Summary
Overview
Work History
Education
Skills
Personal Information
Timeline
Generic

Christopher Guyton

Fort Lauderdale,Florida

Summary

As a Penetration Tester with 13 years of experience, I specialize in identifying long-term solutions to vulnerabilities in software defenses. Working collaboratively, I assess systems analytically and create simulated threats to guide the development of preventative defense strategies. My focus is on devising enduring solutions to security issues..

Overview

13
13
years of professional experience

Work History

Lead Penetration Tester & Red Team Specialist

HCS
10.2017 - Current
  • Led a team of 15 penetration testers, fostering professional development, and overseeing diverse engagements across multiple sectors, from finance to healthcare
  • Designed and executed red team operations mimicking sophisticated adversaries, highlighting vulnerabilities in client systems and influencing executive decisions on cybersecurity priorities
  • Oversaw rigorous testing of over 1000 web applications; collaborated closely with client development teams to reproduce, understand, and mitigate uncovered vulnerabilities
  • Directed both dynamic and static assessments of over 200 mobile applications, shedding light on insecure coding practices, insecure data storage, and API vulnerabilities
  • Engaged regularly with top-tier clients, ensuring security assessments aligned with business goals, and sharing knowledge on security best practices and emerging threats
  • Scoped and defined objectives for diverse penetration testing projects, ensuring assessments met client needs while adhering to ethical and professional standards
  • Regularly conducted penetration tests on both web applications and network infrastructure, producing detailed reports and offering concrete remediation strategies.

Senior Penetration Testing - Consultant

Cyberlux Consulting
01.2011 - 10.2017
  • Conducted extensive infrastructure testing, exploiting misconfigurations, weak encryption mechanisms, and inadequate patch management in complex network environments
  • Introduced DevSecOps principles to multiple organizations, integrating security into CI/CD pipelines and reducing time to detect and remediate vulnerabilities by half
  • Specialized in wireless security, discovering and mitigating rogue access points, weak encryption schemes, and insecure network designs in several high-profile environments
  • Developed and facilitated monthly security workshops, educating developers and system administrators on emerging threats, secure coding practices, and mitigation strategies
  • Acted as a key member of the incident response team, applying penetration testing skills to identify the root cause of breaches and secure compromised systems.

Education

Associates of Science in Engineering -

Full Sail University
05.2024

Skills

  • Network
  • Application
  • Wireless
  • Red Team
  • Scripting
  • Nmap/NSE
  • Burp Suite/Frida
  • Aircrack-ng
  • Colbat Strike
  • Powershell
  • Wireshark
  • OWASP ZAP
  • Kismet
  • Mimikatz/Bloudhound
  • Bash Shell
  • Metasploit
  • SQLMap/Nikto
  • WiFite
  • Social Engineering
  • Python
  • Nessus
  • MobSF/Drozer
  • Reaver
  • Reverse Engineering
  • C/C#
  • OpenVAS
  • Malware Development

Personal Information

Title: Offensive Security Consultant

Timeline

Lead Penetration Tester & Red Team Specialist

HCS
10.2017 - Current

Senior Penetration Testing - Consultant

Cyberlux Consulting
01.2011 - 10.2017

Associates of Science in Engineering -

Full Sail University
Christopher Guyton