himanshu-bindra
himanshu-bindra Account verified Pen-Tester || VAPT || OSCP || CRTE || CRTP || CEH

Dynamic and skilled Penetration Tester with over 5 years of experience in cybersecurity. Expertise in identifying and exploiting security vulnerabilities across diverse environments, including networks, web applications, and mobile platforms. Proficient in leveraging advanced penetration testing tools and techniques to simulate real-world attacks and assess the effectiveness of security measures. Holds relevant certifications such as Offensive Security Certified Professional (OSCP) and Certified Red Team Expert (CRTE). Passionate about staying updated with the latest security trends and emerging threats.

Details

More detailed information about this user

Fullname
Himanshu Bindra
Country
India India
Level
Level 1
Member since
July 24, 2024

Languages

List of languages I speak

  • British English

    Fluent

No results found

We couldn't find anything with that term. Please try again

WhatsApp