The Hacker Factory podkast

A Conversation With Pentesting Consultant Jacob Scheetz | The Hacker Factory With Phillip Wylie

0:00
33:39
Do tyłu o 15 sekund
Do przodu o 15 sekund

Jacob Scheetz shares his story, education experience, and advice on becoming a pentester.

Jacob took the college route to get into cybersecurity, a not so common route for pentesters. A career in cybersecurity wasn't his original path, his plans were to be an EMT. Jacob desired a career in cybersecurity and became a pentester.

_______________________

Guest
Jacob Scheetz
On Twitter | https://twitter.com/FindingUrPasswd
On LinkedIn | https://www.linkedin.com/in/jacobscheetz/

______________________

Host
Phillip Wylie
On ITSPmagazine  👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/phillip-wylie

______________________

This Episode’s Sponsors

Bugcrowd 👉 https://itspm.ag/itspbgcweb

______________________

Resources

______________________

For more podcast stories from The Hacker Factory with Phillip Wylie, visit: https://www.itspmagazine.com/the-hacker-factory-podcast

______________________

Are you interested in sponsoring an ITSPmagazine Channel?
👉 https://www.itspmagazine.com/podcast-series-sponsorships

Więcej odcinków z kanału "The Hacker Factory"