CodeNewbie

The CodeNewbie podcast was born from CodeNewbie, an organization which fosters a supportive, international community of people learning to code. Each season, host Saron Yitbarek delivers stories and interviews from people of diverse backgrounds and expertise about their coding journeys, as well as beginner friendly discussions about the tech you should know about.

http://www.codenewbie.org/podcast

subscribe
share






S12:E3 - How to hack legally and penetrate the security field (Karen Miller)


In this episode, we're talking about how to hack legally with Karen Miller, associate cyber security engineer at the Software Engineering Institute. Karen talks about getting into cyber security through forensic and security competitions, reliable and safe resources to learn how to hack, and how to do it legally.

Show Links
  • Code Comments (sponsor)
  • IRL (sponsor)
  • Software Engineering Institute
  • Neopets
  • HTML
  • CSS
  • GitHub
  • Southern Utah University
  • Steganography
  • For loop
  • Wireshark
  • Kali Linux
  • Penetration testing
  • Python
  • Ruby
  • Perl
  • C
  • C#
  • Visual Basic
  • White Hat Hacker
  • Black Hat Hacker
  • HackHub
  • Offensive Security Certified Professional (OSCP)
  • Malware analysis
  • CTFtime
  • picoCTF
  • VulnHub
  • virtual private network (VPN)
  • Hack The Box
Karen Miller

Karen Miller is a Carnegie Mellon University graduate from the Information Security, M.S. program and currently works full-time as an Associate Cyber Security Engineer at the Software Engineering Institute. Although introverted and still early in her career, Karen is passionate about making tech and security accessible to people of all backgrounds and helping others learn new skills that align with their goals.


fyyd: Podcast Search Engine
share








 April 27, 2020  42m