This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

User:MelDrews

From OWASP
Jump to: navigation, search

8 years information security consulting experience, including penetration testing applications and infrastructure, risk management, vulnerability management, controls development. 2 years in information security audit for Large Financial Institution testing controls surrounding infrastructure and software development. Currently engaged in building a software development security program and performing vulnerability testing.

Certifications: CISSP, GCFE, CISA, Project+

Blog: http://www.redcedarnet.com Twitter: @Me1_Dr3ws