Skip to Main Content

Esteban Rodriguez

Senior Security Consultant

EXPERIENCE

  • 10+ years IT
  • 8+ years cybersecurity
  • 5+ years penetration testing/consulting

EDUCATION & CERTIFICATIONS

  • Associate in Science, Information Systems Technology, Community College of the Air Force
  • Bachelor of Science, Computer Networks & Security, University of Maryland University College
  • Offensive Security Certified Professional (OSCP)
  • Offensive Security Wireless Professional (OSWP)
  • GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)
  • GIAC Web Application Penetration Tester (GWAPT)
  • GIAC Penetration Tester (GPEN)
  • GIAC Security Essentials (GSEC)
  • GIAC Certified Incident Handler (GCIH)
  • GIAC Certified Intrusion Analyst (GCIA)
  • Certified Ethical Hacker (CEH)
  • CompTIA Network+
  • CompTIA Security+

INDUSTRY CONTRIBUTIONS

PASSION FOR SECURITY
I just love popping shells.

Featured Blogs And Resources

Discover the blogs, analysis, webinars, and podcasts by this team member.

Blog December 05 2023

The SOCKS We Have at Home

IntroductionWhen performing penetration tests, we sometimes find that the systems or data we are targeting are not directly accessible from the network our…

Read about this article
Blog September 15 2022

Practical Attacks against NTLMv1

1.1   Introduction This blog is meant to serve as a guide for practical exploitation of systems that allow for the NTLMv1 authentication protocol. While NTLMv1…

Read about this article
Blog March 03 2022

Manipulating User Passwords Without Mimikatz

There are two common reasons you may want to change a user’s password during a penetration test: You have their NT hash but not their plaintext password.…

Read about this article
Training Resources November 07 2024

Actionable Purple Team Simulation Online Training (November 7-8)

Learn how to create specific detections to identify early Indicators of Compromise (IOCs) in our online course. Designed for those looking to improve their…

Read about this article
Webinars August 07 2024

Ask Me Anything: Proactive Threat Hunting

As threat actors become more sophisticated, organizations' approaches to finding malicious activity must become more proactive and refined. Dive into the…

Read about this article
Training Resources August 03 2024

Black Hat USA Training - Applied Threat Hunting and Detection Engineering

Registration is now open for our Black Hat training on August 3-6, 2024

Read about this article
Blog August 01 2024

Lapse of Control: Applauding PCI SSC for FAQ 1572

I want to applaud the PCI Security Standards Council (PCI SSC) for FAQ 1572 published in March of 2024 for simply and effectively answering a question asked by…

Read about this article
Events TrustedSec HQ | July 30 2024

ISC2 Cleveland Chapter Member Meeting July 2024

ISC2 Cleveland Chapter July MeetupCome join us for our monthly meetup! The ISC2 Cleveland Chapter is hosting an exciting in-person event for all cybersecurity…

Read about this article
Webinars July 29 2024

Specula: A Red Team Chronicle

Microsoft Outlook is often used as the primary email client in corporate environments, making it a high-value target for threat actors. Any potential to…

Read about this article
Webinars July 24 2024

Ask Me Anything: Remediation

Join the TrustedSec Remediation Team as they discuss how to prioritize and identify deficiencies in your cloud platform and examine best practices to harden…

Read about this article

Empower your business through better security design.

Talk directly with our experienced advisory consultants to learn how we can help.