April 12, 2024, 2 p.m. | PurpleSec

PurpleSec www.youtube.com

AI has the potential to revolutionize penetration testing by automating many repetitive, rote tasks like exploit development, vulnerability scanning, and report generation, thereby speeding up pen tests and making them more efficient.

However, AI is not yet advanced enough to fully replace human expertise, especially when it comes to testing custom web applications and proprietary systems that require critical thinking and creativity.

There are risks associated with AI, such as false positives/negatives, scope creep, and accidental system crashes, that necessitate …

advanced applications development expertise exploit exploit development future human human expertise making pen penetration penetration testing report scanning speeding testing tests vulnerability vulnerability scanning web web applications

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC