— Services —
🛡️ The Shield 🔧 IT Repair 💻 Web Development
— Learn —
🏛️ The Pantheon NEW 🎓 Career Pathways 🎮 Security Games 📝 Blog
— Connect —
📡 Community Board 🚀 2026 Roadmap About Contact

Your Path into Tech

Detailed roadmaps to go from zero to hired. No degree required.

General IT — Zero to Hired

🎯 Focus: Help Desk & Desktop Support roles — Your entry point into tech

1

The Reality Check

Before you dive in, let's be real about what you're getting into. No sugarcoating — just facts so you can make an informed decision.

💼 What is Help Desk?

Think of it as Customer Service + Tech. You're the first person someone calls when their computer won't work. Your day looks like:

  • Resetting passwords (you'll do this 100 times)
  • Fixing printer issues ("PC Load Letter" anyone?)
  • Troubleshooting Outlook and Teams
  • Setting up new employee laptops
  • Explaining to Karen why she can't open that suspicious email attachment

💰 The Pay (Michigan)

Let's talk numbers — real ones:

  • Entry Level: $18 - $25/hour ($37k - $52k/year)
  • With 1-2 years experience: $50k - $65k
  • Desktop Support / Tier 2: $55k - $75k
  • System Admin (2-3 years): $70k - $90k+

💡 The jump from Help Desk to Sysadmin is where the real money kicks in. Your goal is to get that first job, learn everything, then level up fast.

🕐 The Schedule

What to expect for work-life balance:

  • Most common: 9-5, Monday-Friday
  • Some roles: Shift work (24/7 support centers)
  • Remote: Possible, but hybrid is better for learning

💡 Pro tip: Take an on-site or hybrid role for your first job. You learn 10x faster when you can tap a senior tech on the shoulder.

2

Get Certified (Your Ticket In)

No degree? No problem. Certifications prove you know your stuff. These are the gold standard for entry-level IT — pick one based on your budget and timeline.

💡

Which one should I get?

A+ if you want the most recognized cert that'll get past HR filters. Google IT if you're brand new to computers and need hand-holding through the basics first. Many people do Google IT → then A+.

4

Build Your Home Lab (The AD Project)

This is the project that separates "I watched some videos" from "I actually know how to do this." Every Help Desk job uses Active Directory. Build this lab, and you'll walk into interviews with confidence.

Phase 1

The Setup

What you need: A computer with at least 8GB RAM (16GB preferred)

  1. Download and install VirtualBox (free)
  2. Download Windows Server 2022 ISO (180-day free eval)
  3. Download Windows 10/11 ISO (90-day free eval)
  4. Create a new VM in VirtualBox: 4GB RAM, 50GB disk, attach Server ISO
  5. Install Windows Server — choose "Desktop Experience"
Phase 2

The Domain

Goal: Turn your server into a Domain Controller

  1. Open Server Manager → Add Roles and Features
  2. Select "Active Directory Domain Services" → Install
  3. Click the flag notification → "Promote this server to a domain controller"
  4. Choose "Add a new forest" → Name it corp.local
  5. Set a DSRM password (write it down!) → Finish the wizard → Reboot

🎉 Congrats! You now have a Domain Controller. This is the heart of every corporate network.

Phase 3

The Users

Goal: Create and manage users like a real sysadmin

  1. Open "Active Directory Users and Computers" (ADUC)
  2. Create an Organizational Unit (OU) called "Employees"
  3. Create 5 fake users: John Smith, Jane Doe, etc.
  4. Practice: Reset one user's password
  5. Practice: Disable one user's account (they "quit")
  6. Practice: Add a user to the "Domain Admins" group
Phase 4

The Client

Goal: Join a workstation to your domain

  1. Create a new VM with Windows 10/11
  2. Set its DNS to point to your Domain Controller's IP
  3. Go to System → Rename this PC (Advanced) → Change → Domain
  4. Enter corp.local → Use your admin credentials
  5. Reboot → Log in as one of your fake domain users

🎉 You just joined a computer to a domain — exactly what you'll do on Day 1 of Help Desk.

📝 Your Resume Bullet:

"Configured and managed Active Directory users, groups, and OUs in a Windows Server 2022 environment. Joined workstations to domain and implemented user account policies."

5

The Interview Cheat Sheet

These questions come up in almost every Help Desk interview. Memorize these answers — they're what hiring managers want to hear.

Q: "A user calls and says they can't print. What do you do?"
A:
  1. Is it plugged in and turned on? (Yes, really ask this)
  2. Does it have paper and toner?
  3. Can other people print to it? (Isolates if it's the printer or the user's PC)
  4. Clear the print spooler: net stop spooler → delete files in C:\Windows\System32\spool\PRINTERSnet start spooler
  5. Reinstall the printer drivers
Q: "A user says their computer is slow. How do you troubleshoot?"
A:
  1. Open Task Manager — what's using high CPU/RAM/Disk?
  2. Check uptime — has it been restarted recently? (Most issues fixed by reboot)
  3. Check for Windows Updates running in background
  4. Check available disk space (need at least 10-15% free)
  5. Run malware scan if nothing else explains it
Q: "What's the difference between an IP address and a MAC address?"
A:

IP Address = Your mailing address. It can change when you move (DHCP assigns it). Example: 192.168.1.100

MAC Address = Your fingerprint. It's burned into your network card and never changes. Example: 00:1A:2B:3C:4D:5E

Easy memory trick: IP = Internet Protocol (logical, changes). MAC = Media Access Control (physical, permanent).

Q: "A user forgot their password. What do you do?"
A:
  1. Verify their identity (security question, manager approval, employee ID)
  2. Open Active Directory Users and Computers
  3. Find their account → Right-click → Reset Password
  4. Check "User must change password at next logon"
  5. Give them the temporary password over the phone (never email!)
Q: "Tell me about a time you dealt with a difficult customer."
A:

Use the STAR method: Situation, Task, Action, Result

Example: "A user was frustrated because their issue wasn't resolved after multiple calls. I listened without interrupting, apologized for their experience, took ownership of the ticket, and followed up every 2 hours until it was fixed. They later emailed my manager to thank me."

6

Resume Keywords (Beat the Bots)

Most companies use Applicant Tracking Systems (ATS) that scan for keywords before a human ever sees your resume. Include these terms to get past the robots.

📝 Copy/Paste These Skills:

Active Directory Office 365 Administration Azure AD Ticketing Systems (ServiceNow/Jira) Remote Desktop (RDP) TCP/IP Troubleshooting VPN Configuration Windows 10/11 macOS Support Hardware Troubleshooting Customer Service ITIL PowerShell Group Policy DHCP/DNS
💡

Pro Tip: Tailor Every Application

Copy the job posting into a document. Highlight every technical term. Make sure those exact words appear on your resume. If they say "ServiceNow," don't write "ticketing software" — write "ServiceNow."

Blue Team — Zero to Hired

🎯 Focus: SOC Analyst (Tier 1) & Security Administrator roles

1

The Reality Check (The Defenders)

Good news: Blue Team is where the JOBS are. Bad news: It's not as glamorous as hacking. Here's what you're signing up for.

🛡️ The Job Market

90% of cybersecurity jobs are Blue Team.

You are the digital firefighter. When something catches fire (a breach, malware, suspicious activity), you're the first responder. Most of your day is:

  • Monitoring dashboards for alerts
  • Investigating suspicious activity
  • Writing incident reports
  • Tuning detection rules (reducing false positives)
  • Escalating real threats to senior analysts

⚠️ The Grind (Be Honest)

Alert Fatigue is Real: You'll see hundreds of alerts per shift. 95% are false positives. Staying sharp for the 5% that matter is the hard part.

Shift Work: SOCs run 24/7/365. Entry-level often means nights and weekends. It's not forever — but expect it for year one.

💡 The upside: Clear promotion path. SOC Analyst → Senior Analyst → Security Engineer → Manager. Stick with it 2-3 years and you're making $90k+.

💰 The Pay (Michigan)

Blue Team pays well, especially for the stability:

  • SOC Analyst Tier 1: $55k - $70k
  • SOC Analyst Tier 2: $70k - $90k
  • Security Engineer: $90k - $120k
  • Security Architect: $130k - $160k+
2

Get Certified (Your Ticket In)

Blue Team has great entry points — including a FREE certification that's actually respected.

💡

Recommended Order

Start with (ISC)² CC (free) → then Security+ (opens government doors) → then Splunk (practical skills). You can do all three in 6 months.

3

Build a Home SOC (The Project That Gets You Hired)

This project separates you from everyone else. You'll build a mini Security Operations Center on your own computer and actually detect attacks.

Phase 1

Install Your SIEM

Goal: Set up Splunk Free (or Elastic SIEM) as your central log collector.

  1. Download Splunk Enterprise (free for 500MB/day)
  2. Install on a Linux VM or your main machine
  3. Access the web interface at http://localhost:8000
  4. Explore the interface — this is your mission control
Phase 2

Generate Rich Logs with Sysmon

Goal: Install Sysmon on a Windows VM to capture detailed security events.

  1. Download Sysmon from Microsoft Sysinternals
  2. Download a config file (use SwiftOnSecurity's config)
  3. Install: sysmon -accepteula -i sysmonconfig.xml
  4. Verify it's running in Event Viewer → Applications and Services Logs → Microsoft → Windows → Sysmon

🔥 Sysmon captures EVERYTHING: process creation, network connections, file changes. This is gold for threat detection.

Phase 3

Forward Logs to Splunk

Goal: Connect your Windows VM to Splunk so logs flow automatically.

  1. Download the Splunk Universal Forwarder on your Windows VM
  2. During install, point it to your Splunk server's IP:9997
  3. Configure it to forward Windows Event Logs (especially Sysmon)
  4. In Splunk, go to Settings → Data Inputs → verify logs are flowing
Phase 4

Attack & Detect

Goal: Simulate an attack and watch it appear in your SIEM.

  1. From another machine, try to brute-force the Windows VM login (wrong passwords)
  2. In Splunk, search: index=* EventCode=4625 (failed logins)
  3. You should see YOUR attack appear in the logs!
  4. Create an alert: "More than 5 failed logins in 1 minute = trigger notification"

🎉 You just built detection for a brute-force attack. This is EXACTLY what SOC analysts do.

📝 Your Resume Bullet:

"Configured Splunk SIEM to ingest and analyze Sysmon logs, creating custom detection rules for brute-force authentication attacks with automated alerting."

4

The Toolkit (Your Arsenal)

These are the tools you'll use daily as a SOC analyst. Master them before your first interview.

📊

Splunk

The Brain (SIEM)

What it does: Collects logs from EVERYTHING (firewalls, servers, endpoints), lets you search and correlate events, triggers alerts on suspicious activity.

Why it matters: Most enterprise SOCs run on Splunk. Knowing SPL (Splunk Processing Language) is a superpower.

Free Splunk Training →
🦈

Wireshark

The Microscope

What it does: Captures and analyzes network traffic at the packet level. See every byte that crosses the wire.

Why it matters: When you need to know EXACTLY what happened during an incident, Wireshark shows you the truth.

Download Wireshark →
🔦

Nessus

The Flashlight

What it does: Scans your network for known vulnerabilities. Tells you what's broken before attackers find it.

Why it matters: Vulnerability management is a core Blue Team function. Nessus is the industry standard.

Get Nessus Essentials (Free) →
🔍

VirusTotal

The Detective

What it does: Upload suspicious files, URLs, or hashes. 70+ antivirus engines analyze it and tell you if it's malicious.

Why it matters: First stop when investigating suspicious artifacts. Bookmark it.

Use VirusTotal →
5

Interview Cheat Sheet

SOC interviews focus on fundamentals and your incident response thought process. Know these cold.

Q: "What is the CIA Triad?"
A:

The three pillars of information security:

Confidentiality Only authorized people can access the data (encryption, access controls)
Integrity Data hasn't been tampered with (hashing, checksums)
Availability Systems are up when needed (redundancy, backups)

Memory trick: "CIA protects secrets, keeps them honest, and keeps the lights on."

Q: "You see traffic from a known malicious IP. What do you do?"
A:
  1. Verify: Check firewall logs — is this actually reaching internal systems or being blocked?
  2. Identify: Which internal host is communicating with this IP?
  3. Isolate: If confirmed malicious, isolate the affected host from the network
  4. Document: Screenshot everything, note timestamps, create a ticket
  5. Escalate: Notify senior analyst / incident response team

They want to hear a PROCESS, not a single action. Show you think systematically.

Q: "What's the difference between Port 443 and Port 80?"
A:
Port 80 HTTP — Unencrypted web traffic. Anyone can read it.
Port 443 HTTPS — Encrypted with TLS. Secure web traffic.

Bonus points: Mention that seeing sensitive data over port 80 is a red flag — credentials should NEVER travel unencrypted.

Q: "What is an IoC (Indicator of Compromise)?"
A:

Evidence that a system may have been breached. Examples:

  • Malicious IP addresses or domains
  • File hashes of known malware
  • Unusual registry keys or scheduled tasks
  • Suspicious user account activity

IoCs are shared between organizations via threat intelligence feeds. Checking your logs against known IoCs is a core SOC function.

6

Resume Keywords (Beat the Bots)

Blue Team resumes need to show you understand both the tools AND the frameworks. Include these terms.

📝 Copy/Paste These Skills:

SIEM Splunk Elastic Stack Wireshark Nessus NIST 800-61 Incident Response Phishing Analysis Malware Triage IoC Analysis Threat Intelligence Log Analysis Ticket Documentation MITRE ATT&CK EDR

📝 Sample Resume Bullets:

  • "Monitored and triaged security alerts using Splunk SIEM, investigating an average of 50+ events per shift"
  • "Conducted phishing email analysis, identifying malicious attachments and URLs using sandbox environments and VirusTotal"
  • "Documented incidents following NIST 800-61 guidelines, maintaining detailed chain of custody records"
  • "Performed vulnerability assessments using Nessus, generating remediation reports for IT teams"

Red Team — Zero to Hero

🎯 Focus: Penetration Testing & Ethical Hacking roles

1

The Reality Check (It's Not Like the Movies)

Before you start dreaming about hoodies and green terminal text, let's get real about what this job actually is.

🎯 Pentest vs Red Team

These are NOT the same job:

  • Penetration Testing: Find ALL the vulnerabilities. Be thorough. Be loud. Write a report listing everything broken.
  • Red Teaming: Simulate a SPECIFIC adversary. Be stealthy. See how far you can get before getting caught. Test the defenders.

💡 Most entry-level jobs are Pentesting. Red Team roles typically require 3-5+ years experience.

🔧 The Prerequisites

Hard truth time:

"You cannot hack a system you don't understand."

  • Most pentesters started as SysAdmins or Web Developers
  • You NEED to understand networking (TCP/IP, DNS, firewalls)
  • You NEED basic scripting (Python, Bash)
  • You NEED to know how web apps work (HTTP, cookies, sessions)

💡 Complete Track 1 (General IT) first. Seriously. The best hackers are the best sysadmins.

⚠️

The Golden Rule

NEVER scan, probe, or attack a network you don't own or have WRITTEN permission to test.

This isn't a suggestion — it's the law. Unauthorized access is a federal crime (CFAA). Even "just scanning" can land you in prison. Always get a signed Rules of Engagement (RoE) document.

2

The Toolkit (Your Arsenal)

These are the core tools every pentester uses daily. Install them, learn them, love them.

🐉

Kali Linux

The Operating System

Why: Pre-loaded with 600+ security tools. It's purpose-built for hacking so you're not spending hours installing dependencies.

Install: Download the ISO, create a VM in VirtualBox, boot it up. That's it.

Download Kali →
🔨

Burp Suite

The Web App Hammer

Why: Intercepts all traffic between your browser and a website. You can see, modify, and replay every request. Essential for finding web vulnerabilities.

Use for: SQL Injection, XSS, authentication bypasses, API testing.

Download (Free Community Edition) →
🗺️

Nmap

The Cartographer

Why: Maps networks. Discovers hosts, open ports, running services, and OS versions. This is always step one of any engagement.

Key command: nmap -sC -sV -oN scan.txt target.com

Learn Nmap →
💣

Metasploit

The Exploitation Framework

Why: Automated exploitation. Has modules for thousands of known vulnerabilities. Point, click, shell. (But understand what it's doing!)

Warning: Don't become a "script kiddie." Learn manual exploitation too.

Explore Metasploit →

🔧 First Project: Hack Metasploitable 2

Metasploitable 2 is an intentionally vulnerable VM designed for practice. Set up Kali + Metasploitable in VirtualBox on the same network. Your mission: get root access using only Nmap and Metasploit.

Download Metasploitable 2 →
3

The Learning Path (Ordered Steps)

Don't skip levels. Each platform builds on the last. This order matters.

Level 1

The Basics — TryHackMe

What: Guided, hand-holding learning. Browser-based VMs so you don't need to set up anything.

Do these paths IN ORDER:

  1. Complete Beginner Path — Linux, networking, web basics
  2. Jr Penetration Tester Path — Actual pentesting methodology

⏱️ ~2-3 months if you do 1-2 hours daily

Level 2

The Web — PortSwigger Academy

What: The BEST free resource for web application hacking. Made by the creators of Burp Suite.

Topics covered:

  • SQL Injection (SQLi)
  • Cross-Site Scripting (XSS)
  • Authentication vulnerabilities
  • Server-Side Request Forgery (SSRF)
  • And 20+ more vulnerability classes

This is where 80% of real-world pentests focus. Web apps are EVERYWHERE.

Start PortSwigger Academy →
Level 3

The Cert — eJPT

What: eLearnSecurity Junior Penetration Tester. Your first real certification.

Why eJPT:

  • 100% practical — you hack a real network to pass
  • No multiple choice nonsense
  • Entry-level friendly (unlike OSCP)
  • Includes training material with the exam

💰 ~$250 for training + exam

Get eJPT →
Level 4

The Arena — HackTheBox

What: Realistic vulnerable machines with NO hand-holding. This is where you prove yourself.

The difference:

  • TryHackMe tells you what to do
  • HackTheBox drops you in blind
  • You figure it out or you don't

Your HTB rank matters. Recruiters look at it. "Pro Hacker" rank and above gets attention.

Join HackTheBox →
4

The Portfolio (Write-Ups Are Everything)

This is how you get hired without a degree. Write-ups prove you can hack AND communicate findings — both critical for the job.

📝 What is a Write-Up?

A blog post explaining exactly how you compromised a specific machine. It documents your methodology, shows your thought process, and demonstrates you can explain technical concepts clearly.

📋 Write-Up Structure (Use This Template)

1
Executive Summary

2-3 sentences a non-technical boss can understand. "I compromised the server by exploiting an outdated Apache version to gain initial access, then escalated privileges via a misconfigured sudo rule."

2
Technical Walkthrough

Step-by-step with screenshots and commands. Show your Nmap output, the exploit you used, every command you ran. Make it reproducible.

3
Remediation

How to fix it. "Update Apache to version X.X.X. Remove user from sudoers group. Implement network segmentation." This shows you understand defense too.

🚀 Action Item

Start a blog TODAY. Options:

  • Medium — Easy to start, built-in audience
  • GitHub Pages — Free hosting, shows you know Git
  • Hashnode — Dev-focused, custom domain free

Goal: Post 1 write-up per week. By the time you're job hunting, you'll have 20+ examples of your work.

5

Interview Prep (The Technical Screen)

Pentesting interviews are TECHNICAL. Expect to whiteboard, explain methodologies, and maybe even do a live CTF challenge. Memorize these.

Q: "Walk me through the steps of a penetration test."
A:
  1. Reconnaissance — Gather info (OSINT, DNS, subdomains)
  2. Scanning — Nmap, vulnerability scanners
  3. Exploitation — Gain initial access
  4. Post-Exploitation — Escalate privileges, pivot, persistence
  5. Reporting — Document everything with remediation steps

Bonus: Mention "Rules of Engagement" and "scoping" before step 1. Shows you understand the business side.

Q: "How do you protect against SQL Injection?"
A:

Parameterized queries (Prepared Statements).

Instead of building SQL strings with user input, use placeholders that the database treats as data, not code.

❌ Bad: "SELECT * FROM users WHERE id = " + userInput

✅ Good: "SELECT * FROM users WHERE id = ?" (with parameterized input)

Also mention: Input validation, WAF (Web Application Firewall), least privilege database accounts.

Q: "What's the difference between encoding, encryption, and hashing?"
A:
Encoding Data usability. Reversible. No secret key. (Base64, URL encoding)
Encryption Confidentiality. Reversible WITH a key. (AES, RSA)
Hashing Integrity. One-way. NOT reversible. (SHA-256, bcrypt)

Memory trick: Encoding = format change. Encryption = lock with key. Hashing = fingerprint.

Q: "What is the OWASP Top 10?"
A:

A list of the 10 most critical web application security risks, updated every few years by OWASP (Open Web Application Security Project).

Know at least these by heart:

  1. Broken Access Control
  2. Cryptographic Failures
  3. Injection (SQLi, XSS, etc.)
  4. Insecure Design
  5. Security Misconfiguration
Read the full OWASP Top 10 →
6

Resume Keywords (Beat the Bots)

ATS systems scan for specific terms. Include these to get past the robots and into human hands.

📝 Copy/Paste These Skills:

OWASP Top 10 Burp Suite Nmap Metasploit Python Scripting Bash Kali Linux Active Directory Exploitation Privilege Escalation CVSS Scoring Vulnerability Assessment Web Application Testing Network Penetration Testing Report Writing PTES/OWASP Methodology

📝 Sample Resume Bullets:

  • "Conducted web application penetration tests identifying OWASP Top 10 vulnerabilities including SQL injection and XSS"
  • "Performed network penetration testing using Nmap, Metasploit, and custom Python scripts"
  • "Documented findings in detailed technical reports with CVSS scoring and remediation recommendations"
  • "Completed 50+ HackTheBox machines, achieving Pro Hacker rank"

AI & Automation — Zero to Hired

🎯 Focus: AI Operations & Automation Engineer (No-Code/Low-Code)

1

The Reality Check (You're Not Building ChatGPT)

Let's clear up the biggest misconception about AI jobs right now.

🤖 What This Job Actually Is

"You aren't building new AI models. That requires a PhD. You're CONNECTING AI to business tools to save time."

Think of yourself as a translator between:

  • Business problems ("We waste 10 hours/week on data entry")
  • AI capabilities ("GPT can extract data from documents")
  • Automation tools ("Make.com can connect Gmail to Sheets")

You wire them together. That's the job.

📈 The Market Opportunity

"Every company wants AI but doesn't know how. You are the bridge."

The demand is INSANE right now because:

  • Executives are panicking about "AI strategy"
  • Most employees don't know how to use AI tools
  • IT departments are overwhelmed
  • The people who CAN connect AI to real workflows are rare

💡 This is a ground-floor opportunity. The "AI Automation Specialist" job title barely existed 2 years ago.

💰 The Pay

This field is still being defined, but ranges are emerging:

  • Automation Specialist: $60k - $85k
  • AI Operations Engineer: $80k - $110k
  • Freelance/Consulting: $75 - $200/hour

💡 Freelancing is huge here. Small businesses will pay well for someone to "make AI work" for them.

2

The Stack (Your Toolkit)

Master these tools and you can build almost any automation a business needs.

Make.com / Zapier

The Glue

What it does: Connects apps together. "When X happens in App A, do Y in App B." No coding required.

Example: New email arrives → Extract invoice data → Add row to spreadsheet → Send Slack notification.

Start with Make.com (Better for complex flows) →
🧠

OpenAI API (Playground)

The Brain

What to learn:

  • System Prompt: Sets the AI's persona and rules
  • User Prompt: The actual question/task
  • Temperature: How creative (high) vs consistent (low)
Explore OpenAI Playground →
{ }

JSON

The Language of Data

Why you MUST learn this: Every API speaks JSON. If you can't read it, you can't automate anything.

It looks like this:

{ "name": "Invoice", "amount": 150.00, "vendor": "Acme Corp" }
Learn JSON in 20 minutes →
🔄

n8n

The Power Tool

What it does: Like Make.com but open source and self-hostable. More powerful, steeper learning curve.

Why it matters: For clients who want their automations to run on THEIR servers (data privacy).

Explore n8n →
3

Build the "AI Invoice Parser" (The Project That Gets You Hired)

This project demonstrates REAL business value. Every company deals with invoices. Automate their processing and you're immediately useful.

Step 1

Set Up Make.com

  1. Create a free Make.com account
  2. Create a new "Scenario" (that's what Make calls workflows)
  3. Add a Gmail module: "Watch Emails"
  4. Filter: Only trigger when subject contains "Invoice"
Step 2

Connect to OpenAI

  1. Add an OpenAI module: "Create a Completion"
  2. Use this system prompt:
You are an invoice parser. Extract the following from the email and return ONLY valid JSON: - invoice_date - amount (number only) - vendor_name Example output: {"invoice_date": "2024-01-15", "amount": 250.00, "vendor_name": "Acme Corp"}
  1. Pass the email body as the user prompt
Step 3

Save to Google Sheets

  1. Create a Google Sheet with columns: Date, Amount, Vendor
  2. Add a Google Sheets module: "Add a Row"
  3. Parse the JSON response from OpenAI
  4. Map each field to the correct column

🎉 You just built an AI-powered financial workflow. Invoices now auto-populate your spreadsheet.

📝 Your Resume Bullet:

"Built automated financial workflows using LLMs (OpenAI API) and Make.com to extract invoice data from emails, reducing manual data entry by 100% and saving 5+ hours per week."

4

Interview Cheat Sheet

AI/Automation interviews test whether you understand the technology AND its limitations. Know these concepts.

Q: "What is a Hallucination in AI?"
A:

When the AI confidently generates false information.

The model doesn't "know" facts — it predicts likely text. Sometimes it invents citations, statistics, or events that never happened, but presents them with complete confidence.

Mitigation: Always verify AI outputs. Use retrieval-augmented generation (RAG) to ground responses in real data. Set lower temperature for factual tasks.

Q: "How do you secure an API Key?"
A:
  1. NEVER commit it to GitHub — bots scrape repos for exposed keys within seconds
  2. Use environment variables — store keys in .env files that are git-ignored
  3. Use secrets managers — AWS Secrets Manager, HashiCorp Vault
  4. Rotate keys regularly — if compromised, damage is limited

If you've ever pushed a key to GitHub, assume it's compromised. Rotate it immediately.

Q: "What is Prompt Engineering?"
A:

The art of instructing AI to get the output you want. A good prompt includes:

Persona "You are an expert accountant..."
Context "I'm going to give you invoice emails..."
Constraints "Only return valid JSON, no explanations..."
Output Format "Format: {date, amount, vendor}"

The difference between a bad prompt and a good prompt can be the difference between useless output and production-ready automation.

Q: "What's the difference between an API and a Webhook?"
A:
API You ask, it answers. You make a request → server responds. (Pull)
Webhook It tells you when something happens. Server pushes data to your URL when triggered. (Push)

Example: API = "Give me my emails." Webhook = "Ping me whenever a new email arrives."

5

Resume Keywords (Beat the Bots)

This field is new, so keywords matter even more. These terms signal you actually understand AI/Automation.

📝 Copy/Paste These Skills:

Workflow Automation REST APIs JSON Prompt Engineering Make.com Zapier n8n OpenAI API LLM Integration Python Data Extraction Process Automation Webhook Integration API Authentication ETL Pipelines

📝 Sample Resume Bullets:

  • "Designed and deployed 15+ automated workflows using Make.com, reducing manual data entry by 80%"
  • "Integrated OpenAI API with business tools via REST APIs, enabling AI-powered document processing"
  • "Built custom prompt engineering solutions for invoice parsing, customer support, and content generation"
  • "Developed Python scripts for data extraction and transformation, processing 10,000+ records daily"