Artwork

Contenuto fornito da CodeNewbie. Tutti i contenuti dei podcast, inclusi episodi, grafica e descrizioni dei podcast, vengono caricati e forniti direttamente da CodeNewbie o dal partner della piattaforma podcast. Se ritieni che qualcuno stia utilizzando la tua opera protetta da copyright senza la tua autorizzazione, puoi seguire la procedura descritta qui https://it.player.fm/legal.
Player FM - App Podcast
Vai offline con l'app Player FM !

S12:E3 - How to hack legally and penetrate the security field (Karen Miller)

42:06
 
Condividi
 

Serie archiviate ("Feed non attivo" status)

When? This feed was archived on August 16, 2023 15:23 (8M ago). Last successful fetch was on November 03, 2023 04:54 (6M ago)

Why? Feed non attivo status. I nostri server non sono riusciti a recuperare un feed valido per un periodo prolungato.

What now? You might be able to find a more up-to-date version using the search function. This series will no longer be checked for updates. If you believe this to be in error, please check if the publisher's feed link below is valid and contact support to request the feed be restored or if you have any other concerns about this.

Manage episode 259934945 series 1250448
Contenuto fornito da CodeNewbie. Tutti i contenuti dei podcast, inclusi episodi, grafica e descrizioni dei podcast, vengono caricati e forniti direttamente da CodeNewbie o dal partner della piattaforma podcast. Se ritieni che qualcuno stia utilizzando la tua opera protetta da copyright senza la tua autorizzazione, puoi seguire la procedura descritta qui https://it.player.fm/legal.

In this episode, we're talking about how to hack legally with Karen Miller, associate cyber security engineer at the Software Engineering Institute. Karen talks about getting into cyber security through forensic and security competitions, reliable and safe resources to learn how to hack, and how to do it legally.

Show Links

Karen Miller

Karen Miller is a Carnegie Mellon University graduate from the Information Security, M.S. program and currently works full-time as an Associate Cyber Security Engineer at the Software Engineering Institute. Although introverted and still early in her career, Karen is passionate about making tech and security accessible to people of all backgrounds and helping others learn new skills that align with their goals.

  continue reading

357 episodi

Artwork
iconCondividi
 

Serie archiviate ("Feed non attivo" status)

When? This feed was archived on August 16, 2023 15:23 (8M ago). Last successful fetch was on November 03, 2023 04:54 (6M ago)

Why? Feed non attivo status. I nostri server non sono riusciti a recuperare un feed valido per un periodo prolungato.

What now? You might be able to find a more up-to-date version using the search function. This series will no longer be checked for updates. If you believe this to be in error, please check if the publisher's feed link below is valid and contact support to request the feed be restored or if you have any other concerns about this.

Manage episode 259934945 series 1250448
Contenuto fornito da CodeNewbie. Tutti i contenuti dei podcast, inclusi episodi, grafica e descrizioni dei podcast, vengono caricati e forniti direttamente da CodeNewbie o dal partner della piattaforma podcast. Se ritieni che qualcuno stia utilizzando la tua opera protetta da copyright senza la tua autorizzazione, puoi seguire la procedura descritta qui https://it.player.fm/legal.

In this episode, we're talking about how to hack legally with Karen Miller, associate cyber security engineer at the Software Engineering Institute. Karen talks about getting into cyber security through forensic and security competitions, reliable and safe resources to learn how to hack, and how to do it legally.

Show Links

Karen Miller

Karen Miller is a Carnegie Mellon University graduate from the Information Security, M.S. program and currently works full-time as an Associate Cyber Security Engineer at the Software Engineering Institute. Although introverted and still early in her career, Karen is passionate about making tech and security accessible to people of all backgrounds and helping others learn new skills that align with their goals.

  continue reading

357 episodi

Усі епізоди

×
 
Loading …

Benvenuto su Player FM!

Player FM ricerca sul web podcast di alta qualità che tu possa goderti adesso. È la migliore app di podcast e funziona su Android, iPhone e web. Registrati per sincronizzare le iscrizioni su tutti i tuoi dispositivi.

 

Guida rapida