Penetration Testing mailing list archives

Re: career advice


From: tom <tom () g13net com>
Date: Wed, 23 Nov 2011 09:49:43 -0500

As someone who is at a similar point in their career as Nathalie, I also really appreciate the responses from people.

What I want to also mention is doing some independent security research. Vulnerabilities are found in freely available software constantly, especially web applications. Sites like sourceforge, freshmeat, and google code are great places to look for software to test.

Find apps, install them, and try to break them. Work with the vendor to try and get things patched then publicly announce the vulnerability. Getting a few CVEs to add to your resume along with some vulnerabilities are a great add. Just another way to show you have a passion for this industry.

-Tom

On Tue, 22 Nov 2011 23:11:18 -0500, Nathalie Vaiser wrote:
I wanted to thank everyone who responded to my question.

I wasn't expecting so many replies (and quality responses).  You have
all been extremely helpful and given me a lot to think about and
useful resources to look into.

I'm proud to be a member of this great community.

Nathalie
CEH, MCP, MCTS, Linux+


------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can
actually do a proper penetration test. IACRB CPT and CEPT certs
require a full practical examination in order to become certified.

http://www.iacertification.org

------------------------------------------------------------------------


------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT and CEPT certs require a full practical examination in order to become certified.
http://www.iacertification.org
------------------------------------------------------------------------


Current thread: