Meet the Team: Andrew Trexler, Senior Penetration Tester

I’m Andrew Trexler, senior penetration tester and one of the newest members of the Raxis team. Recently, I spoke with our marketing specialist about how I got interested in penetration testing and what led me to Raxis. Take a look at our careers page — Raxis is always interested in speaking with qualified pentesters who may fit well with our team. So, visit the page and subscribe to our YouTube channel.

Jim: Andrew, you started at Raxis recently, but you’ve been involved in information security for a while now, right?

Andrew: Yes, I graduated from Pitt in three-and-a-half years. After I finished, I really wanted to focus my attention on cybersecurity, and I became obsessed with pen testing.

Jim: From what I’ve heard, you earned a couple of high-end certifications as well.

Andrew: I had my bachelor’s degree in Information Science, but, in the penetration testing field, certifications are just as important, if not more so. While I was looking for a job, I earned the Offensive Security Certified Professional (OSCP) and the eLearning Junior Penetration Tester (eJPT) certifications.

Jim: Other Raxis team members have told me the OSCP is a very difficult cert to get. Was that your experience?

Andrew: It took a lot of work over a long period of time. I only had a month of lab time, but I began studying for it five months before that. For the final exam, I had 24 hours to hack into five computers.

Jim: That sounds painful.

Andrew: The test was hard, but I really enjoyed the labs. My favorite was hacking into one computer, finding nothing on it, then figuring out how to use that computer to hack into others that did house the data I was after.

Jim: What spurred your interest in technology initially?

Andrew: I’ve always enjoyed computers. They’ve always just made sense to me, and so, in high school, I took all the computer classes that were available. Majoring in information science at Pitt was a natural next step. That’s where I got interested in network security and figured out that hacking and breaking into things is just plain fun.

Jim: How did you find out about Raxis?

Andrew: I was just looking around on the internet and came across the website. I interviewed with several companies, but Raxis really stood out.

Andrew preparing to electronically detonate fireworks.

Jim: How so?

Andrew: For one thing, (chief operating officer) Bonnie Smyre really went out of her way on multiple occasions to make sure my questions were answered and to encourage me to take the job. The people I spoke with all seemed to enjoy what they do. It really felt like a happy family and it still does.

Jim: You’ve said that hacking and breaking into things is fun, but I understand you’re also an expert at blowing things up.

Andrew: I guess you could say that. On occasion, I get to be a pyrotechnics artist, putting on fireworks shows.

Jim: I’m tempted to say, “That must be a blast,” but I’m sure you’ve heard that one before.

Andrew: Ah, yeah, a few times.

Jim: In all seriousness, it seems like that would be very exciting or terrifying, depending on your perspective. How did you get into that?

Andrew: It started out as a one-time thing, helping my cousin put on a show. Next thing I know, I’m a trained technician.

Jim: Where do you put on your shows?

Another successful show.

Andrew: My hometown is here in Monroeville, Pennsylvania, just outside Pittsburgh. We do shows here and as far away as Altoona. Mostly for the minor league baseball games.

Jim: Isn’t that a dangerous occupation?

Andrew: We take a lot of precautions, so we keep our operations very safe. It takes us anywhere from an hour to three hours to set up for what, sometimes, is a 15-minute show. Also, our mistakes tend to be blown up or burned up.

Jim:  You don’t make many, I’m guessing.

Andrew: Ha! None that you know about.

Jim: It seems like fireworks would be computer-controlled nowadays? Is there a high-tech component to that work?

Andrew: Some of the bigger shows use electronic controls, but, for the most part, ours are just old-fashioned fuse-lit fireworks.

“Even the most senior people at Raxis will stop what they’re doing and help you out when you need it. On top of that, these are fun people to work with who are really, really smart.”

Andrew Trexler

Jim: It’s hard to compare with the excitement of a fireworks show, but you obviously enjoy your work with Raxis. What’s your favorite part so far?

Andrew: What I’ve enjoyed most so far is being able to ask questions of my teammates and answer theirs when I can. The culture is one in which everyone is here for everyone else. Even the most senior people at Raxis will stop what they’re doing and help you out when you need it. On top of that, these are fun people to work with who are really, really smart.

Raxis X logo as document separator
Andrew Trexler
PenTest As a SErvice

Penetration Testing as a Service doesn’t have to be a dressed up vulnerability scan. Raxis PTaaS delivers a solid pentest done right and when you need it.

Blog CAtegories