Wesley H.

Staff Specialist - Threat Emulation Services at White Oak Security

Wesley H. has a diverse work experience spanning multiple industries. Wesley began their career at CSU Monterey Bay, where they worked as an Assistant Lab Coordinator for the School of World Languages and Cultures. In this role, they provided multilingual computer support, designed marketing materials, and converted analog media to digital formats.

Following their time at CSU Monterey Bay, Wesley worked as a Web Developer at Down Range Games, where they developed websites for the company. Wesley then moved on to Monterey Peninsula College, where they served as an Instructional Technology Specialist.

In 2016, Wesley joined Target as a Security Engineer, focusing on penetration testing. Over the years, they progressed to roles such as Senior Security Engineer and eventually Lead Security Engineer. Wesley played a crucial role in ensuring the security of Target's systems through their expertise in penetration testing.

Wesley's most recent position is at White Oak Security, where they currently serve as a Staff Specialist in the Threat Emulation Services department. Prior to this, they held the position of Senior Specialist in the same department. Their work at White Oak Security involves assessing and emulating threats to enhance the security measures of the organization.

Wesley H. began their education in 2007 at California State University, Monterey Bay, where they pursued a Bachelor of Science (B.S.) degree with a major in Communication Design and an emphasis in Digital Animation. Wesley completed this program in 2011. During the same period, Wesley also pursued a minor in Computer Science and Information Technology at the same institution.

Additionally, Wesley has obtained several certifications over the years. In 2014, they earned the Security+ certification from CompTIA. In 2015, they obtained the Certified Ethical Hacker certification from EC-Council. In 2017, Wesley earned the Offensive Security Certified Professional (OSCP) certification from Offensive Security. In 2018, they obtained the Offensive Security Certified Expert (OSCE) certification from Offensive Security and the GIAC Exploit Researcher and Advanced Penetration Tester (GXPN) certification from SANS Institute. In 2021, Wesley earned the CREST Practitioner Security Analyst (CPSA) certification and the CREST Registered Penetration Tester (CRT) certification, both from CREST. Most recently, in 2022, they obtained the Red Team Operator certification from Zero-Point Security Ltd.

Links

Previous companies

Target logo

Timeline

  • Staff Specialist - Threat Emulation Services

    October, 2021 - present

  • Senior Specialist - Threat Emulation Services

    June, 2020