TCM Security

TCM Security

IT-Dienstleistungen und IT-Beratung

Charlotte, North Carolina 204,637 followers

A veteran-owned cybersecurity company focused on penetration testing, security training, and compliance.

Über uns

A veteran-owned cybersecurity company focused on penetration testing, security training, and compliance.

Website
https://www.tcm-sec.com
Industrie
IT-Dienstleistungen und IT-Beratung
Größe des Unternehmens
11-50 Mitarbeiter
Hauptsitz
Charlotte, North Carolina
Typ
In Privatbesitz
Gegründet
2019

Standorte

Employees at TCM Security

Aktualisierungen

  • View organization page for TCM Security, graphic

    204,637 followers

    We're pumped to announce our latest blue team course, Security Operations (SOC) 101! A lot of you have been asking for more blue team content, and we're excited to finally deliver. Big shoutout to Andrew Prince for making SOC 101 a reality. The future's looking bluer than ever— but in a good way! This course is packed with everything you need to crush it as a T1 or T2 SOC Analyst, from phishing analysis, digital forensics and incident response to threat detection, log analysis, SIEM management, and more. Will you be taking it? Let us know if you're in! 🔷 https://lnkd.in/gUHm4m7U

    • Announcing the TCM Security SOC 101 Course
  • View organization page for TCM Security, graphic

    204,637 followers

    Want to stand out as a SOC analyst? In this clip, Andrew Prince—creator of our new SOC 101 course—shares key skills you need to succeed. At a high level, understanding how foundations like computers, operating systems, and networking, getting hands-on experience with TryHackMe and similar programs, and trying projects like spinning up a SIEM to give you some more true-to-life knowledge. https://lnkd.in/gUHm4m7U

  • View organization page for TCM Security, graphic

    204,637 followers

    Burp Suite plug-ins can take your web app testing to the next level, and in today's video, Alex is sharing 3 of his current favorites. https://lnkd.in/gb96SeTv 👨💻nowafpls: This newer plug-in, not yet in the BApp Store, is a must-have according to Alex. Developed by Shubham Shah, it cleverly bypasses many web application firewalls by increasing the size of the requests, allowing them to go uninspected. 👀 👨💻JSON Web Tokens (JWTs): Basically, you can use this plug-in to quickly decode, manipulate, and attack JWTs. 👨💻Param Miner & JS Miner: Finally, this is great if you find yourself getting lazy when it comes to recon. Uncover endpoints faster - and get to the fun part of web app testing that much sooner! Have you tried any of these - or do you have other plug-ins that save you? Let us know in the comments!

    • Keine alternative Textbeschreibung für dieses Bild
  • View organization page for TCM Security, graphic

    204,637 followers

    August 22, 2024: Web Hacking: JWTs and Mass Assignment Join us for a live web hacking session that dives into hacking JSON Web Tokens and exploiting Mass Assignment vulnerabilities. The session includes introductions, setting up tools and live labs to be solved. About the Instructor Alex is a Web Application Security specialist with experience working across multiple sectors, from single-developer applications all the way up to enterprise web apps with tens of millions of users. He enjoys building applications almost as much as breaking them and has spent many years supporting the shift-left movement by teaching developers, infrastructure engineers, architects, and anyone who would listen about cybersecurity. Follow Alex on Social Media: https://lnkd.in/d-X6CmYq

    August 22, 2024: Web Hacking: JWTs and Mass Assignment

    August 22, 2024: Web Hacking: JWTs and Mass Assignment

    www.linkedin.com

  • View organization page for TCM Security, graphic

    204,637 followers

    When people think of a cybersecurity career, they often picture the adrenaline rush of red team operations—the l33t hacker. 👨💻 Thanks to the media, it’s easy to see why! But let’s not forget about the blue team—those behind-the-scenes heroes keeping organizations secure every day. 🦸♂️ SOC Analysts, in particular, play a crucial role. But what exactly does a SOC Analyst do? It’s more complex than you might think. Dive into this critical role that’s only growing in importance. Considering this as a career path? We’ve got you covered with our SOC 101 course: https://lnkd.in/gUHm4m7U

    What Does a SOC Analyst Do?

    What Does a SOC Analyst Do?

    TCM Security on LinkedIn

  • View organization page for TCM Security, graphic

    204,637 followers

    Meet Andrew Prince, the driving force behind TCM Security’s recently released SOC 101 course. (https://lnkd.in/gUHm4m7U)   With expertise in security operations, incident response, threat hunting, vulnerability management, and cloud infrastructure security, Andrew brings a well-rounded approach to cybersecurity. His background in development and system administration gives him unique insight into creating robust security strategies that work from both offensive and defensive angles. Beyond his professional achievements, Andrew is also passionate about the security community. He actively develops Capture the Flag challenges, builds security trainings, and shares his knowledge to help others. We’re thrilled to have Andrew on our team, helping to guide the next generation of security professionals! Have you started SOC 101? Let us know in the comments!

    • Andrew Prince TCM Security Profile

Ähnliche Seiten

Jobs durchsuchen