Artwork

Content provided by Kyser Clark - Cybersecurity. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Kyser Clark - Cybersecurity or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

#12 Why OSCP Might Not Be Worth It - A Surprising Take by Evan Isaac

37:52
 
Share
 

Manage episode 439321213 series 3583577
Content provided by Kyser Clark - Cybersecurity. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Kyser Clark - Cybersecurity or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Kyser Clark and Evan Isaac discuss their experiences and insights in cybersecurity. They cover topics such as certifications, content creation on LinkedIn, web hacking resources, job searching advice, and the importance of offensive and defensive cybersecurity skills.
Connect with Evan Isaac on LinkedIn: https://www.linkedin.com/in/evan-isaac/
Takeaways

  • Certifications like OSCP and eWPTX are valuable in cybersecurity, but other certifications like PMPT and CPTS are gaining recognition.
  • Creating content on LinkedIn and other platforms can help build your personal brand and network in the cybersecurity industry.
  • Web hacking resources like PortSwigger Academy, TryHackMe, and Hack The Box are great for learning and practicing web application security.
  • When searching for a job, networking and building connections are crucial. Contact recruiters and professionals in the field, and consider posting content to showcase your knowledge and skills.
  • Both offensive and defensive skills are essential in cybersecurity. Gaining experience in blue team roles can provide valuable insights for red teaming and penetration testing.
  • Stay consistent, never give up, and continue learning and growing in cybersecurity.

Connect
---------------------------------------------------
https://www.KyserClark.com
https://www.KyserClark.com/Newsletter
https://youtube.com/KyserClark
https://www.linkedin.com/in/KyserClark
https://www.twitter.com/KyserClark
https://www.instagram/KyserClark
https://facebook.com/CyberKyser
https://twitch.tv/KyserClark_Cybersecurity
https://www.tiktok.com/@kyserclark
https://discord.gg/ZPQYdBV9YY
Music by Karl Casey @ White Bat Audio
Attention viewers/Listeners: This content is strictly for educational purposes, emphasizing ETHICAL and LEGAL hacking only. I do not, and will NEVER, condone the act of illegally hacking into computer systems and networks for any reason. My goal is to foster cybersecurity awareness and responsible digital behavior. Please behave responsibly and adhere to legal and ethical standards in your use of this information.
The postings on this site are my own and may not represent the positions of ...

  continue reading

Chapters

1. Introductions (00:00:00)

2. OSCP Tips (00:03:35)

3. Rapid Fire Questions (00:05:34)

4. Why OSCP is Overrated (00:07:14)

5. Proctoring vs. Trust: The Future of Certifications (00:12:17)

6. Consulting Clients: From Kickoff to Report (00:14:55)

7. Best Web Hacking Resources (00:19:26)

8. Job Searching Advice (00:26:20)

9. Networking in Cybersecurity (00:29:48)

10. Final Cybersecurity Wisdom/Hot Takes (00:35:06)

17 episodes

Artwork
iconShare
 
Manage episode 439321213 series 3583577
Content provided by Kyser Clark - Cybersecurity. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Kyser Clark - Cybersecurity or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Kyser Clark and Evan Isaac discuss their experiences and insights in cybersecurity. They cover topics such as certifications, content creation on LinkedIn, web hacking resources, job searching advice, and the importance of offensive and defensive cybersecurity skills.
Connect with Evan Isaac on LinkedIn: https://www.linkedin.com/in/evan-isaac/
Takeaways

  • Certifications like OSCP and eWPTX are valuable in cybersecurity, but other certifications like PMPT and CPTS are gaining recognition.
  • Creating content on LinkedIn and other platforms can help build your personal brand and network in the cybersecurity industry.
  • Web hacking resources like PortSwigger Academy, TryHackMe, and Hack The Box are great for learning and practicing web application security.
  • When searching for a job, networking and building connections are crucial. Contact recruiters and professionals in the field, and consider posting content to showcase your knowledge and skills.
  • Both offensive and defensive skills are essential in cybersecurity. Gaining experience in blue team roles can provide valuable insights for red teaming and penetration testing.
  • Stay consistent, never give up, and continue learning and growing in cybersecurity.

Connect
---------------------------------------------------
https://www.KyserClark.com
https://www.KyserClark.com/Newsletter
https://youtube.com/KyserClark
https://www.linkedin.com/in/KyserClark
https://www.twitter.com/KyserClark
https://www.instagram/KyserClark
https://facebook.com/CyberKyser
https://twitch.tv/KyserClark_Cybersecurity
https://www.tiktok.com/@kyserclark
https://discord.gg/ZPQYdBV9YY
Music by Karl Casey @ White Bat Audio
Attention viewers/Listeners: This content is strictly for educational purposes, emphasizing ETHICAL and LEGAL hacking only. I do not, and will NEVER, condone the act of illegally hacking into computer systems and networks for any reason. My goal is to foster cybersecurity awareness and responsible digital behavior. Please behave responsibly and adhere to legal and ethical standards in your use of this information.
The postings on this site are my own and may not represent the positions of ...

  continue reading

Chapters

1. Introductions (00:00:00)

2. OSCP Tips (00:03:35)

3. Rapid Fire Questions (00:05:34)

4. Why OSCP is Overrated (00:07:14)

5. Proctoring vs. Trust: The Future of Certifications (00:12:17)

6. Consulting Clients: From Kickoff to Report (00:14:55)

7. Best Web Hacking Resources (00:19:26)

8. Job Searching Advice (00:26:20)

9. Networking in Cybersecurity (00:29:48)

10. Final Cybersecurity Wisdom/Hot Takes (00:35:06)

17 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide