Find a consultant

Search matches:
Hubbado skills strength:
Strong
Medium
Low
How strong is the consultant in each area?
Strong
Medium
Low
How is strength calculated?
  • years of experience
  • recency of use
Penetration Testing (Applications)Penetration Testing (Network)Penetration Testing (Systems)Penetration Testing (Web)
Cyber SecurityCloud securityAzure CloudOffensive SecurityNetwork SecurityAWS security
Penetration Testing (Network)Penetration Testing (Systems)Penetration Testing (Web)Penetration Testing (Applications)
Operating system security‎Malware DetectionIntrusion detection system (IDS)Intrusion Detection and PreventionIntrusion DetectionInformation privacy‎Incident ResponseIncident Handling & AnalysisGovernance Risk Management and Compliance (GRC)
Penetration Testing (Applications)Penetration Testing (Network)Penetration Testing (Systems)Penetration Testing (Web)
Vulnerability ManagementThreat & Vulnerability ManagementSecurity information and event management (SIEM)Network SecurityBusiness Process ImprovementsF5 BIGiP
Penetration Testing (Applications)Penetration Testing (Web)Penetration Testing (Network)Penetration Testing (Systems)
AgileCloud securityMentoringArchitecture and DesignRisk ManagementStandard of Good PracticeTraining and AwarenessIT UpgradesAmazon AWSScrum Master
Make enquiry
Penetration Testing (Network)
Network SupportNetwork SecurityTrainingFirewall Policy ReviewFirewall PoliciesFirewallsTraining DeliveryCiscoNetwork DesignIronPort
Penetration Testing (Network)
CiscoFortinetFortinet FortiGateFortinet FortiManagerFortinet FortiAnalyzerFortinet NSE7WiresharkSwitchingFirewallsFirewall Policies
Penetration Testing (Network)
Vulnerability ManagementFirewallsCyber EssentialsCyber StrategyRisk ManagementPCI-DSSISO 27001Network Security
Make enquiry
Penetration Testing (Applications)Penetration Testing (Network)Penetration Testing (Systems)Penetration Testing (Web)
Cloud securityData Leak PreventionPolicy and strategyCyber security standardsThreat & Vulnerability ManagementRisk ManagementCompliance and AuditRisk Assessment and AuditArchitecture and DesignData protection
Penetration Testing (Applications)Penetration Testing (Network)Penetration Testing (Systems)Penetration Testing (Web)
Escalation ManagementBid / Proposal ManagementProject ManagementClient Management - External FacingContract ManagementScope CreationProcess ManagementComplianceResourcingConsultancy
Penetration Testing (Applications)Penetration Testing (Network)Penetration Testing (Systems)Penetration Testing (Web)
Architecture and DesignIdentity and Access ManagementPCI-DSSData security‎Regulatory Compliance & AuditCyber StrategyPrivileged identity managementPriviledged Access ManagementRisk ManagementData Leak Prevention
Penetration Testing (Applications)Penetration Testing (Network)Penetration Testing (Systems)Penetration Testing (Web)
Stakeholder ManagementRisk ManagementInformation Security ConsultancySecurity AssuranceRisk AssessmentCyber security standardsIT MigrationsPriviledged Access ManagementGeneral Data Protection Regulation (GDPR)Data protection
Not working
Make enquiry
Penetration Testing (Network)Penetration Testing (Systems)
Network SecurityCiscoNetwork DeploymentNetwork DesignCheck PointEscalation ManagementNetwork SupportIT Monitoring Tools & ManagementFortinetVMware NSX
Make enquiry
Penetration Testing (Network)Penetration Testing (Applications)Penetration Testing (Systems)Penetration Testing (Web)
Scope ManagementMentoringClient Management - External FacingClient Management - Internal FacingTraining and AwarenessNetwork Security
Penetration Testing (Web)Penetration Testing (Network)
Access control‎Network SecurityArchitecture and DesignSSLIntrusion Detection and PreventionInfrastructure SecuritySplunkRisk Assessment and AuditMalware DetectionFirewalls
Make enquiry
Penetration Testing (Systems)Penetration Testing (Applications)Penetration Testing (Network)Penetration Testing (Web)
Risk AssessmentBusiness Process ImprovementsArchitecture and DesignRegulatory Compliance & AuditTeam ManagementRisk ManagementCloud securityRisk Assessment and AuditCyber security standardsRisk analytics and management
Make enquiry
Penetration Testing (Network)
FortinetCisco ISRCisco ASACisco ASRCisco FirePOWERCisco ASA5500-X SeriesCisco ASA5500 SeriesFirewallsJuniper NetworksEncryption
Make enquiry
Penetration Testing (Network)Penetration Testing (Systems)
Network SecurityData Leak PreventionThreat management and forensicsThreat & Vulnerability ManagementAuditArchitectureArchitecture and DesignTraining and Awareness
Make enquiry
Penetration Testing (Systems)Penetration Testing (Applications)Penetration Testing (Network)Penetration Testing (Web)
Risk AssessmentRisk ManagementCompliance ManagementVulnerability ManagementCheck PointCiscoCisco ASAPolicy and strategyAccess control‎Risk Assessment and Audit
Make enquiry
Penetration Testing (Web)
ISO 27001Security information and event management (SIEM)Risk ManagementRisk AssessmentRisk Assessment and AuditData protectionPrivacyThreat & Vulnerability ManagementInformation privacy‎
Make enquiry
Penetration Testing (Network)Penetration Testing (Systems)
Network SecurityArchitecture and DesignPCI-DSSData CentreDatacentre MigrationCiscoISO 27001ISO/IEC 27002Cyber security standards
Make enquiry
Penetration Testing (Network)
CiscoTerraformScrumOSPFIT Monitoring Tools & ManagementNetwork SecurityMPLSMicrosoft AzureKubernetes
Make enquiry
Penetration Testing (Network)Penetration Testing (Systems)Penetration Testing (Web)
Visual BasicNmapNessusPortSwigger BurpMetasploitNodeJSRubyPythonProject DeliveryTraining
Make enquiry
Penetration Testing (Web)
Remote Access / VPNVisual Basic .NET Distributed ComputingDatabase AdminstrationMicrosoft Visual StudioHTMLSAPMicrosoft SQL Server MSSQLPrometheusIT Monitoring Tools & Management
Penetration Testing (Network)
Network DesignOSPFData CentreCiscoCheck PointMPLSWAN (Continental)WAN (Nationwide)WAN (Global)Cisco ISE