Seth Misenar

Seth Misenar is a Cyber Security Expert who serves as a SANS Faculty Fellow and Principal Consultant at Context Security, LLC. He is numbered among the few security experts worldwide to have achieved the GIAC GSE (#28) credential. His background includes network and Web application penetration testing, vulnerability assessment, regulatory compliance efforts, security architecture design, and general security consulting. Seth teaches a variety of cybersecurity courses for the SANS Institute including two popular courses for which he is co-author: the bestselling SEC511: Continuous Monitoring and Security Operations and LDR414: SANS Training Program for CISSP® Certification. He also co-authored Syngress CISSP® Study Guide, now in its 3rd Edition.

More About Seth

Upcoming Courses

Profile

Seth Misenar followed an atypical path into a career in cybersecurity. Earlier in his IT career, he had the good fortune to shadow a team performing what we would now call an internal penetration test against his organization. Within the first few hours of him observing (read: pestering incessantly), he knew that he had found his calling.

Seth’s journey at SANS began in 2005 as a student; then a facilitator with the Work Study Program multiple times, taking GIAC certs; and then he began the path to becoming a SANS instructor. His real passion for SANS came from attending SEC505 with Jason Fossen. Prior to the start of class, he would have told you that he had a solid Windows security background...and then Fossen quickly disabused him of that notion. SANS opened his eyes to just how much more there was to know, and he wanted to eventually be able to be that spark for students that SANS was for him.

Achieving the rank of SANS Certified Instructor always stands out for him. “Though I have since been promoted multiple times, even finally achieving the highest rank of SANS Faculty Fellow, the effort, dogged determination, and pride I felt at being promoted to Certified stands apart.” says Seth. “To this day, to simply be counted as belonging amongst the caliber of security professionals found in SANS' instructor corps continues to both fill me with tremendous pride and awe.”

Seth's background includes security research, network and web application penetration testing, intrusion analysis, incident response, and security architecture design. Previously, Seth served as a security consultant for Fortune 100 companies, as well as the HIPAA Security Officer for a state government agency.

Seth teaches a variety of cybersecurity courses for the SANS Institute including three popular courses for which he is co-author: the bestselling SEC511: Continuous Monitoring and Security Operations and LDR414: SANS Training Program for CISSP® Certification.

Seth also co-authored Syngress CISSP® Study Guide, now in its 3rd Edition, the Eleventh Hour CISSP®: Study Guide and LDR414: SANS Training Program for CISSP® Certification.

Seth has a Bachelor of Science degree in Philosophy from Millsaps College and has earned a number of professional certifications over the years including GSE, SANS Cyber Guardian: Blue Team, SANS Cyber Guardian: Red Team, GMON, GCIA, GCDA, GCWN, GDAT, GCIH, GPEN, GCFA, GPPA, GWAPT, GSEC CISSP, CCSK, AWS Certified Security - Speciality. Seth is a faculty member of the SANS Technology Institute, an NSA Center of Academic Excellence in Cyber Defense and multiple winner of the National Cyber League competition.

Seth resides in Jackson, Mississippi with his wife, Rachel, and children, Jude, Hazel, and Shepherd. Seth enjoys trail running, streak running, Broadway musicals, family board/card games, and reading SF/Fantasy.

Here is a TEDx Jackson presentation by Seth Misenar:

ADDITIONAL CONTRIBUTIONS BY SETH MISENAR:

WEBCASTS

CISSP Test-Taking Tactics: Successfully Navigating Adaptive Exams, June 2020

Evolving Defense, August 2020

CISSP Test-Taking Tactics: Successfully Navigating Adaptive Exams

BOOKS

CISSP Study Guide, Third Edition

11th Hour CISSP: Study Guide

TOOLS

  • pptxindex - Create a MS Word index file from PowerPoint notes and slides
  • pwnwiki.github.io - PwnWiki - The notes section of the pentesters mind.
  • blue-team-wiki - Tools, techniques, cheat sheets, and other resources to assist those defending organizations and detecting adversaries
  • SecLists - SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.