Gerald "Tripp" Roybal III is a seasoned professional red teamer with extensive experience in the field of cybersecurity. Tripp holds a bachelor’s degree and has earned various certifications, including GPEN and CISSP. Based in Tokyo, Japan, Tripp founded the hacking educational collective TenguSec and has spoken at several conferences. When not competing in CTFs or earning bug bounties, Tripp enjoys music. Currently, he is the founder and CEO of Harmful Stimulus LLC.

Tripp's technical expertise spans various areas, including mobile, web, network, and infrastructure penetration testing, bug bounty programs, public speaking, and leadership.