CI

Chris Inzinga

Specialist - Threat Emulation Services at White Oak Security

Chris Inzinga has a diverse work experience in the field of cybersecurity. Chris started their career as a Cyber Threat Intel Intern at Wapack Labs in January 2021, where they conducted open source information gathering and performed analysis to develop actionable intelligence for businesses.

In May 2021, Chris worked as a Consulting Intern at Mandiant, where they shadowed professional engagements and developed internal red team tooling. Chris gained experience using tools like Cobalt Strike, Burp Suite Professional, and Nessus Professional.

From April 2020 to an undefined end date, Chris served as a Bug Bounty Hunter at Bugcrowd, contributing to security testing and identifying vulnerabilities.

Starting in June 2020, Chris worked as a Bug Bounty Hunter at Synack Red Team, where they achieved high rankings on leaderboards and participated in sensitive programs within the Government and FedRAMP space.

In June 2022, Chris joined NCC Group as a Security Consultant. Chris executed various assessments, including external network, internal network, web application, and web services assessments. Chris also performed configuration reviews on third-party products to ensure secure implementation within client networks.

Most recently, Chris joined White Oak Security in March 2023 as a Specialist in Threat Emulation Services. Further details about their responsibilities in this role are not provided.

Chris Inzinga obtained a Bachelor's degree in Computer Information Systems from the University of New Hampshire-Manchester from 2021 to 2022. Prior to that, from 2019 to 2021, Chris earned an Associate's degree in Information Technology Networking from NHTI, Concord's Community College. In addition to their formal education, Chris has obtained a series of certifications, including Certified Red Team Lead (CRTL) from Zeropoint security in January 2023, Offensive Security Wireless Professional from Offensive Security in May 2022, Certified Red Team Operator (CRTO) from Zeropoint security in January 2022, Offensive Security Experienced Penetration Tester (OSEP) from Offensive Security in February 2021, Certified Red Team Professional (CRTP) from Pentester Academy in May 2020, eLearnSecurity Web Application Penetration Tester from eLearnSecurity in December 2019, Offensive Security Certified Professional (OSCP) from Offensive Security in September 2019, CompTIA Security+ from CompTIA in July 2019, eLearnSecurity Junior Penetration Tester (eJPT) from eLearnSecurity in July 2019, FE Chemical from NCEES in April 2019, and Certified Ethical Hacker (CEH) from EC Council in August 2018.

Links

Previous companies

Mandiant logo
NCC Group logo