Some know him as Cinzinga, some know him as Chris. However you call him, he’s probably left a positive impression on you. He’s a renowned hacker with an unconventional approach to cybersecurity. Specializing in penetration testing and single-application security, Cinzinga has earned a reputation as one of the most ethical, professional and helpful hackers in the digital realm. Just a handful of years ago, he instantly began to stand out  due to his preference for single-application testing, rooted in a desire for precision and a deep understanding of the systems they examine. It’s the power of a focused approach for Cinzinga! 

But don’t take our word for it. Read on to learn more about Cinzinga, his approach and what he gets up to in his free time! 

Go on; tell us about yourself. Do you enjoy sports or any sort of physical activity?

“I think it is important to spend time away from the computer screen each day. I try to take a break in the middle of the day to take a walk as well as exercise an hour each day after work.”

Where did you grow up?

“I grew up in the North East, US in New Hampshire.”

We must know. What’s a fun fact about yourself!?

“One of my hobbies outside of cyber security is home brewing. For the last 3-4 years I have been brewing and canning my own beer. It’s a great hobby and my friends love it (no one turns down free beer).”

Free, home-brewed beer 🤝🏽 a good time with pals

Ok. Let’s talk hacking! How did you get into the Cybersecurity space?

“My journey into cybersecurity started in mid-2019. Originally, I was actually going to school for chemical engineering; however, ultimately that path was not the best fit and I needed a change. In mid-2019 I began self-studying for some popular cyber security certifications, such as CompTIA’s Security+. After completing that certification, I learned about Offensive Security’s OSCP certification. At the time, the idea of a practical, hands-on certification enthralled me, so I began studying for that course and was able to complete it by the end of 2019. Moving into 2020 is when I first learned about bug bounty hunting. The idea that I could test my skills against real companies to learn various attacks was very appealing. It was in March of 2020 that I made my account on Bugcrowd.”

What do you specialize in?

“I enjoy bug bounty programs that focus on a single main application rather than a wide scope. I find taking the time to deeply understand the application leads to more interesting and impactful issues.”

We respect your meticulous approach 👍🏽

What and/or who first sparked your interest in hacking?

“No specific person has gotten me into cyber security. However, I have met many great people I would consider mentors and have found the community very welcoming and supportive.”

How long have you been hunting?

“At this point I have been bug bounty hunting for approximately 3.5 years.”

You started hacking and brewing your own beer at about the same time 🤭

How have bug bounties impacted your life?

“Bug bounty hunting has had a tremendous impact on my life. It has given me the opportunity to hone my cyber security skillset against hardened targets. Bug bounty has also directly impacted my career, as companies recognize my time as a bug bounty hunter and consider that experience equivalent to work experience, allowing me to start working as a mid-level pentester right out of college.

Additionally, through bug bounty I have met many amazing hackers at live hacking events and conferences such as DEF CON. It is a great community to be a part of and I have met many great mentors doing this work. I am extremely thankful for the rewards earned through my time as a bug bounty hunter.”

Are you a part-time or full-time hacker? How much time do you spend hacking each week?

“I currently work full-time as a pentester for the company White Oak Security. However, I try to spend a few hours each morning working on interesting bug bounty programs. The time spent varies depending on the number of programs I am currently working on.”

Do you have any advice for new hackers or people transitioning into bug bounty?

“The importance of writing a good report cannot be understated. First, having detailed steps to reproduce your findings will aid in the triage process. Next, outlining the impact clearly will prevent disagreements on severity. Finally, having remediation steps is beneficial for the client. 

If a report has all these things and you are still disappointed with the outcome, Bugcrowd’s “Request a Response” feature has helped me get mediation quickly.”

We’ll take this opportunity to do a shameless plus 😜: Request a Response

Why do you hunt with Bugcrowd?

“Starting out, Bugcrowd’s VRT made it very easy for me to understand what counted as a valid bug bounty submission. Moreover, the Bugcrowd staff has always been great about helping researchers. Early in my career, a number of people from the Researcher Success team encouraged me to work on the Bugcrowd platform. Everyone from Bugcrowd is always a pleasure to interact with and it is those interactions that have kept me hunting on Bugcrowd. Hacking is strenuous work.”

Hacking is strenuous! We’re so thankful for all the work you put in 🥰

How do you avoid burnout?

“Sleep is important! I personally try to avoid late night hacking sessions in favor of a good sleep routine. This way I am fresh and ready to go in the morning. 

Additionally, it is important to socialize and step away from the computer to live a balanced life.”

We couldn’t agree more. Quality sleep and good conversations are so important.

What are some goals you have for this year?

“While 2023 is almost over, I am looking forward to next year and hope to remain active on Bugcrowd, participate in more live hacking events, and continue to be a part of the hacker community as well as meet more people at next year’s DEF CON.”

What’s your ideal career?

“I am already in my ideal career! :)”

And we love that for you 😃 Thank you so much Cinzinga! And thank you so much to all hackers putting in that hard work. Keep an eye on Bugcrowd via our Twitter and Instagram, and don’t forget to join us on DiscordSign up for a researcher account today to start your hacking journey!