IT-Sicherheit, IT Security, Penetrationtester, Information Security, Webapplication, VoIP, BlackBox Penetrationtesting, Source Code Analysis
Aktualisiert am 13.08.2024
Profil
Freiberufler / Selbstständiger
Remote-Arbeit
Verfügbar ab: 13.08.2024
Verfügbar zu: 100%
davon vor Ort: 100%
Peneterationtesting
IT Security
German
Muttersprache
English
Verhandlungssicher
French
Grundkenntnisse

Einsatzorte

Einsatzorte

Deutschland, Österreich, Schweiz
möglich

Projekte

Projekte

1 Jahr 2 Monate
2023-07 - heute

Whitebox Penetrationtests

Interim Penetrationtester
Interim Penetrationtester

  • Whitebox Penetrationtests of Web- and Mobile-Applications from planning to reporting
  • Source Code Review of Java/Springboot/PHP/DotNet/NodeJS based Web-Applications and REST APIs
  • Source Code Review and Penetrationtests of Kotlin/Java/Objective-C/ReactNative
  • based Android and IOS Applications
  • Supporting the SOC in Incident-Management, Red-Team Assesment of the network from
  • perspective of a compromised employee VPN-account

european wide logistics company
2 Monate
2023-05 - 2023-06

Pentetrationtesting of a web-based Ship/Cargo Management Solution

  • Source code Rview of the SpringBoot
  • Testing for OWASP Web Top 10 Vulnerabilities, combined Whitebox/Blackbox Approach
major german Ship Logistic Company
2 Jahre 7 Monate
2020-06 - 2022-12

Onboarding of AWS Cloud Vulnerability Scanning of 160 VPCs

Vulnerability Manager
Vulnerability Manager
  • Onboarding of AWS Cloud Vulnerability Scanning of 160 VPCs using Tenable.IO,Analysis and Reporting of vulnerable Systems with Tenable.SC
  • Managing the end-to-end vulnerability lifecycle from discovery to closure developing and implementing KPI and metric reporting related to VM, implementing processes, capabilities and techniques for vulnerability management and security testing.
  • Development of Python Code parsing Nessus Scan Results 
  • Maintenance of the Tenable.SC and Nessus Agent Vulnerability Scanning Infrastructure, Performing Vulnerability Scans with TenableIO and Qualys
  • Serving as an escalation point on issues, dependencies and risks related to vulnerability scanning                                                                                                               
  • Technical Integration of a Vulnerability Management Platform (Risksense) including communication with different Stakeholders for CMDB and BMC Remedy, Handover to operating teams
Tenable
ITERGO
Duesseldorf
2 Jahre 7 Monate
2020-06 - 2022-12

Onboarding of AWS Cloud

Vulnerability Manager
Vulnerability Manager
  • Onboarding of AWS Cloud Vulnerability Scanning of 160 VPCs using Tenable.IO,Analysis and Reporting of vulnerable Systems with Tenable.SC, Managing the end-to-end vulnerability lifecycle from discovery to closure, developing and implementing KPI and metric reporting related to VM
  • implementing processes, capabilities and techniques for vulnerability management and security testing
  • Development of Python Code parsing Nessus Scan Results
  • Maintenance of the Tenable.SC and Nessus Agent Vulnerability Scanning Infrastructure
  • Performing Vulnerability Scans with TenableIO and Qualys Serving as an escalation point on issues, dependencies and risks related to vulnerability scanning Technical Integration of a Vulnerability Management Platform (Risksense) including communication with different Stakeholders for CMDB and BMC Remedy, Handover to operating teams
major german insurance company
1 Monat
2022-11 - 2022-11

Security Analysis of a java based ThickClient/Fatclient

  • Source code based analysis of secure Communications and data storage, logic attacks against client and server
3 Monate
2022-04 - 2022-06

Performing Attacks against components within VoLTE network

  • Performing Attacks as a VoLTE subscriber to analyze what the SIEM can monitor, CallerID spoofing, SIP Fuzzing
  • SIM Card Sharing Attack
  • Attacks on SIP Registration
major british mobile phone provider
1 Monat
2022-01 - 2022-01

Penetrationtest of a mobile Android App

  • Reverse-Engineering of the local Database Encryption
  • Extraction of Encryption-Keys during Runtime by using custom Frida-Scripts
major austrian railroad company
2 Monate
2021-11 - 2021-12

Penetrationtest of two Active Directories

  • Analysis of Permissions
  • ASReproat/Kerberos Attacks
major german Bank
1 Monat
2021-10 - 2021-10

Source Code Review and Webapplication Pentest

  • Source Code Review and Webapplication Pentest of a Corona Contact Tracing App
  • Analysis of Nodejs based Javascript Backend Code
  • Whitebox Pentest of the Mobile App?s REST API
  • Whitebox Pentest of the Management Webapplication
1 Monat
2021-08 - 2021-08

Source Code Review of an Android and Iphone App

  • Analysis of the Kotlin and Swift Source Code
austrian Post
3 Monate
2021-05 - 2021-07

Source Code Review of a NodeJS/GraphQL

  • Source Code Review of a NodeJS/GraphQL based (Video-) Collaboration Webapplikation
  • Combined White-/Blackbox Approach with full Source Code also running in a Docker based Test Environment
1 Monat
2021-06 - 2021-06

BlackBox Webapplikation and Infrastructure Pentest

  • BlackBox Webapplikation and Infrastructure Pentest of an ATM Management System, including PHP Source Code Audit
1 Monat
2021-05 - 2021-05

BlackBox Penetrationtest of a Typo3-based public Internet Presence

german Bank
3 Monate
2020-11 - 2021-01

Blackbox Penetrationtesting of different Webapplications

german insurance Company and a US company
1 Monat
2020-11 - 2020-11

Blackbox Penetrationtesting of an IOS Application

  • Blackbox Penetrationtesting of an IOS Application including REST-API and Webfrontend for a Consulting Company
Consulting Company

Aus- und Weiterbildung

Aus- und Weiterbildung

1 Monat
2024-06 - 2024-06

TryHackme Red Teaming Learning Path

  • The 48h learning path compromised the topics Red Team Fundamentals (C2, Mitre) Initial Access (Phishing, Password attacks), Post Compromise (Windows PrivEsc, Windows Local Persistence and Lateral Movement), Host Evasions (AV/Signature/Runtime Detection Evasion,..), Network Security Evasion (IDS, IPS, Sandbox Evasion) and compromising Active Directory
1 Monat
2024-06 - 2024-06

Virtual Industry Control Systems (ICS) Cybersecurity Trainging (300)

  • Training with Exam at the U.S. Deparment of Homeland Security Cybersecurity and Infrastructure Security Agency (CISA)
  • Overview of Industrial Control Systems including an attack demonstration
  • Network Discovery Mapping
  • Network Defense
  • Detection and Analysis
  • The Exploitation Process
  • Network Attacks and Exploits
1 Monat
2024-05 - 2024-05

Certified Azure Red Team Professional (CARTP)

  • Certification by AlteredSecurity challenges a student to compromise an Azure Active Directory by abusing features and functionalities without relying on patchable exploits. During 24 hour hands-on certification exam a CTF must be solving along with a Report describing the attacks
  • Topics included: Initial Access Attacks (Enterprise/Function Apps, App Services, Logical Apps, Unsecured Storage, Phishing, Consent Grant Attacks), Authenticated Enumeration (Storage Accounts, Key vaults, Blobs, Deployment Templates), Privilege Escalation (RBAC/Azure roles, Across subscriptions), Lateral Movement (Pass-the-PRT, Pass-the-Certificate, cloud <-> onprem), Persistence techniques (Hybrid Identity, Golden SAML, Service Principals, Dynamic Groups), Bypassing Defenses
1 Monat
2024-02 - 2024-02

Certified Red Team Professional (CRTP)

  • certification by AlteredSecurity challenges a student to compromise a Active Directory by abusing features and functionalities without relying on patchable exploits. Students will have 24 hours for the hands-on certification exam and 48 hours to devliver an Exam Report describing the performed attacks
  • Topics included: Active Directory Enumeration, Windows Local Privilege Escalation, Domain Privilege Escalation, Domain Persistence and Dominance, Cross Trust Attacks, Forest Persistence and Dominance, Defenses ? Monitoring, Defenses and bypass

1 Monat
2023-12 - 2023-12

Shellcode Development on x86-32bit

  • Introduction into 32Bit X86 Assembly Language
  • Development of different Shellcodes Exceve/Bindshell/Reverse Shell, Shellcode Obfusction
  • Debugging of X86-Assembler with GDB-GEF
1 Monat
2023-04 - 2023-04

Pentesting Industrial Control System (ICS) Workshop

  • OSINT and Pentesting of Siemens S7
  • Schneider Electric SPS and ATGs
1 Monat
2022-08 - 2022-08

Mainframe Hacking

  • Completion of 16 hour Mainfraime Hacking class with final CTF
1 Monat
2020-09 - 2020-09

Tenable.IO Certificate of Proficiency

  • Manage Vulnerability Scans using Tenable.IO.
  • Deploy Nessus Scanner and Scan Agents on Premise and AWS Cloud
  • Perfom external and Cloud based Vulnerabiluity Scans
  • Provide Vulnerability Reports
1 Monat
2018-11 - 2018-11

Offensive Security Certified Professional (OSCP)

  • Certification Exam challenges student to comprise five machines within 24 hours along with a Exam report describing the found vulnerabilities
    • Topics included: Identify and exploit XSS, SQL injection, and file inclusion vulnerabilities in web applications.
  • Certification Exam challenges student to find vulnerabilties in a self developed software and write own shellcode bypassing antivirus within 24 hours along with a Exam report describing the used methodology
    • ?Topics included: Analyze, correct, modify, cross-compile, and port public exploit code., Successfully conduct both remote and client side attacks
  • Write basic scripts and tools to aid in the penetration testing process
  • Use multiple information gathering techniques to identify and enumerate targets running various operating systems and services.

1 Monat
2017-10 - 2017-10

Offensive Security Certified Expert (OSCE)

  • Identify hard-to-find security vulnerabilities, Conduct intelligent fuzz-testing
  • Analyze, correct, modify, and port x86 exploit code
  • Hand-craft binaries to evade anti-virus software

Position

Position

  • IT Security
  • Penetrationtester

Kompetenzen

Kompetenzen

Top-Skills

Peneterationtesting IT Security

Produkte / Standards / Erfahrungen / Methoden

Tools:

  • Mobile App Vulnerability 
  • Assessment/Mobile App Source Code Audit 
  • Android
  • iPhone
  • iPad
  • Blackberry
  • VMB hacking
  • ISDN attacks
  • Wardialing
  • Fuzzing
  • Reverse Engineering
  • Embedded Systems
  • Buffer-/Heap-/Integer overflow attacks
  • Web application pentesting
  • network pro- tocol analysis
  • analysis of proprietary protocols
  • analysis and attacks on cryptographic pro- tocols
  • Binary analysis (IDA)
  • C/C++/Java/Objective-C/PHP Source code auditing
  • Threat analysis
  • Programm- und Source Code Analyse
  • Source Code Analyse
  • BlackBox Penetration Testing
  • Penetration Testing


Network protocols:

  • TCP/IP
  • IPV4
  • IPtV6
  • SIP
  • SDP
  • SCTCP
  • (S)RTP
  • H.323
  • H.225
  • H.254
  • MGCP
  • MEGACO
  • Q.921
  • Q.931
  • GSM
  • SMS
  • X.25
  • DECT
  • SS7
  • CCITT#5
  • BGP
  • OSPF
  • TLS/SSL
  • IPSEC
  • MPLS
  • DNS
  • DNS-SEC
  • IEEE 802.11
  • KADEMLIA
  • CHORT


Penetration testing:

  • VMB hacking
  • ISDN attacks
  • Wardialing
  • Fuzzing
  • Reverse Engineering
  • Embedded Systems
  • Buffer-/Heap-/Integer overflow attacks
  • Web application pentesting
  • network protocol analysis
  • proprietary protocol analysis
  • analysis and attacks on cryptographic protocols
  • Source code auditing (C,C++,Java,PHP,Android)
  • Threat analysis


PBX:

  • Alcatel
  • HiPath
  • Hicom
  • Avaya

Betriebssysteme

Unix
Windows
Linux
*BSD
Solaris

Programmiersprachen

Assembler
X86 / ARM / MIPS
C
Objective-C
C++
Java
Perl
PHP
Python
Shell
Sparc-Assembler
6502-Assembler
VHDL
SQL
XML

Datenbanken

MySQL

Datenkommunikation

Internet, Intranet
ISDN
Proprietäre Protokolle
Public Networks
TCP/IP
Voice
X.400 X.25 X.225 X.75...

Branchen

Branchen

Internetprovider, Banken, Versicherungen

Einsatzorte

Einsatzorte

Deutschland, Österreich, Schweiz
möglich

Projekte

Projekte

1 Jahr 2 Monate
2023-07 - heute

Whitebox Penetrationtests

Interim Penetrationtester
Interim Penetrationtester

  • Whitebox Penetrationtests of Web- and Mobile-Applications from planning to reporting
  • Source Code Review of Java/Springboot/PHP/DotNet/NodeJS based Web-Applications and REST APIs
  • Source Code Review and Penetrationtests of Kotlin/Java/Objective-C/ReactNative
  • based Android and IOS Applications
  • Supporting the SOC in Incident-Management, Red-Team Assesment of the network from
  • perspective of a compromised employee VPN-account

european wide logistics company
2 Monate
2023-05 - 2023-06

Pentetrationtesting of a web-based Ship/Cargo Management Solution

  • Source code Rview of the SpringBoot
  • Testing for OWASP Web Top 10 Vulnerabilities, combined Whitebox/Blackbox Approach
major german Ship Logistic Company
2 Jahre 7 Monate
2020-06 - 2022-12

Onboarding of AWS Cloud Vulnerability Scanning of 160 VPCs

Vulnerability Manager
Vulnerability Manager
  • Onboarding of AWS Cloud Vulnerability Scanning of 160 VPCs using Tenable.IO,Analysis and Reporting of vulnerable Systems with Tenable.SC
  • Managing the end-to-end vulnerability lifecycle from discovery to closure developing and implementing KPI and metric reporting related to VM, implementing processes, capabilities and techniques for vulnerability management and security testing.
  • Development of Python Code parsing Nessus Scan Results 
  • Maintenance of the Tenable.SC and Nessus Agent Vulnerability Scanning Infrastructure, Performing Vulnerability Scans with TenableIO and Qualys
  • Serving as an escalation point on issues, dependencies and risks related to vulnerability scanning                                                                                                               
  • Technical Integration of a Vulnerability Management Platform (Risksense) including communication with different Stakeholders for CMDB and BMC Remedy, Handover to operating teams
Tenable
ITERGO
Duesseldorf
2 Jahre 7 Monate
2020-06 - 2022-12

Onboarding of AWS Cloud

Vulnerability Manager
Vulnerability Manager
  • Onboarding of AWS Cloud Vulnerability Scanning of 160 VPCs using Tenable.IO,Analysis and Reporting of vulnerable Systems with Tenable.SC, Managing the end-to-end vulnerability lifecycle from discovery to closure, developing and implementing KPI and metric reporting related to VM
  • implementing processes, capabilities and techniques for vulnerability management and security testing
  • Development of Python Code parsing Nessus Scan Results
  • Maintenance of the Tenable.SC and Nessus Agent Vulnerability Scanning Infrastructure
  • Performing Vulnerability Scans with TenableIO and Qualys Serving as an escalation point on issues, dependencies and risks related to vulnerability scanning Technical Integration of a Vulnerability Management Platform (Risksense) including communication with different Stakeholders for CMDB and BMC Remedy, Handover to operating teams
major german insurance company
1 Monat
2022-11 - 2022-11

Security Analysis of a java based ThickClient/Fatclient

  • Source code based analysis of secure Communications and data storage, logic attacks against client and server
3 Monate
2022-04 - 2022-06

Performing Attacks against components within VoLTE network

  • Performing Attacks as a VoLTE subscriber to analyze what the SIEM can monitor, CallerID spoofing, SIP Fuzzing
  • SIM Card Sharing Attack
  • Attacks on SIP Registration
major british mobile phone provider
1 Monat
2022-01 - 2022-01

Penetrationtest of a mobile Android App

  • Reverse-Engineering of the local Database Encryption
  • Extraction of Encryption-Keys during Runtime by using custom Frida-Scripts
major austrian railroad company
2 Monate
2021-11 - 2021-12

Penetrationtest of two Active Directories

  • Analysis of Permissions
  • ASReproat/Kerberos Attacks
major german Bank
1 Monat
2021-10 - 2021-10

Source Code Review and Webapplication Pentest

  • Source Code Review and Webapplication Pentest of a Corona Contact Tracing App
  • Analysis of Nodejs based Javascript Backend Code
  • Whitebox Pentest of the Mobile App?s REST API
  • Whitebox Pentest of the Management Webapplication
1 Monat
2021-08 - 2021-08

Source Code Review of an Android and Iphone App

  • Analysis of the Kotlin and Swift Source Code
austrian Post
3 Monate
2021-05 - 2021-07

Source Code Review of a NodeJS/GraphQL

  • Source Code Review of a NodeJS/GraphQL based (Video-) Collaboration Webapplikation
  • Combined White-/Blackbox Approach with full Source Code also running in a Docker based Test Environment
1 Monat
2021-06 - 2021-06

BlackBox Webapplikation and Infrastructure Pentest

  • BlackBox Webapplikation and Infrastructure Pentest of an ATM Management System, including PHP Source Code Audit
1 Monat
2021-05 - 2021-05

BlackBox Penetrationtest of a Typo3-based public Internet Presence

german Bank
3 Monate
2020-11 - 2021-01

Blackbox Penetrationtesting of different Webapplications

german insurance Company and a US company
1 Monat
2020-11 - 2020-11

Blackbox Penetrationtesting of an IOS Application

  • Blackbox Penetrationtesting of an IOS Application including REST-API and Webfrontend for a Consulting Company
Consulting Company

Aus- und Weiterbildung

Aus- und Weiterbildung

1 Monat
2024-06 - 2024-06

TryHackme Red Teaming Learning Path

  • The 48h learning path compromised the topics Red Team Fundamentals (C2, Mitre) Initial Access (Phishing, Password attacks), Post Compromise (Windows PrivEsc, Windows Local Persistence and Lateral Movement), Host Evasions (AV/Signature/Runtime Detection Evasion,..), Network Security Evasion (IDS, IPS, Sandbox Evasion) and compromising Active Directory
1 Monat
2024-06 - 2024-06

Virtual Industry Control Systems (ICS) Cybersecurity Trainging (300)

  • Training with Exam at the U.S. Deparment of Homeland Security Cybersecurity and Infrastructure Security Agency (CISA)
  • Overview of Industrial Control Systems including an attack demonstration
  • Network Discovery Mapping
  • Network Defense
  • Detection and Analysis
  • The Exploitation Process
  • Network Attacks and Exploits
1 Monat
2024-05 - 2024-05

Certified Azure Red Team Professional (CARTP)

  • Certification by AlteredSecurity challenges a student to compromise an Azure Active Directory by abusing features and functionalities without relying on patchable exploits. During 24 hour hands-on certification exam a CTF must be solving along with a Report describing the attacks
  • Topics included: Initial Access Attacks (Enterprise/Function Apps, App Services, Logical Apps, Unsecured Storage, Phishing, Consent Grant Attacks), Authenticated Enumeration (Storage Accounts, Key vaults, Blobs, Deployment Templates), Privilege Escalation (RBAC/Azure roles, Across subscriptions), Lateral Movement (Pass-the-PRT, Pass-the-Certificate, cloud <-> onprem), Persistence techniques (Hybrid Identity, Golden SAML, Service Principals, Dynamic Groups), Bypassing Defenses
1 Monat
2024-02 - 2024-02

Certified Red Team Professional (CRTP)

  • certification by AlteredSecurity challenges a student to compromise a Active Directory by abusing features and functionalities without relying on patchable exploits. Students will have 24 hours for the hands-on certification exam and 48 hours to devliver an Exam Report describing the performed attacks
  • Topics included: Active Directory Enumeration, Windows Local Privilege Escalation, Domain Privilege Escalation, Domain Persistence and Dominance, Cross Trust Attacks, Forest Persistence and Dominance, Defenses ? Monitoring, Defenses and bypass

1 Monat
2023-12 - 2023-12

Shellcode Development on x86-32bit

  • Introduction into 32Bit X86 Assembly Language
  • Development of different Shellcodes Exceve/Bindshell/Reverse Shell, Shellcode Obfusction
  • Debugging of X86-Assembler with GDB-GEF
1 Monat
2023-04 - 2023-04

Pentesting Industrial Control System (ICS) Workshop

  • OSINT and Pentesting of Siemens S7
  • Schneider Electric SPS and ATGs
1 Monat
2022-08 - 2022-08

Mainframe Hacking

  • Completion of 16 hour Mainfraime Hacking class with final CTF
1 Monat
2020-09 - 2020-09

Tenable.IO Certificate of Proficiency

  • Manage Vulnerability Scans using Tenable.IO.
  • Deploy Nessus Scanner and Scan Agents on Premise and AWS Cloud
  • Perfom external and Cloud based Vulnerabiluity Scans
  • Provide Vulnerability Reports
1 Monat
2018-11 - 2018-11

Offensive Security Certified Professional (OSCP)

  • Certification Exam challenges student to comprise five machines within 24 hours along with a Exam report describing the found vulnerabilities
    • Topics included: Identify and exploit XSS, SQL injection, and file inclusion vulnerabilities in web applications.
  • Certification Exam challenges student to find vulnerabilties in a self developed software and write own shellcode bypassing antivirus within 24 hours along with a Exam report describing the used methodology
    • ?Topics included: Analyze, correct, modify, cross-compile, and port public exploit code., Successfully conduct both remote and client side attacks
  • Write basic scripts and tools to aid in the penetration testing process
  • Use multiple information gathering techniques to identify and enumerate targets running various operating systems and services.

1 Monat
2017-10 - 2017-10

Offensive Security Certified Expert (OSCE)

  • Identify hard-to-find security vulnerabilities, Conduct intelligent fuzz-testing
  • Analyze, correct, modify, and port x86 exploit code
  • Hand-craft binaries to evade anti-virus software

Position

Position

  • IT Security
  • Penetrationtester

Kompetenzen

Kompetenzen

Top-Skills

Peneterationtesting IT Security

Produkte / Standards / Erfahrungen / Methoden

Tools:

  • Mobile App Vulnerability 
  • Assessment/Mobile App Source Code Audit 
  • Android
  • iPhone
  • iPad
  • Blackberry
  • VMB hacking
  • ISDN attacks
  • Wardialing
  • Fuzzing
  • Reverse Engineering
  • Embedded Systems
  • Buffer-/Heap-/Integer overflow attacks
  • Web application pentesting
  • network pro- tocol analysis
  • analysis of proprietary protocols
  • analysis and attacks on cryptographic pro- tocols
  • Binary analysis (IDA)
  • C/C++/Java/Objective-C/PHP Source code auditing
  • Threat analysis
  • Programm- und Source Code Analyse
  • Source Code Analyse
  • BlackBox Penetration Testing
  • Penetration Testing


Network protocols:

  • TCP/IP
  • IPV4
  • IPtV6
  • SIP
  • SDP
  • SCTCP
  • (S)RTP
  • H.323
  • H.225
  • H.254
  • MGCP
  • MEGACO
  • Q.921
  • Q.931
  • GSM
  • SMS
  • X.25
  • DECT
  • SS7
  • CCITT#5
  • BGP
  • OSPF
  • TLS/SSL
  • IPSEC
  • MPLS
  • DNS
  • DNS-SEC
  • IEEE 802.11
  • KADEMLIA
  • CHORT


Penetration testing:

  • VMB hacking
  • ISDN attacks
  • Wardialing
  • Fuzzing
  • Reverse Engineering
  • Embedded Systems
  • Buffer-/Heap-/Integer overflow attacks
  • Web application pentesting
  • network protocol analysis
  • proprietary protocol analysis
  • analysis and attacks on cryptographic protocols
  • Source code auditing (C,C++,Java,PHP,Android)
  • Threat analysis


PBX:

  • Alcatel
  • HiPath
  • Hicom
  • Avaya

Betriebssysteme

Unix
Windows
Linux
*BSD
Solaris

Programmiersprachen

Assembler
X86 / ARM / MIPS
C
Objective-C
C++
Java
Perl
PHP
Python
Shell
Sparc-Assembler
6502-Assembler
VHDL
SQL
XML

Datenbanken

MySQL

Datenkommunikation

Internet, Intranet
ISDN
Proprietäre Protokolle
Public Networks
TCP/IP
Voice
X.400 X.25 X.225 X.75...

Branchen

Branchen

Internetprovider, Banken, Versicherungen

Vertrauen Sie auf Randstad

Im Bereich Freelancing
Im Bereich Arbeitnehmerüberlassung / Personalvermittlung

Fragen?

Rufen Sie uns an +49 89 500316-300 oder schreiben Sie uns:

Das Freelancer-Portal

Direktester geht's nicht! Ganz einfach Freelancer finden und direkt Kontakt aufnehmen.