Cabby42 (JR)
banner
julien.bcksec.com
Cabby42 (JR)
@julien.bcksec.com
Infosec Junkie | Daytime Protector | Moonlit Hacker | Linking Infosec Enthusiasts
Reposted by Cabby42 (JR)
Ever wonder how government policy shapes cybersecurity? Join the Policy Village at BSides Ottawa! A non-partisan space for productive dialogue between tech pros & policymakers. Just bring your curiosity, visit bsidesottawa.ca/
#Cybersecurity #PublicPolicy #BSidesOttawa
November 8, 2025 at 5:04 PM
Reposted by Cabby42 (JR)
Curiosity meets code — but what protects ethical hackers?
Hear Michael Woolslayer at Policy Village, BSides Ottawa.
#EthicalHacking #CyberPolicy
November 8, 2025 at 9:01 PM
Reposted by Cabby42 (JR)
AI rules are evolving fast. How does Canada compare?
Join Kathrin Gardhouse at Policy Village, BSides Ottawa.
#AIRegulation #TechPolicy
November 8, 2025 at 11:01 PM
Reposted by Cabby42 (JR)
Chris Traynor: Hack Your Way Into a Cyber Security Career #cybersecurity #infosec #innovation #personalbranding podcasters.spotify.c...
Chris Traynor: Hack Your Way Into a Cyber Security Career by Phillip Wylie Show
SummaryIn this episode of the Phillip Wylie Show, Chris Traynor shares his journey into the cybersecurity field, discussing his hacker origin story, the impact of post-breach opportunities, and the nuances of breaking into offensive security. He emphasizes the importance of hands-on experience, the role of certifications, and shares engaging stories from his pen testing career. Chris also provides valuable insights on the security mindset and the collaborative nature of cybersecurity.Takeaways• Chris Traynor emphasizes the importance of community involvement in cybersecurity.• Post-breach organizations often have better budgets for security training and tools.• Transitioning into offensive security requires a shift in mindset to think like an attacker.• Certifications can help get past initial job screenings but are not always indicative of skill.• Hands-on experience is crucial for success in pen testing roles.• Building home labs can provide practical experience in cybersecurity.• Understanding the stories behind security incidents is vital for effective communication.• Not all security systems can be 100% secure; it's about managing risks effectively.• Collaboration between security teams and organizations is essential for improvement.• Training should focus on practical applications and real-world scenarios.Sound Bites"I wanted to figure out how things work.""Certifications do serve their purpose.""Hands-on experience is the biggest thing."Chapters00:00 Introduction to Cybersecurity and Community Engagement01:40 Chris Traynor's Hacker Origin Story05:06 Leveraging Post-Breach Opportunities07:24 Breaking into Offensive Security13:04 The Role of Certifications in Cybersecurity19:38 Gaining Hands-On Experience in Pen Testing22:45 Notable Pen Testing Stories and Experiences29:02 Final Thoughts on Security and CollaborationResourceshttps://www.linkedin.com/in/chris-traynor/https://www.antisyphontraining.com/instructor/chris-traynor/
podcasters.spotify.com
May 27, 2025 at 2:16 PM
Makes you wonder if a @northsec.io CTF participant has been practicing before the start time....
May 16, 2025 at 10:08 PM
@hdm.io bringing the pirate at #NorthSec
May 15, 2025 at 2:06 PM
I’ll be at #NorthSec this Thursday and Friday. If you spot me, feel free to come say hi! Always happy to chat about cybersecurity, identity, or whatever else you're passionate about.

Want to catch up properly over a coffee? Feel free to send me a message, I’d love to connect with folks attending.
May 12, 2025 at 3:17 PM
Reposted by Cabby42 (JR)
The Future of Cybersecurity: A Conversation with Julien Richard podcasters.spotify.c...
The Future of Cybersecurity: A Conversation with Julien Richard by Phillip Wylie Show
About The Guest:Julien Richard is a cybersecurity professional with a background in system administration and network administration. He is the founder of a cybersecurity collective and has extensive experience in penetration testing. Julien is passionate about sharing his knowledge and helping others succeed in the industry. Summary:Julien Richard joins Phillip Wylie on the podcast to discuss their journeys into the cybersecurity industry. They emphasize the importance of diversity in the field and the value of sharing different paths to success. They also discuss the role of certifications and the need for continuous learning in the ever-evolving cybersecurity landscape. Julien shares his thoughts on the future of offensive security and the potential impact of AI tools like ChatGPT. Key Takeaways: Diversity of stories and paths to success is important in the cybersecurity industry. Continuous learning and curiosity are essential for success in offensive security. AI tools like ChatGPT can be valuable for writing and research, but caution is needed to ensure accurate data sources. Understanding the fundamentals of networking, systems, and Linux is crucial for offensive security professionals. Quotes: "Everybody has a different way of getting into the industry." - Julien Richard "Don't just run something without understanding what's going on." - Julien Richard "The more you're exposed to it, the better you'll become." - Julien Richard "Continuous learning and curiosity are the most important qualities in this field." - Julien Richard Julien's social media:  https://www.linkedin.com/in/julien-richard https://bsky.app/profile/julien.bcksec.com
podcasters.spotify.com
May 10, 2025 at 8:47 PM
May 10, 2025 at 2:43 AM
Day 24 of Cabby42’s InfoSec Advent Calendar is here!

Today, we thank the educators, creators, and developers who make cybersecurity better for everyone. Who inspires you? Share your gratitude below!

#InfoSecAdvent #Cybersecurity #Cabby42 #Community
December 24, 2024 at 4:00 PM
Day 23 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: Shodan—a search engine for connected devices.

Explore here: https://buff.ly/3yVDde0

#InfoSecAdvent #Cybersecurity #Cabby42 #Shodan
Shodan
Search engine of Internet-connected devices. Create a free account to get started.
buff.ly
December 23, 2024 at 4:00 PM
Day 22 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: Have I Been Pwned (HIBP) from @troyhunt.com —check if your data was exposed in a breach.

Learn more: https://buff.ly/47eOWG6

#InfoSecAdvent #Cybersecurity #Cabby42 #HaveIBeenPwned
Have I Been Pwned: Check if your email has been compromised in a data breach
Have I Been Pwned allows you to search across multiple data breaches to see if your email address or phone number has been compromised.
buff.ly
December 22, 2024 at 4:00 PM
Day 21 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: Schneier on Security—a must-read blog by Bruce Schneier.

Check it out: https://buff.ly/2J0pbOS

#InfoSecAdvent #Cybersecurity #Cabby42 #SchneierOnSecurity
Schneier on Security
Powered by DuckDuckGo
buff.ly
December 21, 2024 at 4:00 PM
Day 20 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: CyberChef—a must-have tool for data analysis and more.

Check it out: https://buff.ly/2WuK76S

#InfoSecAdvent #Cybersecurity #Cabby42 #CyberChef
CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
buff.ly
December 20, 2024 at 4:00 PM
Day 19 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: @phillipwylie.bsky.social ’s Podcast and Book. Gain insights into ethical hacking, career advice, and pentesting.

Podcast: https://buff.ly/41wB09T: https://buff.ly/49BkAPv

#InfoSecAdvent #Cybersecurity #Cabby42 #PhilipWylie
buff.ly
December 19, 2024 at 4:00 PM
Amidst the buzz about UAPs, the Weekly Portscan brings you back to Earth with the latest cyber news that matters.

medium.com/bck-security...
Weekly Portscan — Dec. 18th, 2024
Welcome to this week’s edition of the Weekly Portscan, where we bring you a curated selection of the most captivating cybersecurity news…
medium.com
December 19, 2024 at 12:14 AM
Day 18 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: TCM Academy’s Free Tier—offering 25+ hours of free cybersecurity training.

Check it out: https://buff.ly/3ORClkb

#InfoSecAdvent #Cybersecurity #Cabby42 #TCMAcademy
TCM Security Academy
TCM Security Academy offers practical, job-focused cybersecurity training designed by industry-leading instructors that doesn't break the bank.
buff.ly
December 18, 2024 at 4:00 PM
Day 17 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: FlareVM—a malware analysis and reverse engineering toolkit for Windows.

Learn more: https://buff.ly/3JEM8p4

#InfoSecAdvent #Cybersecurity #Cabby42 #FlareVM
GitHub - mandiant/flare-vm: A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM. - mandiant/flare-vm
buff.ly
December 17, 2024 at 4:00 PM
Day 15 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: LOLBins and GTFOBins—legitimate tools used for malicious purposes. Learn more to stay ahead.

Resources:

LOLBins: https://buff.ly/2zE27oC
GTFOBins: https://buff.ly/2MUZXqu
#InfoSecAdvent #Cybersecurity #Cabby42 #LOLBins
LOLBAS
buff.ly
December 15, 2024 at 4:00 PM
Day 14 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: Google’s Security for Board of Directors. A practical guide for leaders to oversee cybersecurity effectively.

Explore here: https://buff.ly/3nVz355

#InfoSecAdvent #Cybersecurity #Cabby42 #GoogleCloud
Board of Directors Insights Hub | Google Cloud
Google Cloud's curated board of directors resources on cybersecurity, risk governance, and transformation.
buff.ly
December 14, 2024 at 5:00 PM
Day 13 of Cabby42’s InfoSec Advent Calendar is here, and it’s Friday the 13th! Today’s resource: RansomLook—a platform that scrapes the dark web to monitor ransomware leak sites.

Explore the darker side of cybersecurity: https://buff.ly/4gaYRkb

#InfoSecAdvent #Cabby42 #RansomLook #DarkWeb
🦕 RansomLook 🦖
December 12Th, 2024
buff.ly
December 13, 2024 at 5:00 PM
Day 12 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: TryHackMe—hands-on labs for learning cybersecurity. Check out their Advent of Cyber for festive challenges!

Explore here: https://buff.ly/2Q6oEAM

#InfoSecAdvent #Cybersecurity #Cabby42 #TryHackMe
TryHackMe | Cyber Security Training
An online platform for learning and teaching cyber security, all through your browser.
buff.ly
December 12, 2024 at 5:00 PM
Friday the 13th isn't as terrifying as some of this week's stories in the Weekly Portscan!

medium.com/bck-security...
Weekly Portscan — Dec. 11th, 2024
Welcome to this week’s edition of the Weekly Portscan, where we bring you a curated selection of the most captivating cybersecurity news…
medium.com
December 12, 2024 at 1:33 AM
Day 11 of Cabby42’s InfoSec Advent Calendar is here!

Today’s pick: HackTricks—an essential guide for pentesters, red teamers, and security enthusiasts.

Check it out: https://buff.ly/4gr1yNZ

#InfoSecAdvent #Cybersecurity #Cabby42 #HackTricks
HackTricks | HackTricks
Was this helpful?
buff.ly
December 11, 2024 at 5:00 PM