Skip to Main Content

Luke Bremer

Senior Security Consultant

EXPERIENCE
Luke Bremer has 12+ years of Security and IT experience and has worked with and written applications in .NET and .NET Core. Luke specializes in web application development and web application penetration testing to demonstrate basic and advanced tactics that help identify security issues in web applications, web APIs, and connected web services.

EDUCATION & CERTIFICATIONS

  • Bachelor of Science, Computer Science, Davenport University
  • OSWA
  • SEC+

INDUSTRY CONTRIBUTIONS
Luke has set up static and dynamic code scanners and written secure coding documentation and remediation guides, published several blogs on various security topics, and reported several zero-days in open source software.

PASSION FOR SECURITY
Luke has always had a passion for exploring and securing technology for himself and others. He is part of CTF and bug bounty programs, including TryHackMe, Hack The Box, HackerOne, and has been in the Burp Suite Academy top 50.

Featured Blogs And Resources

Discover the blogs, analysis, webinars, and podcasts by this team member.

Blog November 28 2023

What is Hackvertor (and why should I care)?

What’s Hackvertor and why should I care?Years ago, Gareth Heyes created a Burp Suite (Burp) extension called Hackvertor. It’s an extension with a lot of…

Read about this article
Blog August 31 2023

Crafting Emails with HTML Injection

Have you ever wanted to send an email from a domain you don’t have SMTP credentials for? With some HTML injection, we may be able to do just that. From time to…

Read about this article
Blog May 23 2023

JavaScript Essentials for Beginning Pentesters

JavaScript is heavily used in almost all modern web applications. Knowing how to format a .js file, set breakpoints, and alter a script's logic on the fly can…

Read about this article
Blog May 02 2023

Cross Site Smallish Scripting (XSSS)

Having small XSS payloads or ways to shorten your payloads ensures that even the smallest unencoded output on a site can still lead to account compromise. A…

Read about this article
Blog October 27 2022

How to Get the Most Out of Your Pentest

TL;DR Define the goal of an assessment.Take time to choose the right assessment type.The more detail you give about an asset, the better quality your report…

Read about this article
Training Resources November 07 2024

Actionable Purple Team Simulation Online Training (November 7-8)

Learn how to create specific detections to identify early Indicators of Compromise (IOCs) in our online course. Designed for those looking to improve their…

Read about this article
Webinars August 07 2024

Ask Me Anything: Proactive Threat Hunting

As threat actors become more sophisticated, organizations' approaches to finding malicious activity must become more proactive and refined. Dive into the…

Read about this article
Training Resources August 03 2024

Black Hat USA Training - Applied Threat Hunting and Detection Engineering

Registration is now open for our Black Hat training on August 3-6, 2024

Read about this article
Blog August 01 2024

Lapse of Control: Applauding PCI SSC for FAQ 1572

I want to applaud the PCI Security Standards Council (PCI SSC) for FAQ 1572 published in March of 2024 for simply and effectively answering a question asked by…

Read about this article
Events TrustedSec HQ | July 30 2024

ISC2 Cleveland Chapter Member Meeting July 2024

ISC2 Cleveland Chapter July MeetupCome join us for our monthly meetup! The ISC2 Cleveland Chapter is hosting an exciting in-person event for all cybersecurity…

Read about this article

Empower your business through better security design.

Talk directly with our experienced advisory consultants to learn how we can help.