Artwork

Innehåll tillhandahållet av Kyser Clark - Cybersecurity. Allt poddinnehåll inklusive avsnitt, grafik och podcastbeskrivningar laddas upp och tillhandahålls direkt av Kyser Clark - Cybersecurity eller deras podcastplattformspartner. Om du tror att någon använder ditt upphovsrättsskyddade verk utan din tillåtelse kan du följa processen som beskrivs här https://sv.player.fm/legal.
Player FM - Podcast-app
Gå offline med appen Player FM !

#7 Think Outside the Box to Land First Pentesting Job ft. Ryan Daub

32:28
 
Dela
 

Manage episode 432991427 series 3583577
Innehåll tillhandahållet av Kyser Clark - Cybersecurity. Allt poddinnehåll inklusive avsnitt, grafik och podcastbeskrivningar laddas upp och tillhandahålls direkt av Kyser Clark - Cybersecurity eller deras podcastplattformspartner. Om du tror att någon använder ditt upphovsrättsskyddade verk utan din tillåtelse kan du följa processen som beskrivs här https://sv.player.fm/legal.

In this conversation, Kyser Clark interviews Ryan Daub, an Offensive Security Analyst Associate, about his journey in cybersecurity and his current role as an internal penetration tester for healthcare organizations. They discuss topics such as landing a job in cybersecurity, the role of AI in penetration testing, the differences between internal and consulting pentesting, the importance of collaboration between red and blue teams, and the value of continuous learning in the field. Ryan also shares his advice for aspiring cybersecurity professionals.
Connect with Ryan Daub on LinkedIn: https://www.linkedin.com/in/ryan-daub-b87b9b216/
Takeaways

  • Landing a job in cybersecurity requires dedication, self-awareness, and demonstrating your skills through personal projects and documentation.
  • AI is a useful tool in penetration testing, but it is not yet capable of fully automating the process due to the complexity and constant evolution of technology and environments.
  • The role of an internal penetration tester in healthcare organizations involves conducting compliance testing, red team engagements, and collaborating closely with the blue team.
  • Continuous learning and staying up to date with industry trends and certifications, such as OSCP and CRTO, are essential for career growth in offensive security.
  • Collaboration and knowledge sharing within the cybersecurity community are crucial for personal and professional development.

Connect
---------------------------------------------------
https://www.KyserClark.com
https://youtube.com/KyserClark
https://www.linkedin.com/in/KyserClark
https://www.twitter.com/KyserClark
https://www.instagram/KyserClark
https://facebook.com/CyberKyser
https://twitch.tv/KyserClark_Cybersecurity
https://www.tiktok.com/@kyserclark
Music by Karl Casey @ White Bat Audio
Attention viewers/Listeners: This content is strictly for educational purposes, emphasizing ETHICAL and LEGAL hacking only. I do not, and will NEVER, condone the act of illegally hacking into computer systems and networks for any reason. My goal is to foster cybersecurity awareness and responsible digital behavior. Please behave responsibly and adhere to legal and ethical standards in your use of this information.
The postings on this site are my own and may not represent the positions of my employer.

  continue reading

Kapitel

1. Introduction and Backgrounds (00:00:00)

2. Landing a Role in Cybersecurity (00:05:50)

3. Rapid Fire Questions and AI in Pentesting (00:09:45)

4. Internal vs. Consulting Pentesting (00:15:27)

5. Working with Blue Teams and External Pentesters (00:20:29)

6. Current Training, Future Goals, and Final Advice (00:24:45)

13 episoder

Artwork
iconDela
 
Manage episode 432991427 series 3583577
Innehåll tillhandahållet av Kyser Clark - Cybersecurity. Allt poddinnehåll inklusive avsnitt, grafik och podcastbeskrivningar laddas upp och tillhandahålls direkt av Kyser Clark - Cybersecurity eller deras podcastplattformspartner. Om du tror att någon använder ditt upphovsrättsskyddade verk utan din tillåtelse kan du följa processen som beskrivs här https://sv.player.fm/legal.

In this conversation, Kyser Clark interviews Ryan Daub, an Offensive Security Analyst Associate, about his journey in cybersecurity and his current role as an internal penetration tester for healthcare organizations. They discuss topics such as landing a job in cybersecurity, the role of AI in penetration testing, the differences between internal and consulting pentesting, the importance of collaboration between red and blue teams, and the value of continuous learning in the field. Ryan also shares his advice for aspiring cybersecurity professionals.
Connect with Ryan Daub on LinkedIn: https://www.linkedin.com/in/ryan-daub-b87b9b216/
Takeaways

  • Landing a job in cybersecurity requires dedication, self-awareness, and demonstrating your skills through personal projects and documentation.
  • AI is a useful tool in penetration testing, but it is not yet capable of fully automating the process due to the complexity and constant evolution of technology and environments.
  • The role of an internal penetration tester in healthcare organizations involves conducting compliance testing, red team engagements, and collaborating closely with the blue team.
  • Continuous learning and staying up to date with industry trends and certifications, such as OSCP and CRTO, are essential for career growth in offensive security.
  • Collaboration and knowledge sharing within the cybersecurity community are crucial for personal and professional development.

Connect
---------------------------------------------------
https://www.KyserClark.com
https://youtube.com/KyserClark
https://www.linkedin.com/in/KyserClark
https://www.twitter.com/KyserClark
https://www.instagram/KyserClark
https://facebook.com/CyberKyser
https://twitch.tv/KyserClark_Cybersecurity
https://www.tiktok.com/@kyserclark
Music by Karl Casey @ White Bat Audio
Attention viewers/Listeners: This content is strictly for educational purposes, emphasizing ETHICAL and LEGAL hacking only. I do not, and will NEVER, condone the act of illegally hacking into computer systems and networks for any reason. My goal is to foster cybersecurity awareness and responsible digital behavior. Please behave responsibly and adhere to legal and ethical standards in your use of this information.
The postings on this site are my own and may not represent the positions of my employer.

  continue reading

Kapitel

1. Introduction and Backgrounds (00:00:00)

2. Landing a Role in Cybersecurity (00:05:50)

3. Rapid Fire Questions and AI in Pentesting (00:09:45)

4. Internal vs. Consulting Pentesting (00:15:27)

5. Working with Blue Teams and External Pentesters (00:20:29)

6. Current Training, Future Goals, and Final Advice (00:24:45)

13 episoder

Tous les épisodes

×
 
Loading …

Välkommen till Player FM

Player FM scannar webben för högkvalitativa podcasts för dig att njuta av nu direkt. Den är den bästa podcast-appen och den fungerar med Android, Iphone och webben. Bli medlem för att synka prenumerationer mellan enheter.

 

Snabbguide