Saphir CyberSecurity

Szafirowski Pawel

13595 Berlin

pawelsaphir.berlin

Please contact me via e-mail for information regarding the following services:

  • Penetration Test, flexible approach, possible variations:
    • standard web application/thick client/API/infrastructure penetration test (black box/grey box)
    • rapid penetration test (identification of as many vulnerabilities as possible in the shortest possible time, focusing on the highest risk vulnerabilities)
  • Bug Bounty:
    • Public Bug Bounty program (if you want me to join to your public bug bounty program via invitation from e.g. HackerOne, YesWeHack)
    • Private Bug Bounty program (if you are organizing a bug bounty in your company, which is to be available only to a limited number of people and you are looking for testers)