Hi , My name is Ismail Tasdelen. I live in the city of Istanbul. I work in the IT industry. I'm trying to find security vulnerabilities. I have found over +750 various vulnerabilities in Bug Bounty. I have added over +150 companies to the Hall of Fame and Thanks lists for the vulnerabilities I found under Bug Bounty. I also discovered security vulnerabilities in +65 different products. I like to write on any topic in my free time.

- Performing code reviews for all new developments. - Identifying flaws and vulnerabilities in new and existing software products: * Static Application Security Testing (SAST), Static code analysis using HPE-MicroFocus Fortify SCA * Dynamic Application Security Testing (DAST), Manual penetration tests and other automated tests using Burp Suite. - Development of recommendations for software developers to address identified vulnerabilities. - Reviewing technical designs and suggesting improvements to ensure new features are safe by design. - Performing vulnerability management of reported security vulnerabilities. - To provide analysis on which product to buy by conducting poc studies of security products for customers. - Performing load and performance tests with the Jmeter tool. - Performing penetration tests for OT Security and determining the required deficiencies in NIST and ISA standards and providing the improvement process. - Providing training on Application Security and OT Security when necessary. To communicate : LinkedIn : https://www.linkedin.com/in/ismailtasdelen/ Mail address : pentestdatabase@gmail.com Twitter : https://twitter.com/ismailtsdln

Kind Regards

Medium member since September 2023
Connect with Ismail Tasdelen
Ismail Tasdelen

Ismail Tasdelen

I'm Ismail Tasdelen. I have been working in the cyber security industry for +7 years. Don't forget to follow and applaud to support my content.