Getting Into Infosec
Getting Into Infosec
Ayman Elsawah
Rana Khalil - From Cryptography to Pentester!
39 minutes Posted Mar 11, 2022 at 7:50 am.
Introduction and Guest Background01:47 Rana's Journey into Cybersecurity02:45 Rana's Early Interest in Mathematics and Cryptography05:47 Transition into Computer Science and Web Security10:52 Master's Research on Web Application Vulnerability Scanners13:02 First Security Job and the Impact of Public Speaking15:11 Journey to the OSCP Certification17:36 The Value of Self-Study and Accountability18:53 Reflections on the OSCP Experience20:59 Understanding the OCP Exam21:13 The Importance of Lab Time22:18 The Value of Documenting Your Journey22:49 Introduction to the OSWE Certification25:07 The Role of Experience in Security25:16 The Life of a Security Professional25:25 The Importance of Specialization in Security26:24 The Value of Previous Experience in Security29:55 The Challenges and Rewards of Pen Testing30:43 The Balance of Work and Personal Time in Security34:58 The Importance of Focusing on One Area in Security37:07 The Importance of Understanding Source Code38:11 Final Thoughts and Advice
0:00
39:02
Download MP3
Show notes
Journey into Cybersecurity and OSCP Certification with Rana KhalilThis episode features Rana Khalil, a Senior Cybersecurity Assessment Analyst with a rich background in pen-testing, especially in the financial sector. Rana shares her non-traditional entry into technology, starting with a dislike for her first laptop and phone, transitioning from biochemistry to a math degree, and eventually finding a passion in computer science, leading her to cryptography and cybersecurity. Her academic journey includes significant work in cryptography, under the tutelage of Carlisle Adams, and a master’s project on web application vulnerability scanners. Rana discusses her motivation and relentless pursuit of the OSCP certification, highlighting the importance of hands-on experience, teaching, and documenting the learning process through write-ups. She also conveys the value of previous experience in related fields, the significance of specializing and pacing in learning, and shares insights into her career progression, including valuable advice for people aspiring to enter the cybersecurity field.00:00 Introduction and Guest Background01:47 Rana's Journey into Cybersecurity02:45 Rana's Early Interest in Mathematics and Cryptography05:47 Transition into Computer Science and Web Security10:52 Master's Research on Web Application Vulnerability Scanners13:02 First Security Job and the Impact of Public Speaking15:11 Journey to the OSCP Certification17:36 The Value of Self-Study and Accountability18:53 Reflections on the OSCP Experience20:59 Understanding the OCP Exam21:13 The Importance of Lab Time22:18 The Value of Documenting Your Journey22:49 Introduction to the OSWE Certification25:07 The Role of Experience in Security25:16 The Life of a Security Professional25:25 The Importance of Specialization in Security26:24 The Value of Previous Experience in Security29:55 The Challenges and Rewards of Pen Testing30:43 The Balance of Work and Personal Time in Security34:58 The Importance of Focusing on One Area in Security37:07 The Importance of Understanding Source Code38:11 Final Thoughts and Advice