Skip to Main Content

Aaron James

Senior Security Consultant

EXPERIENCE
Aaron James is a Senior Security Consultant who began his career in the Information Security field in 2014. Before joining TrustedSec in 2019, Aaron oversaw vulnerability management and security metrics programs in university and medical center environments, followed by several years of penetration testing in a consultant role. Aaron brings to these roles the leadership, communication, and adaptability skills he developed over five combat rotations as an infantryman with the U.S. Army’s 75th Ranger Regiment.

EDUCATION & CERTIFICATIONS

  • Bachelor of Science, Computing Security, Rochester Institute of Technology
  • Offensive Security Certified Professional (OSCP)

PASSION FOR SECURITY
Aaron’s passion for security developed from a love of practical and technical disciplines, the pleasure of leveraging skill and experience to overcome challenges, and a desire to protect the vulnerable from harm.

Featured Blogs And Resources

Discover the blogs, analysis, webinars, and podcasts by this team member.

Blog May 26 2022

Intro to Web App Security Testing: Burp Suite Tips & Tricks

A brief list of useful things we wish we had known sooner Burp Suite Pro can be complicated and intimidating. Even after learning and becoming comfortable with…

Read about this article
Blog October 01 2020

Intro to Web App Security Testing: Logging

A Brief Look at Approaches to Logging and Pitfalls to Avoid TL;DR The Logger++ extension is a great tool for recording requests and responses across all of…

Read about this article
Webinars May 08 2024

Preparing for NIST CSF 2.0: Practical Tips for Implementation

TrustedSec’s Senior Security Consultant Jared McWherter and Advisory Solutions Director Alex Hamerstone will provide actionable advice for aligning your…

Read about this article
Events TrustedSec HQ | April 30 2024

ISC2 Cleveland Chapter Member Meeting April 2024

ISC2 Cleveland Chapter April MeetupCome join us for our April Meetup! Our Cleveland Chapter is hosting an exciting in-person event for all cybersecurity…

Read about this article
Events Charlotte, NC | April 29 2024

ILTA EVOLVE

TrustedSec is proud to sponsor ILTA EVOLVE!

Read about this article
Podcasts April 26 2024

Security Noise - Episode 6.19

InfoSec: Cybersecurity Education at Bedford High

Read about this article
Blog April 25 2024

Loading DLLs Reflections

We're back with another post about common malware techniques. This time we're not talking about process hollowing. We are going to branch off and talk about…

Read about this article
Blog April 18 2024

PCI DSS Vulnerability Management: The Most Misunderstood Requirement – Part 3

Related RequirementsThis is part three (3) of a three (3) part series on PCI DSS version 4.0 requirement 6.3.1, for identification and management of…

Read about this article
Webinars April 17 2024

Enter the Sandbox: Impede Detection Platform v1.1 Release

Join us for our webinar with Director of Product Operations Ben Mauch, where you can get a look at the new Impede Detection Platform updates and the all-new…

Read about this article
Blog April 16 2024

PCI DSS Vulnerability Management: The Most Misunderstood Requirement – Part 2

Risk RankingThis is part two (2) of a three (3) part series on PCI DSS version 4.0 requirement 6.3.1, for identification and management of vulnerabilities.…

Read about this article

Empower your business through better security design.

Talk directly with our experienced advisory consultants to learn how we can help.