Tips, Tools & Techniques Every CISSP Needs in Their Security Toolkit

Logo
Presented by

Ron Woerner, MS MIS, CISSP, CISM, PCI QSA – President & Chief Cybersecurity Consultant, RWX Security Solutions

About this talk

Every cybersecurity professional needs to keep a toolkit of programs, apps and resources for troubleshooting and securing systems. In this session (updated from 2017), you will see and learn about common tools used in cybersecurity assessments, investigations and administration. The presenter will demonstrate ways to use these tools in both home and work. Tools to be demonstrated include virtual environments, Kali Linux, OWASP ZAP, Bash scripting, Windows PowerShell, Windows SysInternals Suite, Wireshark, nmap and many more. This was one of the most popular sessions of the 2017 Security Congress. In the discussion of these tools, you will understand techniques to optimize their use based on the need and circumstance.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (107)
Subscribers (21189)
(ISC)² Security Congress channel contains digital content of activities at (ISC)2's Flagship conference event. You'll find keynotes, sessions and related items.