Skip to Main Content

Luke Bremer

Senior Security Consultant

EXPERIENCE
Luke Bremer has 12+ years of Security and IT experience and has worked with and written applications in .NET and .NET Core. Luke specializes in web application development and web application penetration testing to demonstrate basic and advanced tactics that help identify security issues in web applications, web APIs, and connected web services.

EDUCATION & CERTIFICATIONS

  • Bachelor of Science, Computer Science, Davenport University
  • OSWA
  • SEC+

INDUSTRY CONTRIBUTIONS
Luke has set up static and dynamic code scanners and written secure coding documentation and remediation guides, published several blogs on various security topics, and reported several zero-days in open source software.

PASSION FOR SECURITY
Luke has always had a passion for exploring and securing technology for himself and others. He is part of CTF and bug bounty programs, including TryHackMe, Hack The Box, HackerOne, and has been in the Burp Suite Academy top 50.

Featured Blogs And Resources

Discover the blogs, analysis, webinars, and podcasts by this team member.

Blog November 28 2023

What is Hackvertor (and why should I care)?

What’s Hackvertor and why should I care?Years ago, Gareth Heyes created a Burp Suite (Burp) extension called Hackvertor. It’s an extension with a lot of…

Read about this article
Blog August 31 2023

Crafting Emails with HTML Injection

Have you ever wanted to send an email from a domain you don’t have SMTP credentials for? With some HTML injection, we may be able to do just that. From time to…

Read about this article
Blog May 23 2023

JavaScript Essentials for Beginning Pentesters

JavaScript is heavily used in almost all modern web applications. Knowing how to format a .js file, set breakpoints, and alter a script's logic on the fly can…

Read about this article
Blog May 02 2023

Cross Site Smallish Scripting (XSSS)

Having small XSS payloads or ways to shorten your payloads ensures that even the smallest unencoded output on a site can still lead to account compromise. A…

Read about this article
Blog October 27 2022

How to Get the Most Out of Your Pentest

TL;DR Define the goal of an assessment.Take time to choose the right assessment type.The more detail you give about an asset, the better quality your report…

Read about this article
Webinars May 08 2024

Preparing for NIST CSF 2.0: Practical Tips for Implementation

TrustedSec’s Senior Security Consultant Jared McWherter and Advisory Solutions Director Alex Hamerstone will provide actionable advice for aligning your…

Read about this article
Events TrustedSec HQ | April 30 2024

ISC2 Cleveland Chapter Member Meeting April 2024

ISC2 Cleveland Chapter April MeetupCome join us for our April Meetup! Our Cleveland Chapter is hosting an exciting in-person event for all cybersecurity…

Read about this article
Events Charlotte, NC | April 29 2024

ILTA EVOLVE

TrustedSec is proud to sponsor ILTA EVOLVE!

Read about this article
Podcasts April 26 2024

Security Noise - Episode 6.19

InfoSec: Cybersecurity Education at Bedford High

Read about this article
Blog April 25 2024

Loading DLLs Reflections

We're back with another post about common malware techniques. This time we're not talking about process hollowing. We are going to branch off and talk about…

Read about this article

Empower your business through better security design.

Talk directly with our experienced advisory consultants to learn how we can help.