Summary
Overview
Work History
Education
Skills
Additional Information
Certification
Timeline
Generic

Liel Ben Yehuda

Penetration Tester / Red Teamer
Rishon LeZiyyon

Summary

Penetration Tester with experience in infrastructure security, web application testing,
and Red Team simulations.
Adept at identifying and mitigating vulnerabilities in both on-premises and cloud
environments, with a proven track record of enhancing organizational security.
Committed to continuous learning and eager to contribute to a dynamic team.

Overview

2
2
years of professional experience
1
1
Certification
2
2
Languages

Work History

Infrastructure Penetration Testing

Cypros LTD
06.2023 - Current
  • Conducted security assessments on complex hybrid Active Directory environments and Azure Entra ID.
  • Identified and exploited vulnerabilities to assess the security posture of network infrastructures.

Web Application Penetration Testing

Cypros LTD
06.2023 - Current
  • Performed security testing on web applications following the OWASP Top 10 guidelines.
  • Utilized tools such as Burp Suite for vulnerability assessment and exploitation.

Red Team

Cypros LTD
06.2023 - Current
  • Conducted comprehensive Red Team exercises, including OSINT, phishing campaigns and physical red teaming.
  • Simulated real-world attack scenarios to evaluate and improve organizational security defenses.

Education

OSCP+

Offensive Security

Penetration Tester For Infrastructure/Applications

ITSafe Cyber Security College
04.2001 -

Malware Development Utilizing The Windows APIs

Maldev Academy

Hybrid Multi-Cloud Red Team

Cyber Warfare Labs

Skills

Infrastructure Penetration Testing

Application Penetration Testing

Malware Development

Programming in Various Languages

Red Team

Additional Information

https://www.linkedin.com/in/lielb1/

Certification

Offensive Security Certified Professional (OSCP) - Offensive Security.

Timeline

Offensive Security Certified Professional (OSCP) - Offensive Security.

11-2024

Infrastructure Penetration Testing

Cypros LTD
06.2023 - Current

Web Application Penetration Testing

Cypros LTD
06.2023 - Current

Red Team

Cypros LTD
06.2023 - Current

Penetration Tester For Infrastructure/Applications

ITSafe Cyber Security College
04.2001 -

OSCP+

Offensive Security

Malware Development Utilizing The Windows APIs

Maldev Academy

Hybrid Multi-Cloud Red Team

Cyber Warfare Labs
Liel Ben YehudaPenetration Tester / Red Teamer