Penetration Testing

About me

I'm Dris R. and I'm a

Passionate about offensive security, I help companies secure their web applications and infrastructure by identifying the vulnerabilities to which they are exposed.

With more than 8 years of experience. I worked in several companies and carried out more than 100 intrusion tests for many clients throughout France but also international companies from USA and South America.

I also actively participate in bug bounty programs as security researcher, find me on Synack / Bugcrowd / Zerocopter as jedus0r.

Services

Web Application and API Security Testing
External Pentest
Coaching in Cybersecurity

Commitment

Contact me

Get in Touch
Location
France
Linkedin
Dris R