Cyber Security Interviews

#038 – Eric Conrad: You Need To Be Interested Beyond 9 to 5

Informações:

Sinopsis

SANS Senior Instructor https://www.linkedin.com/in/ericconrad/ (Eric Conrad) is the lead author of https://www.sans.org/course/sans-plus-s-training-program-cissp-certification-exam (SANS MGT414: SANS Training Program for CISSP® Certification), and coauthor of both https://www.sans.org/course/continuous-monitoring-security-operations (SANS SEC511: Continuous Monitoring and Security Operations) and https://www.sans.org/course/web-app-penetration-testing-ethical-hacking (SANS SEC542: Web App Penetration Testing and Ethical Hacking). He is also the lead author of the books the https://www.amazon.com/CISSP-Study-Guide-Third-Conrad/dp/0128024372 (CISSP Study Guide), and the https://www.amazon.com/dp/0128112484/ref=la_B003GX931K_ob_2?s=books&ie=UTF8&qid=1507226651&sr=1-2 (Eleventh Hour CISSP: Study Guide). Eric's career began in 1991 as a UNIX systems administrator for a small oceanographic communications company. He gained information security experience in a variety of industries, including research, e