Episode 14 with Julia DeWeese

Moscow Mules and NOP Slides - En podkast av Kyle & David

Kategorier:

This week on Moscow Mules and NOP Slides, we have Julia DeWeese (https://www.linkedin.com/in/julia-deweese-436bb3173/). She stays true to herself and drinks a Blackberry White Claw while we discuss the quality of other hard seltzers. Julia dives into her career journey which includes graduating and starting her job full time while in quarantine (or "The Q"). She discusses how course work helped play a driving force for entering the cyber security field. She talks about her roles (intern to part-time to full-time) at a non-profit that included investigating counterfeit goods to analyzing vast varieties of malware (such as tracking RATs) as a malware and cyber threats analyst. She enjoys many aspects of her job but highlights the continuous learning opportunities and the group of people she works with as the top reasons why she loves working where she does. We conclude with a discussion of the importance of collaboration and how it can improve anyone's learning experience.  David sips on a Smooshie Strawberry Pretzel Salad Fruited Sour from ShuBrew out of Mario 2 themed Birdo glass from Beer is Dead.  Kyle drinks a NEIPA called Party Conversation from Inner Groove out of a Goonies themed glass from Clear Nero. Thank you to Julia for being a guest and the great conversation! We hope you enjoy. Please don't forget to subscribe!

Visit the podcast's native language site