Category Archives: Career Path

Bug bountyCareer Path
Blank Image

Career Path Series – Bug Bounty

On this series on career path, Mosimi interviewed cybersecurity profesionals on bug bounty. Bug bounty is a tactical path in cybersecurity that gives security researchers an opportunity to report vulnerablilites in softwares and application that can be exploited. Bug bounty programs allow the developers to discover and resolve bugs before the general public is aware of them, preventing incidents of widespread abuse. There are various bug bounty platforms that offers bug bounty hunters an oppourtunity to get paid for finding security flaws in applications/softwares. This includes Hackerone, Bugcrowd, Facebook, and Google Project Zero among others. Bug bounty programs promotes responsible disclosure and it is powering millionnaire hackers globally. According to HackerOne, "a critical vulnerability solution can yield a hacker an average of $3,384."...
Career PathGRC
Blank Image

Careeer Path Series – Governance, Risk and Compliance (GRC)

In our second series on career path, Mosimi interviewed cybersecurity professionals in Governance, Risk and Compliance(GRC).If you missed it, check out our first series on security assessment. There are two main categories of career paths in cybersecurity- Strategic and Tactical. The Strategic Path focuses on areas such as Governance, Risk and Compliance (GRC), IT Audit, […]...
Career PathSecurity Assessment
Blank Image

Career Path Series – Security Assessment

Cybersecurity as we know it today has many subdomains but alot of people tend to focus on some very few(penetration testing and it’s variants).While that is intresting, there are so many opportunites in other subdomains.It is for this reason that Mosimiolu – A senior cybersecurity consultant and a member of the NaijaSecForce interviewed prominent Nigerian […]...