Artwork

内容由Kyser Clark - Cybersecurity提供。所有播客内容(包括剧集、图形和播客描述)均由 Kyser Clark - Cybersecurity 或其播客平台合作伙伴直接上传和提供。如果您认为有人在未经您许可的情况下使用您的受版权保护的作品,您可以按照此处概述的流程进行操作https://zh.player.fm/legal
Player FM -播客应用
使用Player FM应用程序离线!

#4 A Vulnerability Assessment Isn't a Pentest ft. Kristofer Johnson

36:26
 
分享
 

Manage episode 429311004 series 3583577
内容由Kyser Clark - Cybersecurity提供。所有播客内容(包括剧集、图形和播客描述)均由 Kyser Clark - Cybersecurity 或其播客平台合作伙伴直接上传和提供。如果您认为有人在未经您许可的情况下使用您的受版权保护的作品,您可以按照此处概述的流程进行操作https://zh.player.fm/legal

Kyser Clark and Kristopher Johnson's conversation covers various topics related to offensive security, certifications, career progression, and distinguishing between vulnerability assessments and penetration tests. Kristopher shares his journey into offensive security, his challenges, and the importance of continuous learning and perseverance. The conversation also goes into the significance of different certifications, the value of practical experience, and the need for clear differentiation between vulnerability assessments and penetration tests. Additionally, the discussion highlights the relevance of LinkedIn for career growth and networking within the cybersecurity industry.
Connect with Kristofer Johnson on LinkedIn: https://www.linkedin.com/in/kjohnson422/
Takeaways

  • Continuous learning and perseverance are essential for success in offensive security.
  • Clear differentiation between vulnerability assessments and penetration tests is crucial for accurate testing and reporting.
  • LinkedIn is a powerful platform for career growth and networking within the cybersecurity industry.

Connect
---------------------------------------------------
https://www.KyserClark.com
https://www.KyserClark.com/Newsletter
https://youtube.com/KyserClark
https://www.linkedin.com/in/KyserClark
https://www.twitter.com/KyserClark
https://www.instagram/KyserClark
https://facebook.com/CyberKyser
https://twitch.tv/KyserClark_Cybersecurity
https://www.tiktok.com/@kyserclark
https://discord.gg/ZPQYdBV9YY
Music by Karl Casey @ White Bat Audio
Attention viewers/Listeners: This content is strictly for educational purposes, emphasizing ETHICAL and LEGAL hacking only. I do not, and will NEVER, condone the act of illegally hacking into computer systems and networks for any reason. My goal is to foster cybersecurity awareness and responsible digital behavior. Please behave responsibly and adhere to legal and ethical standards in your use of this information.
The postings on this site are my own and may not represent the positions of ...

  continue reading

章节

1. Introduction and Background (00:00:00)

2. Entering Offensive Security (00:02:15)

3. Certifications and Training (00:07:23)

4. Hacking Gadgets and Common Attacks (00:14:58)

5. Advice and Hot Takes (00:23:05)

19集单集

Artwork
icon分享
 
Manage episode 429311004 series 3583577
内容由Kyser Clark - Cybersecurity提供。所有播客内容(包括剧集、图形和播客描述)均由 Kyser Clark - Cybersecurity 或其播客平台合作伙伴直接上传和提供。如果您认为有人在未经您许可的情况下使用您的受版权保护的作品,您可以按照此处概述的流程进行操作https://zh.player.fm/legal

Kyser Clark and Kristopher Johnson's conversation covers various topics related to offensive security, certifications, career progression, and distinguishing between vulnerability assessments and penetration tests. Kristopher shares his journey into offensive security, his challenges, and the importance of continuous learning and perseverance. The conversation also goes into the significance of different certifications, the value of practical experience, and the need for clear differentiation between vulnerability assessments and penetration tests. Additionally, the discussion highlights the relevance of LinkedIn for career growth and networking within the cybersecurity industry.
Connect with Kristofer Johnson on LinkedIn: https://www.linkedin.com/in/kjohnson422/
Takeaways

  • Continuous learning and perseverance are essential for success in offensive security.
  • Clear differentiation between vulnerability assessments and penetration tests is crucial for accurate testing and reporting.
  • LinkedIn is a powerful platform for career growth and networking within the cybersecurity industry.

Connect
---------------------------------------------------
https://www.KyserClark.com
https://www.KyserClark.com/Newsletter
https://youtube.com/KyserClark
https://www.linkedin.com/in/KyserClark
https://www.twitter.com/KyserClark
https://www.instagram/KyserClark
https://facebook.com/CyberKyser
https://twitch.tv/KyserClark_Cybersecurity
https://www.tiktok.com/@kyserclark
https://discord.gg/ZPQYdBV9YY
Music by Karl Casey @ White Bat Audio
Attention viewers/Listeners: This content is strictly for educational purposes, emphasizing ETHICAL and LEGAL hacking only. I do not, and will NEVER, condone the act of illegally hacking into computer systems and networks for any reason. My goal is to foster cybersecurity awareness and responsible digital behavior. Please behave responsibly and adhere to legal and ethical standards in your use of this information.
The postings on this site are my own and may not represent the positions of ...

  continue reading

章节

1. Introduction and Background (00:00:00)

2. Entering Offensive Security (00:02:15)

3. Certifications and Training (00:07:23)

4. Hacking Gadgets and Common Attacks (00:14:58)

5. Advice and Hot Takes (00:23:05)

19集单集

所有剧集

×
 
Loading …

欢迎使用Player FM

Player FM正在网上搜索高质量的播客,以便您现在享受。它是最好的播客应用程序,适用于安卓、iPhone和网络。注册以跨设备同步订阅。

 

快速参考指南