A Logo

Feel free to include my content in your page via my
RSS feed

Help Irongeek.com pay for
bandwidth and research equipment:

Subscribestar or Patreon

Search Irongeek.com:

Affiliates:
Irongeek Button
Social-engineer-training Button

Help Irongeek.com pay for bandwidth and research equipment:

paypalpixle


IT Security Myths - "How you are helping your enemy" - Joe Vest (TakeDownCon Rocket City 2014) (Hacking Illustrated Series InfoSec Tutorial Videos)

IT Security Myths - "How you are helping your enemy" - Joe Vest

When a security control is put in place, there is an expectation that the overall security posture will increase. Are your security controls really helping? This presentation will take the attackers view of common security controls and how they have either helped or not aided the defender in protecting its network.

Bio: Joe Vest has worked in the IT industry for over 15 years and has focused on application security, penetration testing and red teaming since 2008. He has worked in multiple areas of security including governance, risk management, vulnerability assessment, application security and penetration testing. Currently he works for Millennium Inc. as red team operator performing full scale penetrations testing and end to end exploitation of target systems. Like many others in the security industry, he has many letters behind his name. OSCP, CISSP-ISSMP; CISA, GPEN, GCIH, GWAPT, CEH, Security+

Back to TakeDownCon Rocket City 2014 video list

Printable version of this article

15 most recent posts on Irongeek.com:


If you would like to republish one of the articles from this site on your webpage or print journal please contact IronGeek.

Copyright 2020, IronGeek
Louisville / Kentuckiana Information Security Enthusiast