk management framework built to support ISO 27001. It's flexible, method-agnostic, and business-aligned.
🔹 NIST Risk Management Framework (RMF) (800-37): A U.S. government standard that tightly integrates risk with system development and authorization.

Both are solid - but they serve different needs.
Mar 25 9 tweets 2 min read
📌 ISO 27005: The Risk Management Standard Every Cybersecurity Pro Should Know

If you’re serious about cybersecurity risk - not just controls - this framework is a must.

Here’s how ISO 27005 helps you make smarter, risk-based decisions. 🧵 1️⃣ What is ISO 27005?

It’s the ISO standard for information security risk management, designed to support ISO 27001.

Think of it as your blueprint for identifying, assessing, treating, and monitoring cyber risk - without the fluff.

So how does it actually work?
Mar 24 8 tweets 2 min read
📌 Why COBIT Deserves a Spot in Your Cybersecurity Strategy

If you work in governance, compliance, or risk and want to align security with business goals, COBIT is a powerful tool.

Here’s what cybersecurity pros need to know. 🧵 1️⃣ What is COBIT?

COBIT stands for Control Objectives for Information and Related Technologies.

It’s a governance and management framework developed by ISACA that helps align IT (and security) with business strategy.

Originally built for auditors, COBIT is now used by:

✔️ CISOs
✔️ IT risk managers
✔️ Security leaders in regulated industries
Mar 23 8 tweets 3 min read
📌 SABSA: The Security Framework You’ve Probably Never Heard Of (But Should Know)

Everyone talks about NIST, ISO 27001, and CIS Controls, but SABSA is one of the most powerful (and underrated) security architecture frameworks out there.

Why is it important, and why haven’t more cybersecurity pros heard of it? Let’s break it down. 🧵 1️⃣ What is SABSA?

SABSA (Sherwood Applied Business Security Architecture) is a risk-driven security framework that aligns cybersecurity with business objectives.

🔹 Developed in 1995 by John Sherwood, Andy Clark, and David Lynas
🔹 Focuses on security as a business enabler
🔹 Not just about controls - it integrates risk, governance, and security architecture
🔹 Uses an iterative lifecycle approach for continuous improvement

📌 Think of SABSA as a bridge between security and business needs.

➡️ But if it’s been around since 1995, why haven’t you heard more about it?
Mar 19 7 tweets 3 min read
📌 SOC 2, ISO 27001, NIST CSF, CIS Controls: What’s the Difference?

If you're in cybersecurity, you’ve probably heard of SOC 2, ISO 27001, NIST CSF, and CIS Controls.

But which one applies to your company? And do you need all of them?

Let’s break them down in plain English. 🧵 1️⃣ SOC 2: The Trust Badge for SaaS & Service Providers

SOC 2 is an audit framework for proving that a company protects customer data.

✅ Created by the AICPA (American Institute of CPAs)
✅ Focuses on data security, availability, processing integrity, confidentiality, and privacy
✅ Most common for SaaS, cloud providers, and B2B tech companies
✅ Requires ongoing audits to stay compliant

📌 Think of SOC 2 like a restaurant health inspection. Customers want to know their data is safe before trusting your service.

➡️ But what if you need a more global security standard?
Mar 18 7 tweets 3 min read
📌 Third-Party Risk Management (TPRM): Your First Line of Defense Against Supply Chain Attacks

Your company can have strong security, but if your vendors don’t, hackers will find a way in.

🔹 47% of organizations experienced data breaches originating from third parties
🔹 Supply chain attacks are growing fast
🔹 One weak vendor = Full access to your systems

Let’s break down how to build a strong TPRM program and why it’s critical for cybersecurity. 🧵 1️⃣ What is Third-Party Risk Management (TPRM)?

TPRM is about identifying, assessing, and reducing security risks from vendors, suppliers, and partners.

🔹 Any company you share data with = A risk
🔹 If they get breached, your data could be exposed
🔹 Hackers target weak vendors to pivot into stronger networks

📌 Example: The 2020 SolarWinds attack – A compromised vendor update led to breaches across government agencies and Fortune 500 companies.

➡️ So what types of third-party risks should you watch for?