Profile picture

Hi, I'm Riccardo

I provide Offensive Security services to protect your business from cyber threats.

Scroll down

As a freelance, I worked for

A4e
A4e
Bugcrowd
Bugcrowd
Congeo
Congeo
Cyberdart
Cyberdart
Cybergon
Cybergon
Elmec
Elmec
GObugfree
GObugfree
Mariani
Mariani
Sayit
Sayit
Unguess
Unguess
A4e
A4e
Bugcrowd
Bugcrowd
Congeo
Congeo
Cyberdart
Cyberdart
Cybergon
Cybergon
Elmec
Elmec
GObugfree
GObugfree
Mariani
Mariani
Sayit
Sayit
Unguess
Unguess

Penetration Testing

Security assessments are carried out on web, mobile, desktop applications and APIs through manual testing based on OWASP standards. The process leverages both white-box and black-box techniques to identify vulnerabilities, assess their impact, and deliver a comprehensive, professional report.

Vulnerability Assessment

Vulnerability Assessment provides a comprehensive view of complex networks by identifying, evaluating, and prioritizing vulnerabilities. Combining automated scanning with expert analysis, it delivers actionable insights and recommended mitigations to strengthen overall security posture.

Consulting

Tailored advisory services to meet your needs; whether it’s selecting the right security product, achieving compliance with industry standards, or strengthening your overall cybersecurity posture.

Training

Cybersecurity training is provided to strengthen both fundamental and advanced security knowledge. Courses combine theory with practical approaches, tailored to specific needs, to help professionals understand risks and apply best practices for protecting systems and data.

Secure Code Review

Secure Code Review provides an in-depth audit of application source code to detect security flaws, malicious logic, and missing controls. By integrating manual review early in the development lifecycle, it ensures high coverage, low false positives, and actionable remediation guidance.

Red Teaming

Technical red teaming exercises aim to simulate the behavior of real-world attackers, using any available technique in order to achieve the highest possible grade of system compromise.

FileMaker Security

Security services for the FileMaker ecosystem, including assessment and hardening of applications at both code and configuration level to reduce risks and strengthen resilience.

Incident Response

Incident Response (IR) service helps organisations detect, contain, and remediate security incidents quickly. It implements industry-specific strategies to ensure compliance and operational resilience, and performs thorough post-incident analysis to identify root causes and prevent future incidents.

Continuous Monitoring

Continuous monitoring service for your corporate domain, constantly scanning your digital perimeter to identify and analyze all subdomains and exposed services. This approach combines automated tools with expert manual analysis to ensure a comprehensive security overview.

OSINT Assessment

Open Source Intelligence (OSINT) refers to the process of collecting and analyzing publicly available information. This service identifies and analyzes exposed credentials, data leaks, and any other sensitive information publicly accessible online, providing a clear overview of the organization’s digital exposure.

Scroll down

Work Experience

Cyber Security Consultant

Sayit SA

Switzerland

Tailored advisory services to support regulatory compliance and strengthen cybersecurity posture, combined with technical expertise in penetration testing, vulnerability assessments, risk analysis, and secure development of management software.

ISO 27001NIS 2CompliancePenetration TestFileMaker

Software Security Consultant

IMQ Minded Security

Italy

Execution of security assessment projects, including web and mobile application penetration testing, source code review, and development of custom rules for SAST activities.

Penetration TestVulnerability AssessmentMAPTSASTSecure Code Review

Cyber Security Specialist

Cybergon - Elmec Informatica

Italy

Involved in comprehensive security operations, including proactive monitoring and management of SIEM, endpoint, network, and cloud security systems. Experienced in advanced incident response, threat hunting, and red teaming, as well as conducting penetration tests, vulnerability assessments, phishing simulations, and OSINT analyses.

SIEMThreat HuntingSOCIncident ResponseRed TeamingAutomation

Security Engineer

Secure Network

Italy

Conducting vulnerability assessments and penetration tests on applications, web services, and internal or external networks, following OWASP and OSSTMM methodologies, calculating risk using CVSS, and reporting identified vulnerabilities to support effective mitigation strategies.

Web Application SecurityAPI SecurityOWASPOSSTMMRisk Analysis
Scroll down

Studies and Certifications

B.S. in Computer Science

Università Degli Studi Dell'Insubria

Core CS foundations: data structures, algorithms, operating systems, networking, and databases; team capstone in web systems.

Algorithms Data Structures Operating Systems Databases Networking

EWPT

eLearnSecurity

Certified in web application penetration testing, demonstrating expertise in identifying and exploiting security vulnerabilities in web applications.

Web Application Penetration Test Certification OWASP

Lead Auditor ISO/IEC 27001:2022

Gerico Security Srl

Qualified to lead and conduct ISO 27001 audits on information security management systems.

ISO 27001 Compliance Internal Audit
Separator