Artwork

תוכן מסופק על ידי Real Python. כל תוכן הפודקאסטים כולל פרקים, גרפיקה ותיאורי פודקאסטים מועלים ומסופקים ישירות על ידי Real Python או שותף פלטפורמת הפודקאסט שלו. אם אתה מאמין שמישהו משתמש ביצירה שלך המוגנת בזכויות יוצרים ללא רשותך, אתה יכול לעקוב אחר התהליך המתואר כאן https://he.player.fm/legal.
Player FM - אפליקציית פודקאסט
התחל במצב לא מקוון עם האפליקציה Player FM !

Getting Started in Python Cybersecurity and Forensics

1:01:33
 
שתפו
 

Manage episode 331879451 series 2637014
תוכן מסופק על ידי Real Python. כל תוכן הפודקאסטים כולל פרקים, גרפיקה ותיאורי פודקאסטים מועלים ומסופקים ישירות על ידי Real Python או שותף פלטפורמת הפודקאסט שלו. אם אתה מאמין שמישהו משתמש ביצירה שלך המוגנת בזכויות יוצרים ללא רשותך, אתה יכול לעקוב אחר התהליך המתואר כאן https://he.player.fm/legal.

Are you interested in a career in security using Python? Would you like to stay ahead of potential vulnerabilities in your Python applications? This week on the show, James Pleger talks about Python information security, incident response, and forensics.

James has been doing information security for over fifteen years, working at some of the biggest companies, government agencies, and startups. He shares numerous Python resources to dive into detecting threats and improving your projects.

We discuss how to learn about security topics and get involved in the community. Make sure you check out the massive collection of links in the show notes this week.

Course Spotlight: Exploring HTTPS and Cryptography in Python

In this course, you’ll gain a working knowledge of the various factors that combine to keep communications over the Internet safe. You’ll see concrete examples of how to keep information secure and use cryptography to build your own Python HTTPS application.

Topics:

  • 00:00:00 – Introduction
  • 00:01:28 – How did you find the show?
  • 00:02:00 – Evolution of roles in security
  • 00:04:09 – Why is Python leveraged in security?
  • 00:07:51 – Red team vs blue team
  • 00:10:16 – Application security and bug bounties
  • 00:13:31 – What’s your background?
  • 00:14:07 – Company focus between regulations vs engineering
  • 00:18:09 – Ways to get involved and keep learning
  • 00:21:56 – Different perspective from computer science
  • 00:23:35 – Red vs blue reprise
  • 00:25:07 – Shifting landscape of vulnerabilities
  • 00:30:06 – How do you approach tests?
  • 00:32:30 – Incident response
  • 00:35:54 – Video Course Spotlight
  • 00:37:19 – Where does Python come in during an incident?
  • 00:43:08 – Crossing into forensic research
  • 00:48:43 – Where to practice security research and learn more?
  • 00:51:41 – What’s the security community like?
  • 00:56:05 – What are you excited about in the world of Python?
  • 00:57:53 – What do you want to learn next?
  • 01:00:17 – Where can people learn more about what you do?
  • 01:00:39 – Thanks and goodbye

Security Specific Tools Written in Python:

Incident Response and Memory Forensics:

Honeypot Resources:

Bug Bounty Programs:

Security and Hacking Conferences:

Additional Links:

Level up your Python skills with our expert-led courses:

Support the podcast & join our community of Pythonistas

  continue reading

202 פרקים

Artwork
iconשתפו
 
Manage episode 331879451 series 2637014
תוכן מסופק על ידי Real Python. כל תוכן הפודקאסטים כולל פרקים, גרפיקה ותיאורי פודקאסטים מועלים ומסופקים ישירות על ידי Real Python או שותף פלטפורמת הפודקאסט שלו. אם אתה מאמין שמישהו משתמש ביצירה שלך המוגנת בזכויות יוצרים ללא רשותך, אתה יכול לעקוב אחר התהליך המתואר כאן https://he.player.fm/legal.

Are you interested in a career in security using Python? Would you like to stay ahead of potential vulnerabilities in your Python applications? This week on the show, James Pleger talks about Python information security, incident response, and forensics.

James has been doing information security for over fifteen years, working at some of the biggest companies, government agencies, and startups. He shares numerous Python resources to dive into detecting threats and improving your projects.

We discuss how to learn about security topics and get involved in the community. Make sure you check out the massive collection of links in the show notes this week.

Course Spotlight: Exploring HTTPS and Cryptography in Python

In this course, you’ll gain a working knowledge of the various factors that combine to keep communications over the Internet safe. You’ll see concrete examples of how to keep information secure and use cryptography to build your own Python HTTPS application.

Topics:

  • 00:00:00 – Introduction
  • 00:01:28 – How did you find the show?
  • 00:02:00 – Evolution of roles in security
  • 00:04:09 – Why is Python leveraged in security?
  • 00:07:51 – Red team vs blue team
  • 00:10:16 – Application security and bug bounties
  • 00:13:31 – What’s your background?
  • 00:14:07 – Company focus between regulations vs engineering
  • 00:18:09 – Ways to get involved and keep learning
  • 00:21:56 – Different perspective from computer science
  • 00:23:35 – Red vs blue reprise
  • 00:25:07 – Shifting landscape of vulnerabilities
  • 00:30:06 – How do you approach tests?
  • 00:32:30 – Incident response
  • 00:35:54 – Video Course Spotlight
  • 00:37:19 – Where does Python come in during an incident?
  • 00:43:08 – Crossing into forensic research
  • 00:48:43 – Where to practice security research and learn more?
  • 00:51:41 – What’s the security community like?
  • 00:56:05 – What are you excited about in the world of Python?
  • 00:57:53 – What do you want to learn next?
  • 01:00:17 – Where can people learn more about what you do?
  • 01:00:39 – Thanks and goodbye

Security Specific Tools Written in Python:

Incident Response and Memory Forensics:

Honeypot Resources:

Bug Bounty Programs:

Security and Hacking Conferences:

Additional Links:

Level up your Python skills with our expert-led courses:

Support the podcast & join our community of Pythonistas

  continue reading

202 פרקים

सभी एपिसोड

×
 
Loading …

ברוכים הבאים אל Player FM!

Player FM סורק את האינטרנט עבור פודקאסטים באיכות גבוהה בשבילכם כדי שתהנו מהם כרגע. זה יישום הפודקאסט הטוב ביותר והוא עובד על אנדרואיד, iPhone ואינטרנט. הירשמו לסנכרון מנויים במכשירים שונים.

 

מדריך עזר מהיר