If you’re interested in any type of cyber work, learn the basics of how a computer works and it’s components, then learn networking and the osi model to understand how things communicate at different levels and what protocols work on those levels. Next is understanding your basic port numbers and their reserved functions. Now that you understand the basics, if you are interested in offensive security, hop on something like tryhackme or hackthebox and start learning how to use Linux and start using tools to hack Then after learning common web application vulnerabilities, you can sign up with a bug bounty website and find companies that will pay you to send them vulnerabilities that haven’t been found yet. Another great way to learn about the most common weaknesses of web applications is reading through the documentation of OWASP top 10 and going through all of the CWE’s.