About
Hi, I'm Joel Cantu (aka Rintox)
Hello, and welcome to my blog, I'm a cybersecurity professional with over 5 years of experience and have a passion for web application penetration testing, vulnerability analysis, and ethical hacking. I'm a disciplined, hard-working, and energetic individual who is always looking to expand my technical skills.
In my current role, I'm constantly learning and growing while contributing to the overall success of the organization. I have a strong background in vulnerability assessment and penetration testing on web-based applications, mobile applications, networking, and cloud technologies such as Azure and AWS.
I'm proficient in security toolkits like Kali Linux, Parrot OS, Burp Suite, OWASP ZAP, Splunk, and more. I also have experience in scripting languages like Bash and Python and am skilled in translating technical information into easy-to-understand terms for executives and have experience mentoring and training others in cybersecurity offensive techniques.
I have the following certifications:
-
Azure Fundamentals – Microsoft Certified
-
CEHv10 – Certified Ethical Hacker
-
GCFA – GIAC Certified Forensic Analyst
-
ITILv3 – Information Technology Infrastructure Library Foundations