With over 5 years of experience in administrative support, customer service, and remote operations, I help executives and teams stay organized, efficient, and focused. I specialize in calendar management, document handling, data entry, and virtual communication—backed by a strong background in high-security and fast-paced environments.
I thrive in remote roles where attention to detail, quick problem-solving, and professional communication are key. If you need someone dependable, tech-savvy, and proactive to streamline your day-to-day tasks—I’m ready to support!More...
Joseph Flores
Cybersecurity Engineer@Astrion
Verified
Joseph is an accomplished Avionics Cybersecurity Penetration Tester with extensive expertise in assessing and securing advanced avionics and other embedded systems. With a strong foundation in both RF and IP-based testing, Joseph has demonstrated exceptional technical proficiency using a wide range of specialized tools and methodologies. In the realm of RF communications, Joseph routinely leverages software-defined radios, GNU Radio Companion, DragonOS, and custom-designed Ubuntu distributions alongside the Spirent GPS and VRG-1000SD IFF/ADS-B test toolsets. Additionally, Joseph has developed custom RF test and analysis toolsets using Python and C++, enabling precise recording, transmission, demodulation, and decoding of proprietary RF communication protocols.
On the IP testing side, Joseph employs a robust set of tools available in Kali Linux, including Rust Scan, Nmap, Metasploit, msfvenom, responder, Wireshark, feroxbuster, Burp Suite, impacket, hashcat, ligolo-ng, and Mythic C2. This dual expertise enables Joseph to effectively conduct comprehensive penetration tests across both networked and embedded systems.
Joseph has authored and published three official test plans and three detailed test reports as a lead penetration tester. Joseph has led a dedicated team of junior testers, mentored emerging talent, and contributed significantly to discovering critical vulnerabilities. Their leadership extended to the development and refinement of advanced RF testing methodologies, including the creation and iterative improvement of a custom RF toolset, which has become instrumental in assessing proprietary communication protocols.
Joseph also played a pivotal role in executing the Mission-based Risk Assessment Process for Cyber (MRAP-C) for a U.S. Air Force next-generation aircraft. This work has influenced system requirements and design decisions early in the acquisition life cycle and provided actionable insights that bolster the overall cyber resiliency of the platforms tested. Beyond laboratory environments, JosMore...