Discover this podcast and so much more

Podcasts are free to enjoy without a subscription. We also offer ebooks, audiobooks, and so much more for just $11.99/month.

S12:E3 - How to hack legally and penetrate the security field (Karen Miller)

S12:E3 - How to hack legally and penetrate the security field (Karen Miller)

FromCodeNewbie


S12:E3 - How to hack legally and penetrate the security field (Karen Miller)

FromCodeNewbie

ratings:
Length:
42 minutes
Released:
Apr 27, 2020
Format:
Podcast episode

Description

In this episode, we're talking about how to hack legally with Karen Miller, associate cyber security engineer at the Software Engineering Institute. Karen talks about getting into cyber security through forensic and security competitions, reliable and safe resources to learn how to hack, and how to do it legally.

Show Links Digital Ocean (sponsor) MongoDB (sponsor) Heroku (sponsor) TwilioQuest (sponsor) Software Engineering Institute Neopets HTML CSS GitHub Southern Utah University Steganography For loop Wireshark Kali Linux Penetration testing Python Ruby Perl C C# Visual Basic White Hat Hacker Black Hat Hacker HackHub Offensive Security Certified Professional (OSCP) Malware analysis CTFtime picoCTF VulnHub virtual private network (VPN) Hack The Box
Released:
Apr 27, 2020
Format:
Podcast episode

Titles in the series (100)

Stories and interviews from people on their coding journey.