Summary
Overview
Work History
Education
Skills
Accomplishments
Certification
Timeline
Generic

Jordan Barksdale

Kernersville,NC

Summary

Offensive Security Engineer with hands-on experience in penetration testing, adversary emulation, attack surface reduction, web exploitation, and Python-based tool development. Proven success improving enterprise security posture, validating vulnerabilities, and conducting offensive research aligned with modern threat actor TTPs. Seeking to perform full-scope Red Team operations with Mandiant.

Overview

5
5
years of professional experience
1
1
Certification

Work History

Application Security Engineer – DAST

VF Corporation
01.2025 - Current
  • Executed manual & automated penetration testing using Burp Suite, Invicti, Rapid7 IAS.
  • Performed adversarial recon & exploited validated findings using hacker-intel & custom tools.
  • Built and optimized scanning profiles to reduce false positives and improve exploit signal.

Application Security Specialist – ASM

VF Corporation
01.2022 - 01.2025
  • Reduced attack surface by ~11% and improved Bitsight score by ~33% through active recon.
  • Conducted external security validation, discovered zero-days, and developed Python automation.
  • Authored technical/executive reports aligned to offensive risk insights.

IT Support Specialist – 3rd Level

Foot Locker
01.2021 - 01.2023
  • Troubleshot enterprise networking, DNS, routing, Meraki, VMware, and Linux systems.
  • Developed documentation & workflows used in internal red team simulations.
  • Provided technical support via phone, email, and in-person, ensuring effective communication with team members.
  • Trained new staff on IT processes and systems, fostering a collaborative environment for knowledge sharing.

Education

B.S. - Computer Science

University of North Carolina At Greensboro
Greensboro, NC
05.2023

Skills

  • Penetration Testing
  • Red Teaming
  • Adversary Emulation
  • Vulnerability assessment
  • Identity and Access management
  • Security architecture design
  • Compliance management
  • Burp Suite
  • Nmap
  • Recon
  • CyCognito
  • Python Scripting
  • Web Exploitation
  • OWASP Top 10
  • DAST/SAST
  • Wireless/Network Testing

Accomplishments

Active Directory Offensive Security Lab (Self-Built Red Team Environment)
  • Designed and deployed a full Windows Active Directory environment including Domain Controller, DNS, DHCP, and multi-tiered Windows hosts to simulate real enterprise architecture.
  • Practiced privilege escalation, Kerberoasting, AS-REP roasting, pass-the-hash, lateral movement, and persistence techniques using tools such as BloodHound, Mimikatz, CrackMapExec, and Impacket.
  • Built automated Python and PowerShell scripts for reconnaissance, credential harvesting, misconfiguration discovery, and attack chain generation.
  • Performed adversarial exercises involving GPO enumeration, ACL abuse, constrained delegation attacks, and shadow credential implantation.
  • Configured SIEM logging and monitoring to analyze attack telemetry and defensive gaps.

Certification

  • AWS Certified Cloud Practitioner
  • PJPT – Practical Junior Penetration Tester

Timeline

Application Security Engineer – DAST

VF Corporation
01.2025 - Current

Application Security Specialist – ASM

VF Corporation
01.2022 - 01.2025

IT Support Specialist – 3rd Level

Foot Locker
01.2021 - 01.2023

B.S. - Computer Science

University of North Carolina At Greensboro
Jordan Barksdale