Skip to content

JohanCodeForFun/johancodeforfun

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

41 Commits
 
 

Repository files navigation

🔐 Application Security Engineer | DevSecOps & Cloud Security

Hi, I’m Johan 👋 I help teams build & ship secure applications by embedding security into SDLC, CI/CD pipelines, and cloud workloads (AWS).

Passionate about security by design → mentoring developers, running secure code reviews, and exploring AppSec & cloud security challenges (PortSwigger, HackTheBox, AWS).


🛠️ Core Skills

  • AppSec → Threat Modeling · Secure SDLC · Web App Testing · Burp Suite
  • DevSecOps → CI/CD Security · SAST/DAST/SCA · Secrets Scanning · Python/Shell
  • Cloud → AWS (CCP ✅, SAA 📚) · IAM Hardening · Terraform/CDK · Kubernetes
  • Full-Stack → TypeScript/JavaScript · React · Vue · Node.js
  • Collaboration → Mentoring · Security Culture · Agile

🎯 Current Focus

  • 📌 Burp Suite Certified Practitioner (2025)
  • 📌 AWS Solutions Architect – Associate (2025)
  • 📌 Web App Pentesting Labs (2025)

📫 Let’s connect: Portfolio LinkedIn LeetCode

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published