Skip to main content

TrustFoundry will be at BlackHat USA 2014 showing the Burp Suite application security tool that we co-wrote, BReWSki.  If you will be attending, or come see our presentation!

Alex Lauerman

Alex is a penetration tester based in Overland Park, Kansas, which is a suburb of Kansas City. Alex is thankful for being able to spend over 15 years of his life building and breaking applications.