May 5, 2022, 2:06 p.m. | /u/Zozi-_-

cybersecurity www.reddit.com

So,

​

I'm currently working on a case I got after the initial interview. As a pentester/webapp pentester.

I have laid the foundation that I am really new when it comes to CyberSec, and mostly work my way through HTB Academy. Anyway I got OWASP Juice Shop as my case, which seems simple enough. I've worked through it on TryHackMe and there's tons of guides and walkthroughs everywhere.

​

I was told to limit this down to not spend too …

case cybersecurity pentest working

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cybersecurity Engineer

@ Alstom | Charleroi, BE

Member of Compliance, Information Technology

@ Anchorage Digital | United States

Information Security Consultant (GRC) - Cumulus Systems

@ Hitachi | (HIL) DELHI - RHQ

Security Engineer

@ EarnIn | Mexico