Oussama El Negraz

0 %
Oussama El Negraz
Penetration Tester // WEB
Red Teamer
Areas Of Expertise
Web Penetration Testing
Network Penetration Testing
Red Team Operations
Skills
Active Directory Pentesting
Web App Pentesting
Reverse Engineering
Bash, Python, PowerShell, Ruby
  • Bash
  • Python
  • C, C++ & C#
  • Node.js
  • PHP

Oussama El Negraz

Pentester & Informatics Engineer

<code> I am a </code>
Photo
1 +
Years Experience
10 +
Course Studied
114 +
Labs Completed
0
Fails

Whoami

Oussama El Negraz

As a seasoned Penetration Tester and Cybersecurity Specialist, I bring a deep understanding of the digital threat landscape and a proactive approach to safeguarding information systems. My expertise spans conducting comprehensive penetration tests, vulnerability assessments, and security audits to identify and mitigate potential threats before they can be exploited. With a keen eye for detail and a commitment to staying ahead of emerging cyber threats, I develop and implement robust security strategies tailored to the unique needs of each organization. My passion for cybersecurity drives me to continuously update my skills and knowledge, ensuring that I provide the most effective defense mechanisms against sophisticated cyber attacks. I am committed to enhancing the security posture of organizations, protecting sensitive data, and fostering a culture of security awareness.

My Services

Vulnerability Assessment

Scan and identify web application vulnerabilities, offering remediation steps for common issues like SQL injection and XSS.

Penetration Testing

Conduct simulated attacks to uncover and address web application vulnerabilities, providing security enhancement strategies.

Compliance Review

Evaluate web applications for adherence to security standards, suggesting improvements for compliance and security.

Network Assessment

Analyze network security to identify vulnerabilities and misconfigurations, recommending defensive measures.

Incident Response

Offer rapid investigation for security incidents, focusing on prevention of future breaches.

Security Architecture

Review and advise on security architecture improvements, focusing on mitigating sophisticated threats.

Education

Work History

Certifications

Title

Hello world!

Welcome to WordPress. This is your first post. Edit or delete it, then start writing!

Follow your own design process.
September 24, 2020 / Design, Events, Technology
Follow your own design process.

My job is simple and sophisticated, so it is possible to describe and simple, and flowery language. I love the…

Contact information

  • Country: Morocco
  • City: Tetouan
  • Email: contact@negraz.site
  • Phone: +212 612-740785 
  • HackerOne: Negraz
  • bugcrowd: Negraz

Contact Me