Skip to Main Content

Aaron James

Senior Security Consultant

EXPERIENCE
Aaron James is a Senior Security Consultant who began his career in the Information Security field in 2014. Before joining TrustedSec in 2019, Aaron oversaw vulnerability management and security metrics programs in university and medical center environments, followed by several years of penetration testing in a consultant role. Aaron brings to these roles the leadership, communication, and adaptability skills he developed over five combat rotations as an infantryman with the U.S. Army’s 75th Ranger Regiment.

EDUCATION & CERTIFICATIONS

  • Bachelor of Science, Computing Security, Rochester Institute of Technology
  • Offensive Security Certified Professional (OSCP)

PASSION FOR SECURITY
Aaron’s passion for security developed from a love of practical and technical disciplines, the pleasure of leveraging skill and experience to overcome challenges, and a desire to protect the vulnerable from harm.

Featured Blogs And Resources

Discover the blogs, analysis, webinars, and podcasts by this team member.

Blog May 26 2022

Intro to Web App Security Testing: Burp Suite Tips & Tricks

A brief list of useful things we wish we had known sooner Burp Suite Pro can be complicated and intimidating. Even after learning and becoming comfortable with…

Read about this article
Blog October 01 2020

Intro to Web App Security Testing: Logging

A Brief Look at Approaches to Logging and Pitfalls to Avoid TL;DR The Logger++ extension is a great tool for recording requests and responses across all of…

Read about this article
Training Resources November 07 2024

Actionable Purple Team Simulation Online Training (November 7-8)

Learn how to create specific detections to identify early Indicators of Compromise (IOCs) in our online course. Designed for those looking to improve their…

Read about this article
Webinars August 07 2024

Ask Me Anything: Proactive Threat Hunting

As threat actors become more sophisticated, organizations' approaches to finding malicious activity must become more proactive and refined. Dive into the…

Read about this article
Training Resources August 03 2024

Black Hat USA Training - Applied Threat Hunting and Detection Engineering

Registration is now open for our Black Hat training on August 3-6, 2024

Read about this article
Blog August 01 2024

Lapse of Control: Applauding PCI SSC for FAQ 1572

I want to applaud the PCI Security Standards Council (PCI SSC) for FAQ 1572 published in March of 2024 for simply and effectively answering a question asked by…

Read about this article
Events TrustedSec HQ | July 30 2024

ISC2 Cleveland Chapter Member Meeting July 2024

ISC2 Cleveland Chapter July MeetupCome join us for our monthly meetup! The ISC2 Cleveland Chapter is hosting an exciting in-person event for all cybersecurity…

Read about this article
Webinars July 29 2024

Specula: A Red Team Chronicle

Microsoft Outlook is often used as the primary email client in corporate environments, making it a high-value target for threat actors. Any potential to…

Read about this article
Webinars July 24 2024

Ask Me Anything: Remediation

Join the TrustedSec Remediation Team as they discuss how to prioritize and identify deficiencies in your cloud platform and examine best practices to harden…

Read about this article
News July 22 2024

TrustedSec Tech Brief - July 2024 Week 3

Director of Security Intelligence Carlos Perez goes over the top news for the third week of July 2024, including the latest on the CrowdStrike outage.

Read about this article

Empower your business through better security design.

Talk directly with our experienced advisory consultants to learn how we can help.