HomeAuthor InterviewsInterview with Glen D. Singh

Interview with Glen D. Singh

Glen D. Singh is the author of The Ultimate Kali Linux Book, we got the chance to sit down with him and find out more about his experience of writing with Packt.

Q: What is/are your specialist tech area(s)?

Glen: I never get tired of answering this question, it always reminds me of why I got started in cybersecurity. As always, I’m happy to say my areas of specialization and expertise are ethical hacking, penetration testing, cybersecurity operations and tactics, and enterprise networking.

Q: How did you become an author for Packt? Tell us about your journey. What was your motivation for writing this book?

Glen: A few years ago, one of the awesome persons from the Acquisition team at Packt Publishing had reached out to me with the opportunity to become an author for their Cisco security solutions book at the time. I was quite nervous and excited about becoming an author for the first time as it was something I had not foreseen during my younger years. The opportunity and experience was very thrilling as it allowed me to share my knowledge with others around the world. As time progress, I’ve written many books which focuses on discovering and exploiting security vulnerabilities on systems and networks, while helping many persons to break into the cybersecurity industry.

One of my greatest motivation on writing the Ultimate Kali Linux Book is to give back to the community, to help everyone who has a passion on learning ethical hacking and penetration testing in the realm of cybersecurity. Years ago when I started my journey in cybersecurity, there were many things I wished I knew back then and writing this book, it allows to be share the wisdom, experiences and knowledge onto others who will becoming amazing cybersecurity professionals for the world tomorrow.

Q: What kind of research did you do, and how long did you spend researching before beginning the book?

Glen: Being a cybersecurity lecturer, trainer and content creator, I’ve always try to keep myself up-to-date with the latest trends within the industry. These would include knowing about the latest cyber-attacks and threats, new security vulnerabilities and exploits to compromise systems and networks. Prior to writing this book, I did research for some months to determine what learners wanted and needed to break into the industry as the next generation of cybersecurity professionals.

Using the information from my research, I carefully designed the outline of this book to ensure anyone will be able to get started while using a student-centric approach to gradually help them develop their knowledge from beginner to intermediate and to more advanced skills using Kali Linux to discover and exploit security vulnerabilities on wired and wireless networks.

Q: Did you face any challenges during the writing process? How did you overcome them?

Glen: During the writing process, there was one specific challenge which I had experienced. Sometimes, I would experience the “writer’s block” where my mind is unable to develop the words I need to write a topic or even a chapter at times. It was a bit frustrating, because it occurs randomly without any prior signs or warnings, it’s one of the many experiences of being an author, and we all face it from time to time. Whenever I notice I’m unable to think of words to write, I would stop writing and take a break or even go for a walk while taking in some fresh air and grounding myself to nature. This takes away any stress from my mind while clearing my thoughts.

Q: What’s your take on the technologies discussed in the book? Where do you see these technologies heading in the future?

Glen: The technologies, tools and strategies covered in the book are always and will continue to be in-demand by aspiring and seasoned ethical hackers and penetration testers within the cybersecurity industry. The strategies covered in this book sets a baseline for anyone who wants to start a career in penetration testing while teaching the leaner how to develop new skills and improve on their strategies on discovering and exploiting new security vulnerabilities on systems and networks.

Kali Linux is known as the most advanced penetration testing Linux-based operating system for many years and it’s continuously being improved by its creators and new tools are pre-installed in newer versions of Kali Linux as they are released in the future. Thus, making Kali Linux a must-have tool within the arsenal of any cybersecurity professional.

Q. Why should readers choose this book over others already on the market? How would you differentiate your book from its competition?

Glen: There are many amazing books written by amazing authors in the market and choosing a good book can be quite tough at times, especially a book which teaches you how to use Kali Linux to perform ethical hacking and penetration testing techniques. The Ultimate Kali Linux Book is designed with all learners in mind, not just focusing on seasoned cybersecurity professionals. As a lecturer, I understand the importance of delivering learning content in an easy-to-understand method for all types of learners and I applied the same effect into this book.

The beginning of the book helps the reader to understand what is penetration testing and the need for it within the industry. The reader will also learn how to build their own virtual penetration testing lab environment, including an Active Directory domain to reflect a real organization. Each chapter takes the reader one step at a time through a penetration test using real-world scenarios while gaining the hands-on skills needed for the industry. The reader will be able develop the skills needed to be strategic when performing each phase of penetration testing, from information gathering using Open Source Intelligence (OSINT) to setting up Command and Control (C2) operations to maintain access to enterprise networks. Throughout this book, the Cyber Kill Chain framework is used to help aspiring penetration testers to gain a solid understanding on how threat actors are able to compromise large organizations.

This book helps learners to understand and develop the skills needed to discover and exploit security vulnerabilities on Linux and Windows operating systems, compromise the trust on Active Directory domain services on organizations networks, and exploit WPA2 and WPA3 enterprise wireless networks. Furthermore, this book covers how to discover security flaws on web applications using the latest OWASP Top 10: 2021 Web Application Security Risks categories and using Empire 4 with Starkiller for C2 operations.

Q. What are the key takeaways you want readers to come away from the book with?

Glen: The key takeaways will include gaining a solid understanding on ethical hacking and penetration testing techniques using real-world exercises to develop the hands-on skills needed for the industry, learning how to exploit the trust in an Active Directory domain, compromising WPA2 and WPA3 wireless networks, discovering security vulnerabilities on web applications using the OWASP Top 10: 2021 Web Application Security Risks, setting up Command and Control (C2) operations using Empire and Starkiller, and performing vulnerability assessments using Kali Linux.

Q. What advice would you give to readers learning tech? Do you have any top tips?

Glen: Everything you read in tech, always try to create a lab on the topic. Use virtualization technologies to help you create a virtual lab on your personal computer to gain the hands-on experience and hone your skills. There are so many awesome topics within the field of tech and sometimes it’s a bit overwhelming trying to learn everything. Always try to discover your passion or the fields in tech you enjoy doing the most, then focus your learning path on those specific field(s) and it will help you become an expert in no time.

Q. What is that one writing tip that you found most crucial and would like to share with aspiring authors?

Glen: Always create a fully structured outline for your book that contains the specific details of each chapter and their purpose. Within each chapter, create headers based on the topics you want to include as it will help you to develop a smooth flow for your words and content. Setting deadlines for each chapter is good but sticking to those deadlines is better as it helps you to manage your time during the writing process while meeting your objectives.

When writing on a topic, breakdown each element of the topic into smaller piece and write on each piece one step at a time. Ensuring each paragraph is simple and very clear to understand by anyone who reads it. Consider there are readers who are new to the topic and without any prior knowledge, simplicity and easy-to-follow methodology works very well with many readers.

Q. Would you like to share your social handles? If so, please share

Glen: https://www.linkedin.com/in/glen-singh, https://www.facebook.com/glen.d.singh, https://www.twitter.com/glendsingh, https://www.instagram.com/glen.d.singh/

You can find Glen’s book on Amazon by following this link: Please click here

The Ultimate Kali Linux Book – Available on Amazon.com