Cyber Security Interviews

#038 – Eric Conrad: You Need To Be Interested Beyond 9 to 5

10.09.2017 - By Douglas A. Brush | Weekly Interviews w/ InfoSec ProsPlay

Download our free app to listen on your phone

Download on the App StoreGet it on Google Play

SANS Senior Instructor Eric Conrad is the lead author of SANS MGT414: SANS Training Program for CISSP® Certification, and coauthor of both SANS SEC511: Continuous Monitoring and Security Operations and SANS SEC542: Web App Penetration Testing and Ethical Hacking. He is also the lead author of the books the CISSP Study Guide, and the Eleventh…

More episodes from Cyber Security Interviews