Joseph Henry has a diverse work experience history. Joseph started their career as a Server and Expediter at Martin's BBQ Joint in 2017, where they served customers and assisted them with their needs. In 2018, they became the Team Captain for the University of Chicago Crew, leading recruitment efforts and solving team problems. From 2019 to 2019, Joseph worked as a Research Assistant at the University of Chicago - Behavioral Biology Lab, designing and executing experimental studies. In 2020, they served as the Board President for the University of Chicago Crew, handling leadership, planning, and financial responsibilities. Joseph also worked as a Product Support Engineer at Telnyx, where they provided customer support for Voice over IP and other Telnyx products. Currently, Joseph is a Senior Security Engineer at Praetorian, where they utilize their expertise in security engineering.
Joseph Henry attended the University of Chicago from 2017 to 2021, where they pursued a Bachelor of Arts degree. Their major was in Computer Science & Psychology. In addition to their formal education, Joseph has obtained several certifications. In March 2021, they became an Offensive Security Certified Professional (OSCP) from Offensive Security. Later in the same year, in November, they earned a certification as a Burp Suite Certified Practitioner from PortSwigger. Joseph continued to expand their skillset and obtained the Offensive Security Web Expert (OSWE) certification from Offensive Security in February 2022. Furthermore, in June 2022, they gained the Amazon Web Services Solutions Architect Associate certification from Amazon Web Services (AWS). Joseph's most recent certification is the Offensive Security Experienced Penetration Tester (OSEP) from OffSec, obtained in April 2023.
Sign up to view 0 direct reports
Get started