个人资料封面照片
您正在关注
关注用户错误。
该用户不允许他人关注他们。
您已经关注了这个用户。
您的会员计划仅允许0个关注。升级在此。
成功取消关注
取消关注用户错误
您已成功推荐
推荐用户错误。
出问题了,请刷新页面并重新尝试。
电子邮箱已成功验证。
用户头像
$30 USD / 小时
SPAIN的国旗
madrid, spain
$30 USD / 小时
目前这里是10:23 上午
三月 3, 2018已加入
0 推荐

Gonzalo F.

@agoraprotect

annual-level-three.svg
verified-v2.svg
5.0 (1条评论)
3.0
3.0
100%
100%
$30 USD / 小时
SPAIN的国旗
madrid, spain
$30 USD / 小时
100%
工作已完成
100%
在预算内
100%
按时
不适用
重复雇用率

Cyber Security | Penetration Tester |OSCP | CARTP

✔️Offensive Security Certified Professional (OSCP) ✔️ Certified Azure Red Team Professional (CARTP) ✔️Certified Ethical Hacker (CEH) Experience: Over 9 Years in the field Worked with major companies, including Santander Group Bank Specializations: · Penetration Testing · Cloud Computing (Azure, AWS and GCP ) · Web Application Security · Social Engineering · Red Team Assessment · Ethical Hacking & Countermeasures · Vulnerability Assessment · Malware Analysis · Server Security Hardening Key Skills: · Proficient in Black and Gray Box Testing · Experienced in both live and lab environments · Well-versed in common attack vectors and mitigation techniques · Skilled in identifying and exploiting 0day vulnerabilities

联系Gonzalo F.询问您的工作详情

登录并通过聊天讨论所有细节。

文件夹

11621736
11607181
11607171
11621736
11607181
11607171

评论

变更已保存
展示1中的1-1条评论
筛选评论规则:
5.0
价格未公开
Absolutely thrilled with the work done on our black box security assessment! He was not just super skilled in spotting all those tricky vulnerabilities, but also great at keeping us in the loop. He finished the job before we even expected – a real bonus in our busy schedule. It's rare to find someone who's not only a whiz at what he do but also a breeze to work with. Totally recommended for anyone needing a top-notch security check. He's definitely got an eye for this stuff!
Web Security
Computer Security
Cloud Security
Certified Information Systems Security Professional (CISSP)
Certified Ethical Hacking
K
的国旗 Nerea F.
@KatariES
4 个月前

经验

Cybersecurity Analyst

Futurespace
5月 2021 - 现在
Expert in vulnerability analysis for cloud, web, and Android apps, pinpointing risks and suggesting solutions. Specialized in Android forensic analysis with advanced data recovery techniques. Conduct Red Team tests for security preparedness. Develop custom Python tools for secure data extraction.

IT Cibersecurity Consultant - Ethical Hacker

Rural Servicios Informáticos (RSI)
12月 2014 - 5月 2021 (6 年, 5 个月)
Skilled in Ethical Hacking & Red Team exercises. Proficient in web & infrastructure audits using tools like IBM Appscan, Burp Suite, & Metasploit. Expertise in Wifi auditing with Aircrack-ng & Beef. Monitor systems with Ossec & Trendmicro. Familiar with SIEMs like Qradar & Elasticsearch. Manage infrastructure security via Fortinet & Checkpoint. Specialized in Web Services Security and PKI Certificate Management.

Specialist Network Security

Produban( Santander Bank Group)
3月 2013 - 3月 2014 (1 年)
Expert in user access management using CISCO ASA VPN & Active Directory. Proficient in network protocol configuration like BGP & OSPF. Skilled in security policy management with Checkpoint. Handle equipment inventory via CMDB. Adept in IP management installation & governance. Presented 'GestióIP' & 'GSNET' tools across departments. Configured KALI LINUX on Raspberry Pi for Pentesting

教育

Network and Systems Administration

IES Islas Filipinas, Spain 2012 - 2014
(2 年)

资质

Certified Azure Red Team Professional (CARTP)

Altered Security
2022
The "Certified Azure Red Team Professional (CARTP)" is a hands-on certification focused on red teaming and penetration testing within Azure environments. The certification covers various phases of security risks, including Discovery, Initial Access, Enumeration, Privilege Escalation, Lateral Movement, Persistence, and Data Exfiltration. Those who achieve the CARTP have demonstrated their ability to solve practical and realistic challenges in live multi-Tenant Azure environments.

Offensive Security Certified Professional (OSCP)

Offensive Security
2020
The "Offensive Security Certified Professional (OSCP)" is a respected hands-on penetration testing certification. It requires individuals to successfully attack and penetrate various live systems in a controlled environment. Earning the OSCP demonstrates a professional's in-depth understanding of ethical hacking skills and the practical application of cybersecurity concepts. It's recognized as a gold standard in offensive cybersecurity certifications.

CEH: Certified Ethical Hacker

Itera IT Consulting
2015
The "Certified Ethical Hacker (CEH)" is a professional designation for individuals who are trained to identify vulnerabilities and weaknesses in systems using the same tools and techniques as hackers. However, unlike malicious hackers, a CEH operates legally and ethically to assess and improve the security of a system. This certification ensures that the individual possesses the knowledge and skills to protect systems from potential cyber threats.

联系Gonzalo F.询问您的工作详情

登录并通过聊天讨论所有细节。

认证

优选威客
身份已验证
支付已验证
电话已验证
邮箱已验证
Facebook已关联
之前的用户 下一个用户
邀请已发送成功!
谢谢!我们已通过电子邮件向您发送了索取免费积分的链接。
发送电子邮件时出现问题。请再试一次。
已注册用户 发布工作总数
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
加载预览
授予地理位置权限。
您的登录会话已过期而且您已经登出,请再次登录。