Consulting

I am available for consulting engagements. If you are facing interesting challenges in my areas of expertise, please do not hesitate to reach out.

[0x0] Go Engineering

With deep expertise in the Go programming language, I specialize in diagnosing and resolving complex issues within production systems. If your team is struggling with elusive problems like performance bottlenecks, memory leaks, or unexpected application crashes, I can provide the senior expertise needed to find a solution. My methodology involves a combination of dynamic analysis using profiling tools like pprof to pinpoint performance hotspots, and static analysis to identify problematic concurrency patterns and subtle bugs. My services also extend to offering architectural guidance on Go projects and conducting thorough security analyses to identify and mitigate potential vulnerabilities.

[0x1] Penetration Testing

Infrastructure Audit

To ensure the integrity of your digital assets, I perform comprehensive security assessments of your digital infrastructure to identify and analyze weaknesses that could be exploited by attackers. The goal is to discover and address these vulnerabilities proactively, strengthening your defenses before they can be compromised. My process follows established industry methodologies, beginning with passive and active reconnaissance, followed by vulnerability scanning and manual exploitation to validate findings. All findings are documented with clear steps for remediation.

Web Application Audit

To safeguard your online services and user data, I conduct detailed audits of modern web applications, adhering to industry-recognized standards such as the OWASP Top 10 and the OWASP Application Security Verification Standard (ASVS). My methodology includes mapping the application’s attack surface, running automated scans to identify common vulnerabilities, and performing in-depth manual testing to uncover complex issues like business logic flaws, authorization bypasses, and injection attacks. This process uncovers common and complex security flaws, helping to protect your business and your users’ data from malicious actors.

[0x2] Incident Response

In the event of a security breach, I provide critical support to assess the extent of the incident. My approach is aligned with the NIST SP 800-61 framework, covering the full incident response lifecycle: identification, containment, eradication, and recovery. My focus is on identifying compromised data and systems, determining the impact on your operations, and providing clear, actionable guidance for remediation and recovery to minimize service disruption and gather forensic evidence.

[0x3] Code Auditing

To identify and eliminate vulnerabilities at their source, I offer meticulous source code reviews to uncover hidden security vulnerabilities, design flaws, and programming errors. My methodology combines the strengths of automated Static Application Security Testing (SAST) tools to quickly find common anti-patterns, with a thorough manual review of the codebase. The manual review focuses on understanding the application’s logic to identify more nuanced vulnerabilities that automated tools often miss. By identifying and addressing these issues early, we can significantly reduce the risk of your application being exploited.

[0x4] System Design Guidance

Building a secure system starts with a solid foundation. I provide expert guidance in designing secure and resilient system architectures based on modern best practices. This involves applying threat modeling methodologies like STRIDE to proactively identify threats, and implementing a “defense in depth” strategy. This proactive approach helps prevent security vulnerabilities from being built into your products from the start by establishing secure defaults and enforcing the principle of least privilege.

[0x5] Training

Secure Software Development

To empower your engineers with a security-first mindset, I provide tailored training for software development teams to instill a security-first mindset. The curriculum focuses on industry best practices and defensive coding techniques, covering topics such as secure input validation, output encoding to prevent cross-site scripting (XSS), robust authentication and session management, and secure handling of dependencies. The goal is to ensure your software is built to high security standards from the ground up.

Human Security

Your employees are a critical part of your security posture. I offer training on social engineering awareness to help them recognize and thwart manipulation attempts. Additionally, I provide guidance on data protection for traveling employees and can assess your organization’s public information footprint through Open-Source Intelligence (OSINT) gathering to identify and reduce your attack surface.

Physical Security

Security extends beyond the digital realm. I can evaluate your physical security controls, including locks and access systems, to identify weaknesses and recommend countermeasures. This includes assessing vulnerabilities to techniques like lock picking and impressioning, as well as testing electronic access control systems for bypass possibilities.

[0x6] Risk Assessment

To provide a clear understanding of your security posture, I help organizations proactively manage risk by developing comprehensive threat models for products and technical infrastructure. This process identifies potential threats, assesses their likelihood and impact, and allows you to prioritize security investments effectively. My assessments can be aligned with established frameworks such as NIST SP 800-30 or the FAIR (Factor Analysis of Information Risk) model to provide a quantitative basis for your security decisions.

[0x7] Reverse Engineering

For situations requiring deep technical investigation, I can deconstruct and analyze software to reveal its internal mechanics. My methodology includes both static analysis, using disassemblers like Ghidra or IDA Pro to examine code without executing it, and dynamic analysis, using debuggers to observe the software’s behavior as it runs. This is valuable for understanding a competitor’s product, or for performing in-depth analysis of malicious software (malware) to understand its capabilities, origins, and potential impact.