This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

User:Christian Navarrete

From OWASP
Revision as of 17:25, 18 January 2010 by Christian Navarrete (talk | contribs)

Jump to: navigation, search

Christian Navarrete has 10 years of experience in providing professional Computer, Network and Internet Security implementations in almost all states of México, United States, Argentina, Perú, Ecuador, Chile and Venezuela, in various sectors like Financial, Education, Private and Government. His core experiences are focused on Forensic Analysis and Penetration Testing. He also did presentations at some Universities (including Instituto Politecnico Nacional) He has recently participated at “b:Secure CSI-Monterrey” where he gave a presentation with the topic “Protection Strategies - Hacker Minded”. Also he was exhibitor for local hacker con-named BugCon, in where he will show his advances of his new Pentest framework “I-Ninja Pentex v1.0”. Currently, Christian works as Information Security Consultant performing web security testing for a well-known Banking Corp. In his free time, he acts as forum administrator of the popular SecTester.Net Forum [1] and is one of the official translators of the OWASP Spanish newsletter team.

E-mail: [email protected] Blog: http://chr1x.sectester.net Web: http://www.sectester.net