SlideShare a Scribd company logo
Negative Unemployment and Great
Job Satisfaction?
Why Infosec is AWESOME

Jeff McJunkin (GSEC, GPEN, GCED, GCIH, GCFA, GMOB, CCNA, CISSP)
Senior Technical Staff
Counter Hack Challenges
jeffmcjunkin.com
Obligatory “About Me” slide
●

Graduated SOU in 2011
–

●

Computer Security / Information Assurance, emphasis in
digital forensics

City of Central Point from 2008-2013
–

Systems / Network Administrator

●

AppSec Consulting from April 2013 – January 2014

●

About to start working for Counter Hack Challenges
–

I start the 27th!

–

I'm telecommuting, again
Wait, what?
Yes, I've changed employers since my last talk in
April.
Read more at
https://www.counterhackchallenges.com/
In short, I'll be designing hands-on challenges for
teaching infosec (NetWars, US Cyber Challenge,
Cyber Aces Online)
My new boss
●

Ed Skoudis
–

Author of Counter Hack and Counter Hack Reloaded

–

Speaker

–

Expert witness

–

SANS Fellow-level Instructor
●

●

Author of SEC 560: Network Penetration Testing and Ethical
Hacking
Author of SEC 504: Hacker Techniques, Exploits, and
Incident Handling
Outline of last talk
●

Gain skills

●

Use those skills

●

Talk to people
Goals of today's talk
●

See what infosec specializations exist

●

How to find which interest you

●

Next steps to becoming employable
How to enter and advance into
infosec
1) Find what's interesting to you by “tasting” multiple
specializations
2) Pick one, develop the skills further (resources and
challenges exist online)
3) Have an online presence
4) If it's still interesting, find paid employment
5) Over time, specialize further and consider consulting
An aside on infosec...
●

I'm not saying infosec is for everyone

●

I'm biased, though, so if you...
–
–

Spend spare time playing with new software

–
●

Enjoy daily and weekly challenges
Communicate well, both verbally and in writing

...then infosec could be for you!
An aside on SOU...
●

SOU is a liberal arts college
–

●

NOT a job-specific technical school

Job-specific skills are for you to obtain
–

...which is what this talk is about!

If you float through college, your
employability in infosec approaches 0%
D&D analogies, anyone?
●

NPC classes (“student”, “help desk”, “junior X”)
–

●

Starting classes (“sysadmin”, “web developer”)
–

●

Fighter, Rogue, Mage, etc.

Prestige classes (“exploit developer”, “malware
analyst”, “SCADA forensics expert”)
–

●

Nobody wants to hire a 12th-level Aristocrat

Heavy prerequisites, equally strong returns

World of Warcraft works, too
Having a public presence
●

GitHub matters
–

●

Learn enough Python to solve real problems, post
those scripts online

Your own website (often a blog)
–
–

●

Share your learning experiences
Since you're in infosec, have a GPG key and share
it publicly

Look at my previous presentation for more
Seeing what skills people want
●

Troll job advertisements
–

–

Monster.com, CareerBuilder, etc. are common

–

●

Not nearly all jobs are advertised, but if you see the
same emphasis enough times, consider it
www.reddit.com/r/netsec “Hiring Thread” of the
quarter is my favorite

Cold emails to people in the field
–

Remarkably effective. People like free coffee!
Employee vs Consultant
●

Employees have more stability

●

Consultants have more flexibility
–

●

Often more income, though less consistent

My suggestion –
–

Get your training as an employee

–

Build ~6 months emergency fund

–

If you're confident, consider jumping ship (the grass is
greener, by the way)
Employee vs Consultant

General rule – the more specialized, the larger
an organization it takes to have that role
internally
Specializations
●

Penetration Testing (usually consulting)
–

Web (“Web Security Analyst”)
●

●

–

Programmers can do “white box” code review and
pentesting
Else “black box testing”, web app pen tests

Network (“Penetration Tester”)
●

Network Penetration Tester (consulting)
Next steps for penetration testing
●

Look at my previous presentation (email me at
jeff.mcjunkin@gmail.com or look on my
website)
An aside on web app pentesting
●

If you:
–
–

Are able to move to a metropolitan area

–
●

Have web application development experience
Have great communication skills

You're 3-6 months away from being ludicrously
hire-able
Seriously, there's a huge need right now.
Specializations
●

Forensics (usually consulting)
–

Civil (“Computer Forensics Analyst”)
●

–

Criminal (“Computer Crime Investigator”)
●

–

Big shops have internal teams, otherwise consultants
Usually requires law enforcement background

Further specializations:
●
●
●

Network forensics
Specialized software (e.g., SCADA) forensics
Mobile forensics
Next steps for forensics
●

Systems administration helps
–
–

●

●

Get to know what features exist, and what artifacts they leave behind
Start developing the forensic mindset

If criminal forensics is interesting, see if you can talk with the
Southern Oregon High Tech Crimes Task Force
Run through some challenges
–

https://www.dc3.mil/challenge/

–

http://www.honeynet.org/challenges

–

http://pen-testing.sans.org
●

Search for “Holiday Challenges” - created by Counter Hack!
Specializations
●

Incident Response
–

Overall (“Intrusion Analyst”)
●

–

Even mix

Malware Specialization (“Malware Analyst”)
●

Usually consulting
Next steps for incident response
●

IR is a mix between sysadmin and forensics
–

Knowing the attacker mindset is useful as well

–

Develop an ability to quickly understand how a new
network works
●

●

Chatting with many sys/network administrators helps
here
The additional challenge of doing forensics on an entirely
new network is considerable
Specializations
●

Systems Administration (usually internal,
“Systems / Network Administrator”)
–
–

●

IT Security
I'm totally biased, but this is a great place to start
for just about any specialization

Audit (usually consulting, “Security Auditor”)
–

Many specializations

–

PCI is huge!
Next steps for systems
administration
●

Build a home lab (sound familiar?)
–

●

MSDN:AA
–

●

Www.reddit.com/r/homelab
Windows 7, Server 2003/2008/2012, build a
domain, multiple users

Internships are fairly plentiful
–

“Junior sysadmin” is a great position to learn in
Next steps for audit
●

Mix of sysadmin and project management, with
lots of communication
Specializations
●

Management

●

Legal
These specializations are full of deep magic.
Tread carefully.

(Or at the very least, I don't pretend to understand them)
Questions?
●

Email me at jeff.mcjunkin@gmail.com
–

Want more info on a specific specialization?

–

Want specific learning plans?

–

I'm happy to help!

More Related Content

What's hot

A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!
Ammar WK
 
OSINT Basics for Threat Hunters and Practitioners
OSINT Basics for Threat Hunters and PractitionersOSINT Basics for Threat Hunters and Practitioners
OSINT Basics for Threat Hunters and Practitioners
Megan DeBlois
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
EC-Council
 
2020 FRSecure CISSP Mentor Program - Class 6
2020 FRSecure CISSP Mentor Program - Class 62020 FRSecure CISSP Mentor Program - Class 6
2020 FRSecure CISSP Mentor Program - Class 6
FRSecure
 
Practical network defense at scale Or: Protecting the “Eierlegende Wollmichsa...
Practical network defense at scale Or: Protecting the “Eierlegende Wollmichsa...Practical network defense at scale Or: Protecting the “Eierlegende Wollmichsa...
Practical network defense at scale Or: Protecting the “Eierlegende Wollmichsa...
CODE BLUE
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
EC-Council
 
Cf.Objective.2009
Cf.Objective.2009Cf.Objective.2009
Cf.Objective.2009
Bill Shelton
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
EC-Council
 
2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two
FRSecure
 
The Cyber Threat Intelligence Matrix: Taking the attacker eviction red pill
The Cyber Threat Intelligence Matrix: Taking the attacker eviction red pillThe Cyber Threat Intelligence Matrix: Taking the attacker eviction red pill
The Cyber Threat Intelligence Matrix: Taking the attacker eviction red pill
Frode Hommedal
 
2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine
FRSecure
 
OSINT mindset to protect your organization - Null monthly meet version
OSINT mindset to protect your organization - Null monthly meet versionOSINT mindset to protect your organization - Null monthly meet version
OSINT mindset to protect your organization - Null monthly meet version
Chandrapal Badshah
 
Osint - Dark side of Internet
Osint - Dark side of InternetOsint - Dark side of Internet
Osint - Dark side of Internet
Raghav Bisht
 
2018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 12018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 1
FRSecure
 
How you can become a hacker with no security experience
How you can become a hacker with no security experienceHow you can become a hacker with no security experience
How you can become a hacker with no security experience
Avădănei Andrei
 
2020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 92020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 9
FRSecure
 
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015 Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Lastline, Inc.
 
Information Gathering with Google (c0c0n - India)
Information Gathering with Google (c0c0n - India)Information Gathering with Google (c0c0n - India)
Information Gathering with Google (c0c0n - India)
Maximiliano Soler
 
What you need to know about OSINT
What you need to know about OSINTWhat you need to know about OSINT
What you need to know about OSINT
Jerod Brennen
 
Penetration Testing
Penetration TestingPenetration Testing
Penetration Testing
Md Samsul Kabir
 

What's hot (20)

A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!
 
OSINT Basics for Threat Hunters and Practitioners
OSINT Basics for Threat Hunters and PractitionersOSINT Basics for Threat Hunters and Practitioners
OSINT Basics for Threat Hunters and Practitioners
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 
2020 FRSecure CISSP Mentor Program - Class 6
2020 FRSecure CISSP Mentor Program - Class 62020 FRSecure CISSP Mentor Program - Class 6
2020 FRSecure CISSP Mentor Program - Class 6
 
Practical network defense at scale Or: Protecting the “Eierlegende Wollmichsa...
Practical network defense at scale Or: Protecting the “Eierlegende Wollmichsa...Practical network defense at scale Or: Protecting the “Eierlegende Wollmichsa...
Practical network defense at scale Or: Protecting the “Eierlegende Wollmichsa...
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
 
Cf.Objective.2009
Cf.Objective.2009Cf.Objective.2009
Cf.Objective.2009
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two2019 FRecure CISSP Mentor Program: Session Two
2019 FRecure CISSP Mentor Program: Session Two
 
The Cyber Threat Intelligence Matrix: Taking the attacker eviction red pill
The Cyber Threat Intelligence Matrix: Taking the attacker eviction red pillThe Cyber Threat Intelligence Matrix: Taking the attacker eviction red pill
The Cyber Threat Intelligence Matrix: Taking the attacker eviction red pill
 
2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine2019 FRSecure CISSP Mentor Program: Class Nine
2019 FRSecure CISSP Mentor Program: Class Nine
 
OSINT mindset to protect your organization - Null monthly meet version
OSINT mindset to protect your organization - Null monthly meet versionOSINT mindset to protect your organization - Null monthly meet version
OSINT mindset to protect your organization - Null monthly meet version
 
Osint - Dark side of Internet
Osint - Dark side of InternetOsint - Dark side of Internet
Osint - Dark side of Internet
 
2018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 12018 CISSP Mentor Program Session 1
2018 CISSP Mentor Program Session 1
 
How you can become a hacker with no security experience
How you can become a hacker with no security experienceHow you can become a hacker with no security experience
How you can become a hacker with no security experience
 
2020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 92020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 9
 
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015 Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
 
Information Gathering with Google (c0c0n - India)
Information Gathering with Google (c0c0n - India)Information Gathering with Google (c0c0n - India)
Information Gathering with Google (c0c0n - India)
 
What you need to know about OSINT
What you need to know about OSINTWhat you need to know about OSINT
What you need to know about OSINT
 
Penetration Testing
Penetration TestingPenetration Testing
Penetration Testing
 

Similar to Negative Unemployment and Great Job Satisfaction? Why infosec is AWESEOME

DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal Tricks
ThreatReel Podcast
 
SOCstock 2020 Groovy SOC Tunes aka Modern SOC Trends
SOCstock 2020  Groovy SOC Tunes aka Modern SOC TrendsSOCstock 2020  Groovy SOC Tunes aka Modern SOC Trends
SOCstock 2020 Groovy SOC Tunes aka Modern SOC Trends
Anton Chuvakin
 
UX Workshop: How to design a product with great user experience
UX Workshop: How to design a product with great user experienceUX Workshop: How to design a product with great user experience
UX Workshop: How to design a product with great user experience
Raj Lal
 
New text document
New text documentNew text document
New text document
sleucwnq
 
New text document
New text documentNew text document
New text document
sleucwnq
 
OISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for EveryoneOISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for Everyone
ThreatReel Podcast
 
So... you want to be a security consultant
So... you want to be a security consultant So... you want to be a security consultant
So... you want to be a security consultant
abnmi
 
Ncc hackers session 4
Ncc hackers session 4Ncc hackers session 4
Ncc hackers session 4
Jemma Davis
 
Enabling effective hunt teaming and incident response
Enabling effective hunt teaming and incident responseEnabling effective hunt teaming and incident response
Enabling effective hunt teaming and incident response
jeffmcjunkin
 
Bringing AI to your company (Innovation Pioneers 2018)
Bringing AI to your company (Innovation Pioneers 2018)Bringing AI to your company (Innovation Pioneers 2018)
Bringing AI to your company (Innovation Pioneers 2018)
Galina Shubina
 
M1-02-HowCriminalsPlan.pdf
M1-02-HowCriminalsPlan.pdfM1-02-HowCriminalsPlan.pdf
M1-02-HowCriminalsPlan.pdf
Shylesh BC
 
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015 Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
lokeshpidawekar
 
Making the case for sandbox v1.1 (SD Conference 2007)
Making the case for sandbox v1.1 (SD Conference 2007)Making the case for sandbox v1.1 (SD Conference 2007)
Making the case for sandbox v1.1 (SD Conference 2007)
Dinis Cruz
 
CCC - Lend me your IR's
CCC - Lend me your IR'sCCC - Lend me your IR's
CCC - Lend me your IR's
ThreatReel Podcast
 
Defcon 21-pinto-defending-networks-machine-learning by pseudor00t
Defcon 21-pinto-defending-networks-machine-learning by pseudor00tDefcon 21-pinto-defending-networks-machine-learning by pseudor00t
Defcon 21-pinto-defending-networks-machine-learning by pseudor00t
pseudor00t overflow
 
Security and why you need to review yours.
Security and why you need to review yours.Security and why you need to review yours.
Security and why you need to review yours.
David Busby, CISSP
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
Sean Whalen
 
Securing the Internet from Cyber Criminals
Securing the Internet from Cyber CriminalsSecuring the Internet from Cyber Criminals
Securing the Internet from Cyber Criminals
Narudom Roongsiriwong, CISSP
 
Info Session : University Institute of engineering and technology , Kurukshet...
Info Session : University Institute of engineering and technology , Kurukshet...Info Session : University Institute of engineering and technology , Kurukshet...
Info Session : University Institute of engineering and technology , Kurukshet...
HRITIKKHURANA1
 
Software Security : From school to reality and back!
Software Security : From school to reality and back!Software Security : From school to reality and back!
Software Security : From school to reality and back!
Peter Hlavaty
 

Similar to Negative Unemployment and Great Job Satisfaction? Why infosec is AWESEOME (20)

DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal Tricks
 
SOCstock 2020 Groovy SOC Tunes aka Modern SOC Trends
SOCstock 2020  Groovy SOC Tunes aka Modern SOC TrendsSOCstock 2020  Groovy SOC Tunes aka Modern SOC Trends
SOCstock 2020 Groovy SOC Tunes aka Modern SOC Trends
 
UX Workshop: How to design a product with great user experience
UX Workshop: How to design a product with great user experienceUX Workshop: How to design a product with great user experience
UX Workshop: How to design a product with great user experience
 
New text document
New text documentNew text document
New text document
 
New text document
New text documentNew text document
New text document
 
OISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for EveryoneOISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for Everyone
 
So... you want to be a security consultant
So... you want to be a security consultant So... you want to be a security consultant
So... you want to be a security consultant
 
Ncc hackers session 4
Ncc hackers session 4Ncc hackers session 4
Ncc hackers session 4
 
Enabling effective hunt teaming and incident response
Enabling effective hunt teaming and incident responseEnabling effective hunt teaming and incident response
Enabling effective hunt teaming and incident response
 
Bringing AI to your company (Innovation Pioneers 2018)
Bringing AI to your company (Innovation Pioneers 2018)Bringing AI to your company (Innovation Pioneers 2018)
Bringing AI to your company (Innovation Pioneers 2018)
 
M1-02-HowCriminalsPlan.pdf
M1-02-HowCriminalsPlan.pdfM1-02-HowCriminalsPlan.pdf
M1-02-HowCriminalsPlan.pdf
 
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015 Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
 
Making the case for sandbox v1.1 (SD Conference 2007)
Making the case for sandbox v1.1 (SD Conference 2007)Making the case for sandbox v1.1 (SD Conference 2007)
Making the case for sandbox v1.1 (SD Conference 2007)
 
CCC - Lend me your IR's
CCC - Lend me your IR'sCCC - Lend me your IR's
CCC - Lend me your IR's
 
Defcon 21-pinto-defending-networks-machine-learning by pseudor00t
Defcon 21-pinto-defending-networks-machine-learning by pseudor00tDefcon 21-pinto-defending-networks-machine-learning by pseudor00t
Defcon 21-pinto-defending-networks-machine-learning by pseudor00t
 
Security and why you need to review yours.
Security and why you need to review yours.Security and why you need to review yours.
Security and why you need to review yours.
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
 
Securing the Internet from Cyber Criminals
Securing the Internet from Cyber CriminalsSecuring the Internet from Cyber Criminals
Securing the Internet from Cyber Criminals
 
Info Session : University Institute of engineering and technology , Kurukshet...
Info Session : University Institute of engineering and technology , Kurukshet...Info Session : University Institute of engineering and technology , Kurukshet...
Info Session : University Institute of engineering and technology , Kurukshet...
 
Software Security : From school to reality and back!
Software Security : From school to reality and back!Software Security : From school to reality and back!
Software Security : From school to reality and back!
 

Recently uploaded

Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Vladimir Iglovikov, Ph.D.
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Zilliz
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 

Recently uploaded (20)

Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 

Negative Unemployment and Great Job Satisfaction? Why infosec is AWESEOME

  • 1. Negative Unemployment and Great Job Satisfaction? Why Infosec is AWESOME Jeff McJunkin (GSEC, GPEN, GCED, GCIH, GCFA, GMOB, CCNA, CISSP) Senior Technical Staff Counter Hack Challenges jeffmcjunkin.com
  • 2. Obligatory “About Me” slide ● Graduated SOU in 2011 – ● Computer Security / Information Assurance, emphasis in digital forensics City of Central Point from 2008-2013 – Systems / Network Administrator ● AppSec Consulting from April 2013 – January 2014 ● About to start working for Counter Hack Challenges – I start the 27th! – I'm telecommuting, again
  • 3. Wait, what? Yes, I've changed employers since my last talk in April. Read more at https://www.counterhackchallenges.com/ In short, I'll be designing hands-on challenges for teaching infosec (NetWars, US Cyber Challenge, Cyber Aces Online)
  • 4. My new boss ● Ed Skoudis – Author of Counter Hack and Counter Hack Reloaded – Speaker – Expert witness – SANS Fellow-level Instructor ● ● Author of SEC 560: Network Penetration Testing and Ethical Hacking Author of SEC 504: Hacker Techniques, Exploits, and Incident Handling
  • 5. Outline of last talk ● Gain skills ● Use those skills ● Talk to people
  • 6. Goals of today's talk ● See what infosec specializations exist ● How to find which interest you ● Next steps to becoming employable
  • 7. How to enter and advance into infosec 1) Find what's interesting to you by “tasting” multiple specializations 2) Pick one, develop the skills further (resources and challenges exist online) 3) Have an online presence 4) If it's still interesting, find paid employment 5) Over time, specialize further and consider consulting
  • 8. An aside on infosec... ● I'm not saying infosec is for everyone ● I'm biased, though, so if you... – – Spend spare time playing with new software – ● Enjoy daily and weekly challenges Communicate well, both verbally and in writing ...then infosec could be for you!
  • 9. An aside on SOU... ● SOU is a liberal arts college – ● NOT a job-specific technical school Job-specific skills are for you to obtain – ...which is what this talk is about! If you float through college, your employability in infosec approaches 0%
  • 10. D&D analogies, anyone? ● NPC classes (“student”, “help desk”, “junior X”) – ● Starting classes (“sysadmin”, “web developer”) – ● Fighter, Rogue, Mage, etc. Prestige classes (“exploit developer”, “malware analyst”, “SCADA forensics expert”) – ● Nobody wants to hire a 12th-level Aristocrat Heavy prerequisites, equally strong returns World of Warcraft works, too
  • 11. Having a public presence ● GitHub matters – ● Learn enough Python to solve real problems, post those scripts online Your own website (often a blog) – – ● Share your learning experiences Since you're in infosec, have a GPG key and share it publicly Look at my previous presentation for more
  • 12. Seeing what skills people want ● Troll job advertisements – – Monster.com, CareerBuilder, etc. are common – ● Not nearly all jobs are advertised, but if you see the same emphasis enough times, consider it www.reddit.com/r/netsec “Hiring Thread” of the quarter is my favorite Cold emails to people in the field – Remarkably effective. People like free coffee!
  • 13. Employee vs Consultant ● Employees have more stability ● Consultants have more flexibility – ● Often more income, though less consistent My suggestion – – Get your training as an employee – Build ~6 months emergency fund – If you're confident, consider jumping ship (the grass is greener, by the way)
  • 14. Employee vs Consultant General rule – the more specialized, the larger an organization it takes to have that role internally
  • 15. Specializations ● Penetration Testing (usually consulting) – Web (“Web Security Analyst”) ● ● – Programmers can do “white box” code review and pentesting Else “black box testing”, web app pen tests Network (“Penetration Tester”) ● Network Penetration Tester (consulting)
  • 16. Next steps for penetration testing ● Look at my previous presentation (email me at jeff.mcjunkin@gmail.com or look on my website)
  • 17. An aside on web app pentesting ● If you: – – Are able to move to a metropolitan area – ● Have web application development experience Have great communication skills You're 3-6 months away from being ludicrously hire-able Seriously, there's a huge need right now.
  • 18. Specializations ● Forensics (usually consulting) – Civil (“Computer Forensics Analyst”) ● – Criminal (“Computer Crime Investigator”) ● – Big shops have internal teams, otherwise consultants Usually requires law enforcement background Further specializations: ● ● ● Network forensics Specialized software (e.g., SCADA) forensics Mobile forensics
  • 19. Next steps for forensics ● Systems administration helps – – ● ● Get to know what features exist, and what artifacts they leave behind Start developing the forensic mindset If criminal forensics is interesting, see if you can talk with the Southern Oregon High Tech Crimes Task Force Run through some challenges – https://www.dc3.mil/challenge/ – http://www.honeynet.org/challenges – http://pen-testing.sans.org ● Search for “Holiday Challenges” - created by Counter Hack!
  • 20. Specializations ● Incident Response – Overall (“Intrusion Analyst”) ● – Even mix Malware Specialization (“Malware Analyst”) ● Usually consulting
  • 21. Next steps for incident response ● IR is a mix between sysadmin and forensics – Knowing the attacker mindset is useful as well – Develop an ability to quickly understand how a new network works ● ● Chatting with many sys/network administrators helps here The additional challenge of doing forensics on an entirely new network is considerable
  • 22. Specializations ● Systems Administration (usually internal, “Systems / Network Administrator”) – – ● IT Security I'm totally biased, but this is a great place to start for just about any specialization Audit (usually consulting, “Security Auditor”) – Many specializations – PCI is huge!
  • 23. Next steps for systems administration ● Build a home lab (sound familiar?) – ● MSDN:AA – ● Www.reddit.com/r/homelab Windows 7, Server 2003/2008/2012, build a domain, multiple users Internships are fairly plentiful – “Junior sysadmin” is a great position to learn in
  • 24. Next steps for audit ● Mix of sysadmin and project management, with lots of communication
  • 25. Specializations ● Management ● Legal These specializations are full of deep magic. Tread carefully. (Or at the very least, I don't pretend to understand them)
  • 26. Questions? ● Email me at jeff.mcjunkin@gmail.com – Want more info on a specific specialization? – Want specific learning plans? – I'm happy to help!