Cyber and Disabilities Pt.1 – Joe Brinkley – SCW #26

Full episode and show notes

Guest

Joe Brinkley
Director Offensive Security at ACTIVECYBER

The Blind Hacker is an InfoSec enthusiast, hacker, mentor, pen tester, red team member, and much more. Amongst these many roles, the role that he feels is of absolute importance is making time to mentor others online (e.g. through streams and online communities). Furthermore, he frequently volunteers his time in the realm of workplace development by providing resume reviews and job advice (e.g. via mock interviews and professional workshops to help lead people into the roles they want). Aside from these essential roles he does so well, he has spoken at multiple events on topics ranging from disabilities to InfoSec basics. Overall, as a person with a disability or one who is differently abled, he has never let it slow him down and strives to continue to build open door communities that accept everyone.

Hosts

Sr. InfoSec Consultant at Online Business Sytems
Executive Director at RM-ISAO
Chief Product Officer at CyberSaint