Discover this podcast and so much more

Podcasts are free to enjoy without a subscription. We also offer ebooks, audiobooks, and so much more for just $11.99/month.

#021 – Troy Hunt: It’s Fun to Build Stuff

#021 – Troy Hunt: It’s Fun to Build Stuff

FromCyber Security Interviews


#021 – Troy Hunt: It’s Fun to Build Stuff

FromCyber Security Interviews

ratings:
Length:
43 minutes
Released:
Apr 17, 2017
Format:
Podcast episode

Description

https://www.linkedin.com/in/troyhunt (Troy Hunt) is an internationally recognized https://haveibeenpwned.com/About (cyber security researcher), https://www.troyhunt.com/speaking/ (speaker), https://www.troyhunt.com/ (blogger), and https://www.troyhunt.com/workshops/ (instructor). He is the author of many top-rating security courses for web developers on https://www.pluralsight.com/authors/troy-hunt (Pluralsight )and is a Microsoft Regional Director and a six time https://mvp.microsoft.com/en-us/PublicProfile/4031649?fullName=Troy%20Hunt (Microsoft Most Valued Professional (MVP)) specializing in online security and cloud development.
Prior to becoming an independent security consultant, Troy worked at Pfizer with the last seven years being responsible for application architecture in the Asia Pacific region. This time spent in a large corporate environment gave him huge exposure to all aspects of technology as well as the diverse cultures his role spanned. Many of the things he teaches in post-corporate life are based on these experiences, particularly as a result of working with a large number of outsourcing vendors across the globe.
Troy is most famously know for creating the the https://haveibeenpwned.com/About (Have I been pwned? (HIBP) website), a free service that aggregates data breaches and helps people establish if they've been impacted by malicious activity on the web. As well as being a useful service for the security community, HIBP has given him an avenue to ship code that runs at scale on Microsoft's Azure cloud platform. Troy has been featured in a number of articles with publications including Forbes, TIME magazine, Mashable, PCWorld, ZDNet and Yahoo! Tech.
In this episode we discuss teaching developers security, learning on your own, becoming an instructor, cyber security in enterprise organizations, budgeting for security, building a personal brand, and so much more.
Where you can find Troy:
https://www.troyhunt.com/ (TroyHunt.com)
https://www.linkedin.com/in/troyhunt (LinkedIn)
https://twitter.com/troyhunt (Twitter)
https://www.youtube.com/channel/UCD6MWz4A61JaeGrvyoYl-rQ (YouTube)
https://www.pluralsight.com/authors/troy-hunt (Pluralsight)
https://haveibeenpwned.com/ (Have I been pwned?)
Released:
Apr 17, 2017
Format:
Podcast episode

Titles in the series (100)

There is “no one way” to start and stay in the field of cyber security. Whether you are involved from the military, law enforcement, consulting, or IT services, it doesn’t matter. I have had countless discussions for years with other professionals online, at conferences, or over drinks, which have changed the way I think about cyber security. That is where this podcast comes in. What if I can capture those moments and frank discussions? I want to share the stories from other cyber security leaders and influencers so everyone can learn from their respective journeys and challenges. Why did they take the path they did? Who were their mentors? How did they tackle some of their biggest career challenges? By hearing how the industry leaders and influencers got to where they are and how they overcame some of the problems they faced, I hope to shed light on the path for other professionals. I will discover what motivates them, explore their journey in cyber security, and discuss where they think the industry is going.