The Hacker Factory

Unleashing Your Inner Hacker | A Discussion With PinkDraconian | The Hacker Factory Podcast With Phillip Wylie

Episode Summary

PinkDraconian discusses bug bounty and web app pentesting, the value of hands-on experience, and the importance of connecting with others in the security community in this episode.

Episode Notes

Guest: PinkDraconian aka Robbe Van Roey, Hacker Manager at Intigriti [@intigriti]

On LinkedIn | https://www.linkedin.com/in/robbe-van-roey-365666195/

On Twitter | https://twitter.com/PinkDraconian

On YouTube | https://www.youtube.com/c/PinkDraconian

Host: Phillip Wylie

On ITSPmagazine  👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/phillip-wylie

______________________

Episode Sponsors


Are you interested in sponsoring an ITSPmagazine Channel?
👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

______________________

Episode Introduction
PinkDraconian discusses bug bounty and web app pentesting, the value of hands-on experience, and the importance of connecting with others in the security community in this episode.

In this episode of the Hacker Factory Podcast, Phillip Wylie sits down with PinkDraconian, aka Robbe Van Roey, to discuss their experiences in the world of bug bounties and ethical hacking. PinkDraconian shares his insights on getting started in cybersecurity, the importance of hands-on experience in production environments, and the equalizing power of bug bounties for those in underrepresented communities. Tune in for practical advice and inspiring stories from a seasoned pro in the field.

______________________

Resources

Nexus Infosec Website: https://nexusinfosec.com/

______________________

For more podcast stories from The Hacker Factory with Phillip Wylie, visit: https://www.itspmagazine.com/the-hacker-factory-podcast