Summary
Overview
Work History
Education
Skills
Websites
Certification
Languages
Timeline
Generic

Furkan Fatih Demir

Ankara,Turkey

Summary

Passionate and detail-oriented Penetration Tester with proven expertise in ethical hacking, vulnerability assessments, and red team engagements. Skilled at identifying and mitigating security vulnerabilities, performing risk assessments, and enhancing security protocols. Experienced in delivering comprehensive security audits and exploiting vulnerabilities across web applications and networks. Proficient in utilizing industry-standard penetration testing frameworks and tools for in-depth security analysis.

Overview

3
3
years of professional experience
1
1
Certification

Work History

Associate Penetration Tester

Barikat
09.2023 - Current
  • Led over 100 penetration tests on web and network applications, identifying vulnerabilities that reduced client security risk by 40%
  • Discovered and reported critical web application misconfigurations, leading to the resolution of privilege escalation issues
  • Delivered detailed, actionable security reports, providing clients with effective remediation strategies, resulting in improved security posture for 10+ organizations
  • Conducted phishing campaigns, improving employee security awareness by 35% across 5 client companies
  • Collaborated with developers to remediate high-risk vulnerabilities, reducing critical security flaws by 25% in client web applications

Associate Penetration Tester

Uday Security
09.2022 - 08.2023
  • Completed 15+ Capture The Flag (CTF) challenges, honing penetration testing techniques and achieving top 10 placements in 5 competitions
  • Identified and mitigated multiple SQL injection and XSS vulnerabilities, enhancing web application security for 3 commercial clients
  • Developed comprehensive security reports and risk assessments, presenting findings to clients with clear, actionable solutions

Education

Bachelor’s Degree - Architecture

Trakya University
Edirne/Turkey
01.2023

Skills

  • MITRE ATT&CK
  • Network security
  • Vulnerability assessment
  • Penetration testing
  • Ethical hacking
  • Web application security
  • Social engineering
  • Wireless security testing
  • Phishing simulations
  • Teamwork and collaboration
  • Analytical thinking
  • SQL injection
  • Cross-site scripting
  • Network scanning
  • Burp Suite
  • Metasploit
  • Nmap
  • Wireshark
  • Nessus
  • Gophish
  • Postfix
  • Emba
  • Hashcat
  • John the Ripper
  • FFUF
  • DirBuster
  • Acunetix
  • BloodHound
  • Impacket
  • OWASP Top 10
  • SQL Injection
  • XSS
  • CSRF
  • SSRF
  • IDOR
  • Web LLM Attacks
  • JWT Attacks
  • Race Condition
  • Active Directory attacks
  • Kerberoasting
  • Pass-the-Hash
  • SMB enumeration
  • JavaScript

Certification

eWPTX (eLearnSecurity Web Application Penetration Tester eXtreme), 02/01/23

Languages

Turkish
English
Spanish

Timeline

Associate Penetration Tester

Barikat
09.2023 - Current

Associate Penetration Tester

Uday Security
09.2022 - 08.2023

Bachelor’s Degree - Architecture

Trakya University
Furkan Fatih Demir