Sean Mcrae

Manager at Security Risk Advisors

Sean specializes in web application security testing. He has also worked in penetration testing, digital forensics, incident response, hardware assessments, and social engineering. Sean maintains Security Risk Advisors’ web application security testing methodology. Sean holds several certifications in the cybersecurity field including the OSCP, Security+, and OSCE. Prior to joining Security Risk Advisors, Sean was a Licensed Private Investigator in Delaware. He uses this experience as well as his hands-on information-gathering expertise with OSINT to deliver high-quality results.

Timeline

  • Manager

    Current role