Senior Red Team and Offensive Security professional with over 10 years of experience across APAC in banking, finance, insurance, and tech sectors. Skilled in manual penetration testing of web, mobile, and API applications, red team operations, phishing and ransomware simulations, and adversary emulation following MITRE ATT&CK and AASE/ICAST frameworks. Proven track record of identifying and remediating high and critical vulnerabilities, improving organizational detection and response capabilities, and supporting compliance with PCI DSS and ISO 27001. Experienced in collaborating with engineering, SOC, and executive teams to reduce attack surfaces and strengthen security posture.