Oct. 28, 2023, 3:58 p.m. | Evyn Hedgpeth

System Weakness - Medium systemweakness.com

Short for operations security, OPSEC is focused on ensuring the information tied to red team operations is kept out of the hands of adversaries, through avenues like careful planning and control, obfuscation of critical information, or more specific denial of an adversary’s attempt to obtain our info.

OPSEC encompasses five steps:

  • identifying critical information (CI)—This would be any info that would hurt the red team if the blue team found out about it. You might ask yourself: What would …

actions adversaries adversary control critical cybersecurity info information obfuscation operations opsec pentesting planning red team red teaming red team operations security team technology

Senior Security Specialist, Forsah Technical and Vocational Education and Training (Forsah TVET) (NEW)

@ IREX | Ramallah, West Bank, Palestinian National Authority

Consultant(e) Junior Cybersécurité

@ Sia Partners | Paris, France

Senior Network Security Engineer

@ NielsenIQ | Mexico City, Mexico

Senior Consultant, Payment Intelligence

@ Visa | Washington, DC, United States

Corporate Counsel, Compliance

@ Okta | San Francisco, CA; Bellevue, WA; Chicago, IL; New York City; Washington, DC; Austin, TX

Security Operations Engineer

@ Samsara | Remote - US