Skip to main content

Background #

I am a security researcher with experience in penetration testing, software engineering, and IT ops spanning over 20 years. My areas of expertise include software application security, secure software development lifecycle, and platform security.

As an active researcher, I have disclosed multiple critical and high-severity findings to Government, Fortune 500 organizations, small businesses, and open-source software projects. I regularly participate in bug bounty programs, conferences, and responsible disclosure.

Capabilities #

  • Clear / Closed-Box Web Application / API Security Assessments
  • Clear / Closed-Box Desktop Client Application Security Assessments
  • Secure Code Review
  • Internal and External Network Penetration Testing
  • Cloud Security Assessments
  • Mobile Application Security Assessments

Credentials #

I graduated with a Masters degree in Software Engineering and hold the following active certifications with a belief that continuous learning is a requirement for success in the security industry:

Offensive Security Web Expert #

Certified OSWEs have a clear and practical understanding of white box web application assessment and security. They’ve proven their ability to review advanced source code in web apps, identify vulnerabilities, and exploit them. They use creative and lateral thinking to determine innovative ways of exploiting web vulnerabilities OSWEs are able to assist web development teams in creating and maintaining web apps that are secure by design. OSWE holders must complete the Advanced Web Attacks and Exploitation (AWAE) course with Offensive Security and pass a rigorous 48-hour practical exam.
Offensive Security Web Expert

Offensive Security Certified Expert #

OSCEs have expert-level penetration testing skills. They have proven that they can craft their own exploits, execute attacks to compromise systems, and gain administrative access. The intense 48-hour exam also demonstrates that OSCEs have an above-average degree of persistence, determination, and ability to perform under pressure and can think outside the box to determine innovative ways of penetrating internal networks. An OSCE also has familiarity with more advanced protections like ASLR.
Offensive Security Certified Expert

Offensive Security Certified Professional #

An OSCP has demonstrated the ability to use persistence, creativity, and perceptiveness to identify vulnerabilities and execute organized attacks under tight time constraints. OSCP holders have also shown they can think outside the box while managing both time and resources.
Offensive Security Certified Professional

Burp Suite Certified Practitioner #

The Burp Suite Certified Practitioner is an official certification for web security professionals, from the makers of Burp Suite. Achieving BSCP status requires a deep knowledge of web security vulnerabilities, the correct mindset to exploit them, and of course, the Burp Suite skills needed to carry this out. Successfully passing the BSCP certification exam indicates a high-level proficiency in web security testing.
Burp Suite Certified Practitioner

APISec University - API Penetration Testing #

The API Penetration Testing course provides hands-on instruction on testing APIs for security flaws. Participants in the course have learned specific, detailed tools and techniques for analyzing, testing and identifying API vulnerabilities. The skills learned include API reconnaissance, scanning, auditing JSON Web Tokens, performing authentication and authorization attacks, and exploiting other common API weaknesses like injection, mass assignment, and server-side request forgery.
API Penetration Testing

CompTia Server+ #

Earners of the CompTIA Server+ certification have the necessary skills to work in today's data centers, server rooms and cloud environments. CompTIA Server+ professionals have demonstrated mastery in the latest server technologies including virtualization, software-defined networking, security and network-attached storage.
CompTia Server+

Cloud Security Alliance CCSK #

Earners of the Certificate of Cloud Security Knowledge (CCSK) badge have demonstrated competency in key cloud security issues. They understand security best practices over a broad range of cloud computing domains. They have completed an examination covering the fundamental concepts of the CSA Security Guidance v.4, the CSA Cloud Controls Matrix v.3.0.1, and the ENISA white paper, “Cloud Computing: Benefits, Risks and Recommendations for Information Security”.
Cloud Security Alliance CCSK