Voice of the DBA

Building CyberSecurity Skills with an Advent Challenge

12.22.2023 - By Steve JonesPlay

Download our free app to listen on your phone

Download on the App StoreGet it on Google Play

I've been working on the Advent of Cyber challenge this December. It's more of a walkthrough of some puzzles than it is solving them yourself, but it has given me a brush up on some skills and helped me learn some basics of how people in charge of (or looking to break) security look at the world. Plus it's been a little fun with a silly storyline each day. The first challenge starts with a chatbot and trying to social engineer answers out of it. This was interesting to me, even though it was likely (hopefully) not a representative example of how AIs would work in most systems. However, it got me to think more about how I pose questions to an AI and how I can grow my prompts. The neat thing about AI is that you don't have to ask the perfect question and then re-ask the same question with more info to get an answer. The AI keeps context in a conversation, which is way more powerful than previous Q&A; search systems. Read the rest of Building CyberSecurity Skills with an Advent Challenge

More episodes from Voice of the DBA