TCM Security

TCM Security

IT Services and IT Consulting

Charlotte, North Carolina 216,180 followers

A veteran-owned cybersecurity company focused on penetration testing, security training, and compliance.

About us

A veteran-owned cybersecurity company focused on penetration testing, security training, and compliance.

Industry
IT Services and IT Consulting
Company size
11-50 employees
Headquarters
Charlotte, North Carolina
Type
Privately Held
Founded
2019

Locations

Employees at TCM Security

Updates

  • View organization page for TCM Security, graphic

    216,180 followers

    You asked, and we listened! We’re excited to introduce the Practical Junior Security Analyst (PJSA) certification by Andrew Prince—a beginner-level cert that gets you ready for real-world security ops and incident response. 🔍 In this two-day exam, you’ll use analysis tools, interpret artifacts, and retrace attacks, putting your skills to the test. Plus, you’ll get two extra days to write up a professional report—perfect practice for real security team workflows. By earning the PJSA, you’ll show employers that you’re ready to dive in and make an impact from day one. Ready to take the next step in your cybersecurity career? Let’s go! https://lnkd.in/dpdi6EMn

    • Introducing the TCMS Practical Junior Security Analyst (PJSA) cert!
  • View organization page for TCM Security, graphic

    216,180 followers

    One of our recent free courses happens to be a Linux Fundamentals course. What does this intro-level course entail? Let's find out. Led by Heath Adams, this course will help you build a strong foundation in Linux—an invaluable skill for any IT or security professional! 🧑💻 In this course, you'll learn how to: ✔️ Install and set up Linux in a virtual machine ✔️ Navigate the Linux file system and manage user privileges ✔️️ Execute basic network commands ✔️ Create and edit files using command-line tools ✔️ Start and stop system services ✔️ Automate tasks with Bash scripting No prior knowledge of Linux is required—just a basic understanding of computers is fine! By the end of the course, you'll be equipped with the confidence and skills needed to thrive in a professional setting. Don’t miss out on this opportunity! Enroll today and take the first step toward mastering Linux - for free. https://lnkd.in/gDJuR4tJ

    • No alternative text description for this image
  • View organization page for TCM Security, graphic

    216,180 followers

    October 17, 2024: Phishing Analysis Deep Dive Pt 2 This workshop with Andrew Prince is the second in a series of workshops on performing phishing analysis, understanding different email analysis methodologies, and tools that can assist in investigating email incidents. In this workshop, we cover performing URL extraction and analysis, attachment extraction and analysis, as well as performing static analysis on malicious Office documents (maldocs) and PDFs.

    www.linkedin.com

  • View organization page for TCM Security, graphic

    216,180 followers

    Have you thanked a SOC Analyst today? You might want to! Today is SOC Analyst Appreciation Day, and we are giving a shoutout to all the Security Operations Center (SOC) Analysts who work tirelessly behind the scenes out there. You’re the backbone of cybersecurity, and your work doesn’t go unnoticed. For those looking to break into the field or level up their skills, our newly launched Practical Junior Security Analyst (PJSA) certification is here to help you thrive in T1 and T2 SOC roles. If you’re just starting out, don’t forget to check out our SOC 101 course—it’s the perfect entry point into defensive operations. Find out more about the PJSA here: https://lnkd.in/dpdi6EMn

    • No alternative text description for this image
  • View organization page for TCM Security, graphic

    216,180 followers

    LIVE: Hacking with TryHackMe | Cybersecurity | Pentesting | AppSec | AMA Join Alex Olsen in this livestream recording to learn more about web hacking. He takes audience questions on a number of security-related topics and does some live hacking, this time focusing on the TryHackMe box injectics. Our team livestreams at 12 PM ET (mostly) every Wednesday, so subscribe to see the next time we're live!

    www.linkedin.com

  • View organization page for TCM Security, graphic

    216,180 followers

    We recently completed our first SOC 2 Type 2 audit with zero exceptions, and we couldn’t be prouder of the team! 💪 While audits are often seen as overwhelming, we want to debunk some common myths about them. Yes, they require effort, but with the right preparation and mindset, they don’t have to be "brutal." Alexander Tushinsky dives into the different types of SOC audits, why external audits are essential, and the key areas that they cover. Plus, he shares some tools and strategies that helped us through the process. Whether you’re prepping for an audit or just curious about the journey, give it a read today! https://lnkd.in/gKbh7dcp

    • How to Pass a SOC 2 Audit - blog post from TCM Security!
  • View organization page for TCM Security, graphic

    216,180 followers

    It's World Mental Health Day, and we are taking a moment to recognize that your mental well-being is just as important as your physical health. Remember to prioritize self-care—you matter! Take time for yourself and encourage those around you to do the same.

Similar pages

Browse jobs