970 words
5 minutes
Cybersecurity Shenanigans - A 2022 Recap

As a security researcher with Traboda Cyberlabs, I have always been fascinated by the constantly evolving world of technology and how it can be used to protect against cyber attacks and malware. In 2022, I had the opportunity to delve deeper into these topics and learn a lot about the latest threats and techniques used by hackers.

However, before I dive into my experiences in 2022, I want to take a moment to reflect on the previous year, 2021. It was a challenging year for me, filled with a lot of losses and difficult moments. It was a year that tested my strength and resilience, and at times it felt like everything was working against me.

But despite the challenges, I refused to let 2021 define me. I decided to use the difficulties as an opportunity to grow and learn from my experiences. And in 2022, I was fortunate enough to meet some truly remarkable people who helped me along my journey.

One of the highlights of my year was the deep conversations I had with my mentor, Vipin Pavithran. One topic that we often explored in our conversations was the history of India. Vipin sir has a wealth of knowledge in this area along with cyber security industrial, and I always found it fascinating to hear his insights and perspectives on different historical events and periods. He would share stories and anecdotes about India’s rich history, and these conversations helped me gain a deeper understanding and appreciation of the country’s past. As I reflect on my journey as a security researcher in 2022, I am filled with a sense of gratitude and accomplishment. It was a year filled with challenges and opportunities, and I was fortunate to have the support and guidance of people like Vipin sir, who constantly mentored me whenever I was confused while making a decision.

I had also participated in several Capture the Flag (CTF) events with team bi0s. These events were a great way for me to test my skills and learn about different techniques and attacks used in the field of cybersecurity.

I had also participated in the Google Hash Code, a programming competition organized by Google. It was an incredible experience and I was thrilled to have been able to make it into the top 500 globally with 2809242 points. The Google Hash Code was a great opportunity for me to test my skills and see how I stacked up against other programmers from around the world. It was a challenging competition, but I was determined to give it my all and see how far I could go.

One of the highlights of my career in 2022 was the opportunity to attend nullcon, a cybersecurity conference held in Goa, India. It was an amazing experience and I learned so much from the professionals and experts who were in attendance.

Not only did I have the chance to listen to some truly inspiring talks and presentations, but I also had the opportunity to connect with some truly great people who have excelled in the field of cybersecurity. It was an incredible networking opportunity and I made some connections that I know will last a lifetime.

But the conference itself wasn’t the only memorable experience I had in Goa. I also went on a road trip of about 350 km to drink a 10 rupee coffee at a small café in the middle of nowhere at midnight. It was a truly unique and memorable experience, and one that I will never forget lol.

One of the most rewarding aspects of my job is the opportunity to connect with other professionals in my field. Through LinkedIn, I was able to connect with a lot of amazing people and have some truly insightful conversations with them. I even received job offers from tech giants like Google and Microsoft, but ultimately decided to focus on improving my skills for the time being.

In addition to my professional pursuits, I also had the opportunity to meet some great people and make some new friends in 2022. It’s always refreshing to have a supportive network of people who you can rely on and turn to for advice and guidance. I was fortunate to meet some truly remarkable individuals who added so much value to my life and taught me a lot about myself and the world around me.

These people are more than just friends to me - they are my support system and my rock. They have been there for me through the highs and lows, and have always been willing to listen and offer guidance and support. They understand me in a way that few others do, and I am grateful to have them in my life.

Overall, 2022 was a fantastic year for me. I was able to learn a lot, grow as a professional, and experience some truly unexpected good moments. I’m grateful for all of the opportunities that came my way and am excited to see what the future holds.

As I reflect on the past year, I can’t help but feel a sense of accomplishment and pride in all that I’ve learnt and achieved. It’s not always easy to navigate the world of technology and cybersecurity, but with determination, I was able to make a real impact in my field.

I’m excited to see what the future holds and am looking forward to continuing to learn and grow as a security researcher. There’s always so much more to learn and discover, and I can’t wait to see what new challenges and opportunities come my way.

Thank you for reading my blog post and I hope you enjoyed learning a little bit more about my life and my journey as a security researcher. Until next time!

Cybersecurity Shenanigans - A 2022 Recap
https://blog.prabithgupta.com/posts/2022-recap/
Author
Prabith GS
Published at
2022-12-31
© 2023 Prabith GS. All Rights Reserved.