Full width home advertisement

Post Page Advertisement [Top]

I’m a security manager for a large enterprise with 5 years IT Security experience and 5 IT helpdesk/sysadmin experience behind me. I’ve done bits of SOC roles but I’ve primarily come from a sysadmin and vulnerability management background. In the last few years, I’ve focused a lot on GRC and attained CISSP recently.

Over the last sort of 6 months, I’ve felt quite burnt out with the management side and am considering moving into something more challenging technically. How realistic is it for me to move into pen testing or red teaming at this stage? Would I have to shoot for a junior role and take a pay cut?

I’ve been looking at maybe aiming for the OSCP but realise this may take some time, I could probably study quite hard during my current role. I’ve nearly completed the Practical Ethical Hacking course on TCM academy which I found fun and not too challenging technically but the mind set and knowing which tools to use when attempting boxes on HTB is what I am struggling with.

Has anyone made a similar change at this stage of their career?
Any suggestions will be most welcome. submitted by /u/stra1ghtarrow
[link] [comments]


http://dlvr.it/T1h6z5

No comments:

Post a Comment

'; (function() { var dsq = document.createElement('script'); dsq.type = 'text/javascript'; dsq.async = true; dsq.src = '//' + disqus_shortname + '.disqus.com/embed.js'; (document.getElementsByTagName('head')[0] || document.getElementsByTagName('body')[0]).appendChild(dsq); })();

Bottom Ad [Post Page]

| Designed by Colorlib