We Hack Purple Podcast artwork

We Hack Purple Podcast Episode 61 with Guest Gemma Moore

We Hack Purple Podcast

English - December 12, 2022 20:00 - 26 minutes - 18.2 MB - ★★★★★ - 14 ratings
Technology application security devsecops appsec tanya janca shehackspurple cyber training Homepage Download Apple Podcasts Google Podcasts Overcast Castro Pocket Casts RSS feed


In this episode of the We Hack Purple Podcast we meet Gemma Moore , co-founder and director of Cyberis. Gemma is an expert in penetration testing and red teaming. She started her career in cyber security nearly twenty years ago, working her way up from a junior penetration tester to running the penetration testing practice in a specialist consultancy by 2011. She is a founding director of the information security consultancy, Cyberis.

Over her career, she has held CREST certifications in Infrastructure, Applications and Simulated Attack, and now focuses most of her efforts on planning, running and executing red team and purple team exercises.

In recognition of her outstanding level of commitment to the technical information security industry and the highest level of excellence in CREST examinations, Gemma was selected to receive a lifetime CREST Fellowship award in 2017.  

Gemma was a contributing author to the BCS’ “Penetration Testing: A guide for business and IT managers”  

Gemma was named “Best Ethical Hacker” in the 2018 Security Serious Unsung Heroes industry awards, and has been honoured by SC Magazine as one of its 50 Most Influential Women in Cybersecurity, and by IT Security Guru magazine as one of its Most Inspiring Women in Cyber.  

We talked about everything to do with Red Teaming and PenTester, especially what the difference was between the two, risks involved, setting scope, and several funny and scary stories! We also talked about what people are trying to achieve with a red teaming exercise, and how things can go terribly wrong when we blame everything on the user. This was through and through a fantastic conversation.

You can learn more by reading in Gemma’s blog!

Join us in the We Hack Purple Community:  A fun and safe place to

learn and share your knowledge with other professionals in the field.

Subscribe to our newsletter

Find us on Apple Podcast, Overcast + Pod

#TanyaJanca #SheHacksPurple #AppSec #CyberSecurity