Bishop Fox named “Leader” in 2024 GigaOm Radar for Attack Surface Management. Read the Report ›

WiCyS 2019 - Red Team Your Resume: Insiders Share Secrets

Date:
Past Event
Illustration fox speaking at podium to audience

Are you applying for jobs in cybersecurity and do you want recruiters to actually look at your resume? If this sounds familiar, then maybe it’s time to consider having your resume “red teamed.”

Each panelist will share their personal stories surrounding their starts in the industry. The path to success is rarely linear – and a well-rounded security resume should reflect that reality.

Insights will include the following:

  • The certifications you’ll want to earn
  • The career highlights you may be ignoring
  • Traditional security backgrounds versus non-traditional backgrounds

The infosec job of your dreams is within your reach; it may require tearing apart your resume to land it. This panel will provide you with enough perspectives to feel like you have the knowledge to position yourself as a competitive candidate.

Senior Security Analyst Kate Broussard and Security Analyst Kelly Albrink will participate in the Red Team Your Resume: Insiders Share Secrets Panel led by Technical Recruiter Kaitlin O’Neil at the WiCyS 2019 Women in Cybersecurity Conference on Thursday, March 28, 2019.


Kelly albrink

About the speaker, Kelly Albrink

Application Security Practice Director

Kelly Albrink is the Application Security Practice Director at Bishop Fox where she focuses on leading a diverse practice that includes traditional application security, mobile applications, and product security (including embedded, industrial, and IoT devices).

As the Application Security Practice Director at Bishop Fox, she has helped facilitate the expansion of the practice to focus on security during the design phase. This includes the development of offerings such as architecture security assessments, source code review, and threat modeling. She has also created a consulting mentorship program and led the revamp of an internal knowledge-sharing series of technical talks.

As a consultant, Kelly frequently performed hardware and wireless testing, becoming a subject matter expert in this area. She is responsible for identifying a high-risk CVE that impacted an Eaton power management appliance.

Kelly is an active member of the security community. At the first ever DerpCon, she presented on Software Defined Radio (SDR), a topic she later wrote about for the Bishop Fox blog in "Ham Hacks: Breaking into Software-Defined Radio."

More by Kelly

Kate broussard

About the speaker, Kate Broussard

Senior Security Consultant

Prior to Bishop Fox, Kate operated an independent application security consulting testing business focused on SMB penetration testing. During these engagements, she routinely exploited cross-site scripting vulnerabilities arising from the use of outdated JavaScript libraries. Kate also has extensive prior experience with web application development, including projects where she designed and developed instructional websites for university faculty. She managed and supervised a team of 30 to perform a large data transformation project on 3,000 files for a public university with over 50,000 enrolled students. Additionally, Kate has extensive experience with software development lifecycle (SDLC) documentation.

More by Kate

Ready to get started? We can help.

Contact Us

This site uses cookies to provide you with a great user experience. By continuing to use our website, you consent to the use of cookies. To find out more about the cookies we use, please see our Privacy Policy.