Hoang Nhan L. Status: Offline
Ho Chi Minh CityVietnam
100% Job Success
Top Rated Plus

(CREST | OSCP Certified) Penetration Tester | CyberSecurity Consultant

✅ As a CREST/Offensive Security (OSCP) Certified Penetration Tester and Cyber Security Consultant, I have deep knowledge of Security Assessment Methodology to identify vulnerabilities in Network, API, Web, and Mobile Applications. ✅ I have conducted Penetration Test, Vulnerability Assessment and delivered professional reports to companies in the world complying with: ► CREST standards ► Offensive Security (OSCP) standards ► OWASP Top 10 Vulnerability ► OWASP API Security Top 10 Vulnerability ► OWASP Mobile Security Top 10 Vulnerability ► Application Security Verification Standard 4.0 (ASVS 4.0) ► CWE Top 25 Most Dangerous Software Errors ► ISO 27001 Penetration Testing ► Payment Card Industry Data Security Standard (PCI DSS) ► General Data Protection Regulation (GDPR) ► Common Vulnerability Scoring System (CVSS) ► Open Source Security Testing Methodology Manual (OSSTMM) ✅ I have some cybersecurity certifications including: ► CREST Registered Penetration Tester (CRT) ► CREST Practitioner Security Analyst (CPSA) ► Offensive Security Certified Professional (OSCP) ✅ The deliverable will be a professional Penetration Testing/Vulnerability Assessment report which includes: ► Executive Summary ► Assessment Methodology ► Type of Tests ► Risk Level Classifications ► Result Summary ► Table of Findings ► Detailed Findings. Each finding listed within the report will contain CVSS score, Issue Description, Proof of Concept, Remediation, and Reference sections. ► Tool List (Acunetix, Nessus, BurpSuite Professional, Nmap, Netsparker, Metasploit Framework, OpenVAS, Mimikatz, SQLmap, Nikto, Zaproxy, Gobuster, etc.) ✅ Please contact me if you have any question. ✅ Thank you and have a good day!
Work history

Hoang Nhan L. has more jobs. Create an account to review them
Skills

Skills

  • Vulnerability Assessment
  • Security Testing
  • System Security
  • Website Security
  • Network Penetration Testing
  • OWASP
  • Web App Penetration Testing
  • White Box Testing
  • Security Analysis

Get started working with Hoang Nhan quickly with these predefined projects.

Get started working with Hoang Nhan quickly with these predefined projects.

You will get a professional Penetration Test service for your system.

From $250
3 days delivery