Oct. 2, 2023, 5:31 p.m. | The Cyber Mentor

The Cyber Mentor www.youtube.com

In collaboration with Intigriti, TCM Security is excited to announce a new course: Practical Bug Bounty

The course focuses on web application hacking from both a pentester's and bug bounty hunter's perspective and is made for beginners.

In addition to myself, the author's include our own Alex Olsen and Intigriti's Jonah Burgess.

One very cool thing about this course is that it comes with some additional benefits if you manage to complete it. You can join Alex, Jonah, Inti De …

addition alex announcement application author beginners bounty bug bug bounty collaboration course hacking hunter intigriti own pentester perspective security web web application

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Offensive Security Engineer

@ Ivanti | United States, Remote

Senior Security Engineer I

@ Samsara | Remote - US

Senior Principal Information System Security Engineer

@ Chameleon Consulting Group | Herndon, VA

Junior Detections Engineer

@ Kandji | San Francisco

Data Security Engineer/ Architect - Remote United States

@ Stanley Black & Decker | Towson MD USA - 701 E Joppa Rd Bg 700