Discover this podcast and so much more

Podcasts are free to enjoy without a subscription. We also offer ebooks, audiobooks, and so much more for just $11.99/month.

#038 – Eric Conrad: You Need To Be Interested Beyond 9 to 5

#038 – Eric Conrad: You Need To Be Interested Beyond 9 to 5

FromCyber Security Interviews


#038 – Eric Conrad: You Need To Be Interested Beyond 9 to 5

FromCyber Security Interviews

ratings:
Length:
52 minutes
Released:
Oct 9, 2017
Format:
Podcast episode

Description

SANS Senior Instructor https://www.linkedin.com/in/ericconrad/ (Eric Conrad) is the lead author of https://www.sans.org/course/sans-plus-s-training-program-cissp-certification-exam (SANS MGT414: SANS Training Program for CISSP® Certification), and coauthor of both https://www.sans.org/course/continuous-monitoring-security-operations (SANS SEC511: Continuous Monitoring and Security Operations) and https://www.sans.org/course/web-app-penetration-testing-ethical-hacking (SANS SEC542: Web App Penetration Testing and Ethical Hacking). He is also the lead author of the books the https://www.amazon.com/CISSP-Study-Guide-Third-Conrad/dp/0128024372 (CISSP Study Guide), and the https://www.amazon.com/dp/0128112484/ref=la_B003GX931K_ob_2?s=books&ie=UTF8&qid=1507226651&sr=1-2 (Eleventh Hour CISSP: Study Guide).
Eric's career began in 1991 as a UNIX systems administrator for a small oceanographic communications company. He gained information security experience in a variety of industries, including research, education, power, Internet, and health care. He is now CTO of https://www.backshore.net/ (Backshore Communications), a company focusing on hunt teaming, intrusion detection, incident handling, and penetration testing. He is a graduate of the SANS Technology Institute with a master of science degree in information security engineering. In addition to the CISSP, he holds the prestigious https://www.giac.org/certification/security-expert-gse (GIAC Security Expert (GSE)) certification as well as the GIAC GPEN, GCIH, GCIA, GCFA, GAWN, and GSEC certifications. Eric also blogs about information security at http://www.ericconrad.com (www.ericconrad.com).
In this episode we discuss starting in IT before there was infosec, the value of certifications, making blue teams sexy again, teaching for https://www.sans.org/ (SANS), what makes a good cyber security professional, threat hunting, the importance of PowerShell, http://www.ericconrad.com/2016/09/deepbluecli-powershell-module-for-hunt.html (DeepBlueCLI), and so much more.
Where you can find Eric:
https://www.linkedin.com/in/ericconrad/ (LinkedIn)
https://twitter.com/eric_conrad (Twitter)
http://www.ericconrad.com (Blog)
https://www.sans.org/instructors/eric-conrad (SANS)
https://github.com/sans-blue-team/DeepBlueCLI (GitHub)
https://www.amazon.com/Eric-Conrad/e/B003GX931K/ (Amazon)
Released:
Oct 9, 2017
Format:
Podcast episode

Titles in the series (100)

There is “no one way” to start and stay in the field of cyber security. Whether you are involved from the military, law enforcement, consulting, or IT services, it doesn’t matter. I have had countless discussions for years with other professionals online, at conferences, or over drinks, which have changed the way I think about cyber security. That is where this podcast comes in. What if I can capture those moments and frank discussions? I want to share the stories from other cyber security leaders and influencers so everyone can learn from their respective journeys and challenges. Why did they take the path they did? Who were their mentors? How did they tackle some of their biggest career challenges? By hearing how the industry leaders and influencers got to where they are and how they overcame some of the problems they faced, I hope to shed light on the path for other professionals. I will discover what motivates them, explore their journey in cyber security, and discuss where they think the industry is going.