CHS Penetration Testers

First, let me first say that it was a pleasure speaking with all of you. Choosing a career in Information Security will provide you with plenty of opportunities for years to come. However, the road to becoming a Penetration Tester isn't easy; it is a field that can change every twenty-four hours and requires proficiency in all areas of IT, especially Information Security. Being successful will depend on your willingness to learn and ability to constantly motivate yourself. Below are a few links that should help you get started. If you have any questions or would like personalized advice, please feel free to e-mail me.

Tutorials & Guides

HackThisSite!
OverTheWire
Codecademy
Code School
PenTester Academy
WebGoat
FuzzySecurity
Corelan Exploit Writing

Tools

Kali Linux
ArchStrike
Wireshark

Entry-level Certifications

Security+
Linux+
Network+

Mid-level Certifications

Certified Ethical Hacker
EC-Council Certified Security Analyst

High-level Certifications

Offensive Security Certified Professional
Offensive Security Wireless Professional
Certified Information Systems Security Professional

Advanced-level Certifications

Offensive Security Certified Expert
Offensive Security Exploitation Expert

Reference Material

OWASP
The Penetration Testing Execution Standard

News

Twitter
Krebs On Security
Security Weekly
Electronic Frontier Foundation

Bug Bounty Programs

HackerOne
BugCrowd
Github Security
Google VRP

Security Conferences

DEFCON
DerbyCon
BSidesAugusta