Hello, I'm Gabriel Odusanya

|

I'm a cybersecurity instructor and penetration tester specializing in offensive security, vulnerability research, and real-world hands-on training.

Profile

About Me

I’m Gabriel Odusanya (GABBYTECH) — a Cybersecurity Professional, Penetration Tester, and Instructor. I’m the Founder & CEO of VulnSentinel, where we help startups secure applications and train ethical hackers.

I also work at TeliyTech as a Cybersecurity Professional & Instructor, teaching hands-on labs in penetration testing, network security, and practical defensive controls.

I thrive in environments where I can identify vulnerabilities, design secure systems, and educate teams on secure coding. I believe in continuous learning, staying ahead of emerging threats, and contributing to the cybersecurity community through blogs, open-source projects, and mentorship.

Areas of Expertise

  • Security Research
  • API Security
  • Firewall Policy Hardening
  • Web Application Penetration Testing
  • Mobile Application Penetration Testing
  • Application Security Engineering

Certifications

  • TryHackMe Jr Penetration Tester
  • Certified API Hacking Expert (CAPIE) - theXssAcademy
  • MasterCard Cyber Security Job Simulation
  • DataCom CyberSecurity Operations

Projects

Web Application Penetration Test

Full-scope web app assessment to find XSS, IDOR, SQLi, and logic flaws. Delivered remediation roadmap and risk reduction metrics.

Burp SuiteNiktoSqlMap

API Security Assessment

Deep API testing (REST/GraphQL) for auth, BOLA, excessive data exposure; mapped attack surface and recommended fixes aligned to OWASP API Top 10.

PostmanBurp Suite(intruder/Repeater)OWASP ZAP

Network Penetration Simulation

Enterprise network red-team style simulation: discovery → lateral movement → privilege escalation. Produced prioritized patch and segmentation plan.

NmapMetasploitWireshark

Cybersecurity Training & Instructor Program

Designed and delivered hands-on courses for entry and intermediate audiences—labs, assessment, and mentorship to upskill teams.

TryHackMe labsKali Linuxcustom lab VMs

Firewall Configuration & Policy Hardening — GIATAA (Customer Project)

Designed and deployed firewall rulesets and segmentation for GIATAA to reduce lateral movement and enforce least-privilege. Integrated IDS/IPS and logging for continuous monitoring.

pfSenseCisco ASASnort

Threat Hunting & Malware Analysis

Investigated suspicious activity, reverse-engineered payloads, and built detection playbooks to accelerate incident response.

VirusTotalProcMonWireshark

Web Security Training Lab

Built a Vulnerable web application for practical web hacking experience for students.

PhpSQLJavascript

Experience

Cybersecurity Instructor – Web Application Security

November 2025 – Present

TeliyTech Institute

  • Delivering hands-on Web Application Security training to students.
  • Designed lab challenges for vulnerability exploitation.
  • Guided students through secure development practices and Web, Network & API Security fundamentals.

Security Research & Penetration Testing Services

June 2025 – Present

Freelance

  • Provided security consulting for various industries.
  • Reported vulnerabilities like ATO, IDOR, and 2FA bypass to startups.
  • Conducted private penetration testing for fintech and transport APIs.

CyberSecurity Intern – Web Application Penetration Tester

April 2025 – October 2025

TeliyTech Institute

  • Performed penetration testing on live web applications.
  • Identified vulnerabilities (XSS, SQLi, CSRF, IDOR).
  • Collaborated on CTF challenges and penetration test reporting.

Application Security Engineer Intern

November 2025 - Present

HIVE CONSULT

  • Supported the team in improving application security and secure development practices.
  • Conducted security testing on web and API apps using Burp Suite/OWASP ZAP.
  • Built a web application for security testing practices.

Areas of Expertise

Cyber Security Training & Awareness

Empowering teams and individuals with hands-on, practical cybersecurity education to build internal resilience.

Penetration Testing (Web, Network, and API)

Uncovering critical vulnerabilities before attackers do, strengthening systems through real-world offensive testing and exploit simulation.

API Security

Securing APIs against data leaks and abuse by testing for flaws in authentication, access control, and CORS configurations.

Threat Hunting & Malware Analysis

Proactively detecting and neutralizing potential breaches by identifying malicious behavior and analyzing threats.

Bug Bounty Hunting

Identifying high-impact security flaws across live platforms, helping organizations reduce risk exposure through responsible disclosure.

Web Application Security

Detecting and remediating weaknesses like XSS, SQLi, and logic errors that threaten user data and business continuity.

Vulnerability Reporting & Advisory

Delivering clear, executive-ready reports with actionable insights and mitigation strategies that align with business objectives.

Contact

Feel free to reach out for projects, collaborations, or events.