This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "User:Tal Mel"

From OWASP
Jump to: navigation, search
(Experience)
Line 3: Line 3:
 
<br>
 
<br>
 
== Experience ==
 
== Experience ==
[2013-Present] &nbsp;&nbsp;  '''Application Security Expert''' @ [https://appsec-labs.com  AppSec Labs]<br>
+
[2013-Present] &nbsp;&nbsp;  '''Tech Lead | Application Security Expert''' @ [https://appsec-labs.com  AppSec Labs]<br>
 
[2011-2013] &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;  Information Security Analyst @ [http://amdocs.com  Amdocs]<br>
 
[2011-2013] &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;  Information Security Analyst @ [http://amdocs.com  Amdocs]<br>
 
[2009-2011] &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;  Security Researcher @ [http://www.checkpoint.com/products/dlp-software-blade/  CheckPoint Software Technologies] <br>
 
[2009-2011] &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;  Security Researcher @ [http://www.checkpoint.com/products/dlp-software-blade/  CheckPoint Software Technologies] <br>
Line 10: Line 10:
 
[2001-2004] &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;  Platoon Sergeant @ [http://www.idf.il/english/  Israel Defense Forces (IDF)] <br>
 
[2001-2004] &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;  Platoon Sergeant @ [http://www.idf.il/english/  Israel Defense Forces (IDF)] <br>
 
<br>
 
<br>
 +
 
== Projects ==
 
== Projects ==
 
[[OWASP_Path_Traverser|OWASP Path Traverser]] <br>
 
[[OWASP_Path_Traverser|OWASP Path Traverser]] <br>

Revision as of 17:59, 11 December 2015

Tal Melamed
[email protected]

Experience

[2013-Present]    Tech Lead | Application Security Expert @ AppSec Labs
[2011-2013]         Information Security Analyst @ Amdocs
[2009-2011]         Security Researcher @ CheckPoint Software Technologies
[2006-2008]         Fraud Analyst @ RSA, The Security Division of EMC
[2004-2005]         Security Team @ Israeli Aircraft Industries (IAI)
[2001-2004]         Platoon Sergeant @ Israel Defense Forces (IDF)

Projects

OWASP Path Traverser
OWASP Rainbow Maker
AppUse - Android Pentest Platform Unified Standalone Environment
iNalyzer - iOS Penetration testing Framework

Pages

LinkedIn
AppSec.it
Nu11P0inter