- Red teaming operations in Financial, Health care, Logistics and Telecommunications sectors with MITRE ATT&CK framework and offensive tools.
- White box, gray box and black box web application penetration testing for both internal and external applications.
- Mobile application penetration testing for both Android and IOS platforms.
- Penetration tests across public and private networks with Kali Linux, Burp Suite, Metasploit and other offensive tools.
- API testing with Burp Suite and Postman according to the OWASP guideline .
- Vulnerability assessments with Nessus and Acunetix.
- Performed assessments of security awareness training using social engineering.
- Consultation on security components to improve security of organizations, security implementation support and vulnerability remediation assistance.
©2024 CraftmyCV.com. All Rights Reserved