TCM Security

TCM Security

IT Services and IT Consulting

Charlotte, North Carolina 194,317 followers

A veteran-owned cybersecurity company focused on penetration testing, security training, and compliance.

About us

A veteran-owned cybersecurity company focused on penetration testing, security training, and compliance.

Website
https://www.tcm-sec.com
Industry
IT Services and IT Consulting
Company size
11-50 employees
Headquarters
Charlotte, North Carolina
Type
Privately Held
Founded
2019

Locations

Employees at TCM Security

Updates

  • View organization page for TCM Security, graphic

    194,317 followers

    LIVE Hacking with TryHackMe | Cyber Security | Pentesting | AppSec Join Alex to learn more about web hacking. He takes audience questions on a number of security-related topics, does some live hacking, and shares a little bit about future plans here at TCM Security. We livestream at 12 PM ET every Wednesday, so please subscribe to see the next time we're live!

    www.linkedin.com

  • View organization page for TCM Security, graphic

    194,317 followers

    Let's talk about the cost of a penetration test. Understanding the scope and complexity of a penetration test is key for determining its cost and effectiveness. Smaller organizations with simpler infrastructures will naturally face lower costs compared to large enterprises with complex environments. Ensuring you accurately define these factors can help streamline your cybersecurity efforts and budget more effectively. Different types of penetration tests come with different complexities and time requirements. For instance, external network tests typically take 3-5 days, while web application tests can last a week. Knowing the specifics of each type can help you choose the right test for your needs and budget. Heath Adams covers this topic in depth in his latest blog post, "How Much Does a Penetration Test Cost?" https://lnkd.in/gVqFQWH2

    • No alternative text description for this image
  • View organization page for TCM Security, graphic

    194,317 followers

    AI is on track to replace upwards of 300 million jobs in the next few years, with some research orgs predicting closer to 800 million jobs by 2030. 🤖 Jobs are already being replaced by AI. 🤖 In today's video, Heath goes over examples of people talking about how their roles have been eliminated due to AI, including video editing, medical scribes, marketing SEO, blog writers, etc. IT jobs are at risk, especially entry-level jobs like help desk. Adaptation is key to keeping a job. Complacency will get you left behind in cyber. If you’ve got any questions or want to chat more about this, drop a comment below! https://lnkd.in/eizjzKhb

    • No alternative text description for this image
  • View organization page for TCM Security, graphic

    194,317 followers

    We've got something special lined up this July 16th. We're hosting a LinkedIn & Resume Workshop in our Discord server! Whether you're starting out in cybersecurity or looking to make your next big career move, this workshop is designed to help you present the best version of yourself. What's Happening? 💭 Redacted Resume Reviews: Bring your (redacted) resume and get personalized feedback. We'll help you highlight your strengths and tailor your resume to catch the eye of potential employers. LinkedIn Profile Reviews: Your LinkedIn profile is your professional face online. We'll share pointers on polishing it up to make a great impression. Real-Time Q&A: Have questions about job applications, interview tips, or anything else? Get them answered live by our team of experts! Why Is This Important? In today's competitive job market, having a standout resume and LinkedIn profile can make all the difference. Here’s why you should join us: 🤝 Customized Feedback: Generic advice can only get you so far. Our workshop offers actionable and tailored feedback to help you improve your resume and LinkedIn profile based on your unique skills and background. We’ll also be sharing our own real-world experiences and examples. Professional Growth: A well-crafted resume and LinkedIn profile are essential tools for showcasing your expertise and attracting the right opportunities. We want to help you present your best self! Confidence Boost: Knowing that your resume and LinkedIn profile are top-notch can give you the confidence you need to tackle job applications and interviews head on. We believe in empowering our community to achieve their professional goals, and this workshop is one of the ways we're making that happen. We'll see you this Tuesday at 3 PM ET in our Discord server! 

    • TCM Security Discord Resume & LinkedIn Workshop
  • View organization page for TCM Security, graphic

    194,317 followers

    Do you think it might be too late to start a career in cybersecurity and pentesting? 😤 You're not alone. With all the news about cyber threats and breaches, it seems like a great field to dive into, but the most asked question is, "Is it still a viable option for someone starting later than their peers?" Current State: The demand for skills is high, especially for intermediate and senior roles. The industry is growing with AI, IoT, and blockchain tech bringing new challenges. ✨Pentesting and cybersecurity jobs are here to stay!✨ Challenges: The field is competitive. Standing out requires the right skills, certifications, attitude, and soft skills. Hiring managers are looking for soft skills. You can teach someone a subject matter but it's harder to teach them soft skills. Building a high-performing team involves finding those who fit well and can balance various mindsets. Creating Opportunities: Internal transfers, networking, and being active in communities can help. Expressing interest in specific teams, attending meetups, and participating in online communities are great ways to transition into cybersecurity roles. Leveraging Current Skills: Whatever your background, there's a way to make it applicable to cybersecurity. From graphic design to tech roles, use your skills to your advantage. At a loss of how to do that? You can use tools like ChatGPT to help translate your current experience into relevant pentesting experience. Create a Checklist: Learn about the role you want, get an entry-level certification, have a side project or two, and start creating opportunities so that when the time comes, you'll be ready for the job! https://lnkd.in/eHTAQb8q

    • No alternative text description for this image
  • View organization page for TCM Security, graphic

    194,317 followers

    Feeling awkward about asking your employer to pay for your training? You might be surprised by how often they're willing to help! Did you know that US Companies spent $102 billion on employee training in 2023? In this edition of The Cyber Mentor newsletter, we're giving you all the info you need to confidently make training budget requests - including a free template to make it easier. Learn what to include, how to approach the topic, and how to bounce back if your request is rejected. Check out the newsletter and start taking the next step in your lifelong learner journey today!

    How to Get Training Costs Covered: Template Included

    How to Get Training Costs Covered: Template Included

    TCM Security on LinkedIn

  • View organization page for TCM Security, graphic

    194,317 followers

    Want to become a Web App Pentester? We've got a roadmap for you. 🗺️ We just launched the PWPT (Practical Web Penetration Tester), and here are the steps to get PWPT-ready. 🥊 Step #1 - Practical Bug Bounty Course: Start here. This course will help you understand web app exploitation and boost your bug bounty skills. Step #2 - Practical Junior Web Tester (PJWT) Exam: Modeled after real-world scenarios, this exam will put your knowledge to the test! Step #3 - Practical Web Hacking Course: After acing the PJWT, dive deeper with Practical Web Hacking where you'll explore vulnerabilities and remediation. Step #4 - Practical API Hacking Course: Focusing on APIs is your last step before the PWPT. You'll perform attacks against vulnerable API endpoints. 🔨 Step #5 - The PWPT Exam: Now you're ready for the final boss: the PWPT. Test everything you've learned in real-world scenarios and become a better web app pentester. Ready to tackle the PWPT? Sign up here: https://lnkd.in/g3qQtVYD Already taken the PWPT? Tell us how it went! 🗣️

    • No alternative text description for this image
  • View organization page for TCM Security, graphic

    194,317 followers

    LIVE Hacking with TryHackMe | Cyber Security | Pentesting | AppSec Join Alex to learn more about web hacking. He takes audience questions on a number of security-related topics, does some live hacking, and shares a little bit about future plans here at TCM Security. We livestream at 12 PM ET every Wednesday, so please subscribe to see the next time we're live!

    www.linkedin.com

  • View organization page for TCM Security, graphic

    194,317 followers

    Join us this Thursday for Part 2 of our LIVE Academy Workshop with Andrew Bellini, "IoT Hacking 101: Reverse Engineering Firmware to Hunt for Vulnerabilities." Great news! These workshops are free for ALL TCM Security Academy members. If you've ever been curious about IoT hacking, now's the perfect time to dive in. Got any smart devices you’ve always wanted to hack? Asking for a friend. 😉 https://lnkd.in/gnTWDtrq

    • No alternative text description for this image
  • View organization page for TCM Security, graphic

    194,317 followers

    Ready to dive into Hardware and IoT hacking but aren't sure where to begin? Towards the end of 2023, Alex Olsen started his hardware and IoT hacking journey and today is sharing that adventure with you! Here's a highlight of how Alex got started in IoT & Hardware hacking: 1️⃣ The Course: Alex began with the Beginner’s Guide to IoT and Hardware Hacking. It's perfect for absolute beginners and covers essential topics like electrical engineering. 2️⃣ Accessibility: The course is designed for those with zero experience in things like electrical engineering or soldering. It even includes non-soldering options to ease you in. And the scenarios? Super fun and engaging! 3️⃣ Getting Started: Alex spent about £120/130 ($160) on equipment, but you can start the theory modules while waiting for your gear. Dive in and learn as you go! 4️⃣ Expert Advice: Alex caught up with Andrew Bellini, the course author, for some expert insights and advice. You can watch the full Q&A in today's video!If you're considering hardware and IoT hacking, we hope this motivates you to take the plunge. Want to see more updates on Alex's progress? Let us know in the comments! https://lnkd.in/eAgQRhPx

    • No alternative text description for this image

Similar pages

Browse jobs