Oct. 7, 2022, 3:32 p.m. | /u/netw00t

cybersecurity www.reddit.com

Hi folks,

This question is for both veteran and junior pentesters/red teamers.

So, here it is. I got assigned to an internal Red Team role and the team is being built from the ground up. So not many mentors around to begin with...Will likely start with outsourced consulting firms and learn from scratch.

I have no prior real world experience in pentesting or red team, I passed the OSCP cert 2 years ago and just did CTF on HTB and …

cybersecurity imposter imposter syndrome red team role syndrome team

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Data Privacy Manager m/f/d)

@ Coloplast | Hamburg, HH, DE

Cybersecurity Sr. Manager

@ Eastman | Kingsport, TN, US, 37660

KDN IAM Associate Consultant

@ KPMG India | Hyderabad, Telangana, India

Learning Experience Designer in Cybersecurity (f/m/div.) (Salary: ~113.000 EUR p.a.*)

@ Bosch Group | Stuttgart, Germany

Senior Security Engineer - SIEM

@ Samsara | Remote - US