About Me
Professional Summary:
Ray Manzi is a promising young professional studying Red Teaming and WebApp/Network Penetration Testing. He is currently enrolled at the 'College of Our Lady of the Elms' where he is studying CITS and Cybersecurity. Manzi is a sharp and avid learner who supplements his formal education with hands-on platforms such as: HackTheBox, TryHackMe, PortSwigger, HackerOne and PentesterLab.
Manzi will receive his Bachelor's Degree in CITS and Minor in Cybersecurity, and then plans on starting his own Offensive Security Cyber Corporation. Manzi is a member of STCC's Honor Society, as well as their Computer Club and Spectrum Laser Club. Manzi currently holds four industry-recognized certifications and is constantly learning new and interesting TTPs in the Cyber realm. Manzi deeply enjoys helping others and spends his free-time training Brazilian Jiu-Jitsu, songwriting, reading, ultra running and watching movies.
Certs: PenTest+ | Security+ | CNVP | ITF+
My Tech Stack
I am available for
I am available for 'Red Team' mentorship opportunities if available.
Recent Activity
Nov 4 2022