Help
RSS
API
Feed
Maltego
Contact
Domain > collinberman.com
×
More information on this domain is in
AlienVault OTX
Is this malicious?
Yes
No
DNS Resolutions
Date
IP Address
2024-05-08
108.139.15.22
(
ClassC
)
2025-08-04
99.84.66.19
(
ClassC
)
Port 80
HTTP/1.1 301 Moved PermanentlyServer: CloudFrontDate: Mon, 04 Aug 2025 22:48:07 GMTContent-Type: text/htmlContent-Length: 167Connection: keep-aliveLocation: https://collinberman.com/X-Cache: Redirect from cloudfrontVia: 1.1 a4fe306096165bb1e86e69365dc8fac2.cloudfront.net (CloudFront)X-Amz-Cf-Pop: HIO50-C1X-Amz-Cf-Id: K_sWAac78V2zuPyl-9YlhFAFO8Aiig-SsNC3Tb4hffNBF1UVH9WyYgX-XSS-Protection: 1; modeblockX-Frame-Options: SAMEORIGINReferrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniff html>head>title>301 Moved Permanently/title>/head>body>center>h1>301 Moved Permanently/h1>/center>hr>center>CloudFront/center>/body>/html>
Port 443
HTTP/1.1 200 OKContent-Type: text/htmlContent-Length: 9197Connection: keep-aliveDate: Mon, 04 Aug 2025 22:48:08 GMTLast-Modified: Fri, 10 May 2024 00:32:26 GMTETag: 4af29dee1aef8d3a9b71cf203f309f2ax-amz-server-side-encryption: AES256Accept-Ranges: bytesServer: AmazonS3X-Cache: Miss from cloudfrontVia: 1.1 56c69262ecfa7873b40572ba8a323242.cloudfront.net (CloudFront)X-Amz-Cf-Pop: HIO50-C1X-Amz-Cf-Id: fg3RBRT9oh8dK_OHj_ff-l-3epoy4U9PhZktu2EqveOMBHqbo_2WlAX-XSS-Protection: 1; modeblockX-Frame-Options: SAMEORIGINReferrer-Policy: strict-origin-when-cross-originX-Content-Type-Options: nosniffStrict-Transport-Security: max-age31536000 !DOCTYPE html>html langen>head> meta charsetUTF-8> meta nameviewport contentwidthdevice-width, initial-scale1.0> title>Cyberman Pentesting/title> link relstylesheet hrefstyles.css> script srchttps://www.google.com/recaptcha/api.js>/script> script> // JavaScript for opening and closing the modals function openModal(modalId) { document.getElementById(modalId).style.display block; } function closeModal(modalId) { document.getElementById(modalId).style.display none; } // Close modal if outside click window.onclick function(event) { if (event.target.className modal) { event.target.style.display none; } } // Close modal when pressing Esc window.onkeydown function(event) { if (event.key Escape) { var modals document.getElementsByClassName(modal); for (var i 0; i modals.length; i++) { if (modalsi.style.display block) { closeModal(modalsi.id); } } } } function onSubmit(token) { console.log(onSubmit); console.log(token); var form document.getElementById(contact-form); console.log(form); var formData new FormData(form); formData.append(g-recaptcha-response, token); console.log(formData); var object {}; formData.forEach(function(value, key){ objectkey value; }); var json JSON.stringify(object); console.log(json); fetch(https://collinberman.com/contact, { method: POST, body: json, headers: { Content-Type: application/json, Accept: application/json } }) .then(response > { console.log(response); if (response.ok) { return response.json(); } throw new Error(Network response was not ok.); }) .then(data > { console.log(data); // Process and display the response data alert(Thank you for your message!); }) .catch(error > { console.error(There has been a problem with your fetch operation:, error); }); } /script>/head>body>header idtop classnavbar> div>img srchttps://collinberman.com/logo-dark.png altCyberman stylewidth:141px;height:87px; />/div> nav> a href#services>Services/a> a href#about>About Me/a> a href#contact>Contact/a> a href#process>Process/a> /nav>/header>section classhero> h1>Welcome to Cyberman/h1> p>I provide lean and in-depth pentest services to secure your digital assets./p> p>See an example of my reports a hrefhttps://collinberman.com/example_report.pdf>here/a>./p>/section>div classcontainer> section idservices classservices> h2>My Services/h2> div classservice-item onclickopenModal(webPentestModal)>Web Application Penetration Testing/div> div classservice-item onclickopenModal(cloudPentestModal)>Cloud Security Evaluation/div> div classservice-item onclickopenModal(speakingModal)>Cybersecurity Speaking and Training/div> !-- Add more services as needed --> /section> section idprocess classprocess> h2>The Pentest Process/h2> div classprocess-step onclickopenModal(scopingModal)>Initial Scoping Call/div> div classprocess-step onclickopenModal(testingModal)>Testing/div> div classprocess-step onclickopenModal(reportModal)>Report/div> div classprocess-step onclickopenModal(followUpModal)>Follow-Up/div> /section> section idabout classabout> h2>About Me/h2> p>I am Collin Berman, an experienced cybersecurity professional dedicated to protecting businesses from digital threats./p> /section> section idcontact classcontact> h2>Contact Me/h2> form classcontact-form idcontact-form> input typetext namename placeholderYour Name required> input typeemail nameemail placeholderYour Email required> textarea namemessage placeholderYour Message rows5 required>/textarea> !--button typesubmit>Send Message/button>--> button classg-recaptcha data-sitekey6LdAVNcpAAAAALj8oXrcv2_cOc3ZOWQ21NQgk5Eb data-callbackonSubmit data-actionsubmit>Send Message/button> /form> /section>/div>!-- The Modal -->div idwebPentestModal classmodal> div classmodal-content> span classclose onclickcloseModal(webPentestModal)>×/span> h2>Web Application Penetration Testing/h2> p>I offer Web Application Penetration Testing to identify security vulnerabilities in your web applications before they can be exploited. I conduct comprehensive automated and manual testing using the latest techniques and tools to ensure your applications are secure against common and uncommon vulnerabilities. I look for the OWASP Top 10 risks to web applications, including broken access controls, injection, cross-site attacks, and other web vulnerabilities./p> /div>/div>div idcloudPentestModal classmodal> div classmodal-content> span classclose onclickcloseModal(cloudPentestModal)>×/span> h2>Cloud Security Evaluation/h2> p>My Cloud Security Evaluation focuses on assessing the IAM security posture of your cloud environments. I evaluate your cloud configurations, identity and access management practices, and overall cloud infrastructure to identify potential security risks and recommend best practices for securing your cloud assets./p> /div>/div>div idspeakingModal classmodal> div classmodal-content> span classclose onclickcloseModal(speakingModal)>×/span> h2>Cybersecurity Speaking and Training/h2> p>I provide expert-led cybersecurity speaking engagements and training workshops designed to educate your team on the latest security threats and defense strategies. My programs are tailored to your organizations needs, helping to enhance awareness and foster a culture of security./p> /div>/div>div idscopingModal classmodal> div classmodal-content> span classclose onclickcloseModal(scopingModal)>×/span> h2>Pentest Scoping/h2> p>The Initial Scoping Call is an essential part of the penetration testing process. During this call, we discuss the scope of the test, identify key assets and nightmare risk scenarios, and establish testing boundaries to ensure a thorough and effective security assessment tailored to your needs./p> /div>/div>div idtestingModal classmodal> div classmodal-content> span classclose onclickcloseModal(testingModal)>×/span> h2>Penetration Testing/h2> p>My Penetration Testing process involves a rigorous examination using tools like Burp Suite Professional to detect and exploit vulnerabilities in your system. This methodical approach helps me uncover critical security weaknesses that could be exploited by attackers./p> /div>/div>div idreportModal classmodal> div classmodal-content> span classclose onclickcloseModal(reportModal)>×/span> h2>Pentest Report/h2> p>After completing the pentest, I provide a detailed report outlining my findings, the impacts of each identified vulnerability, recommended remediations, and steps to reproduce the vulnerabilities yourself. I also conduct a review up meeting to discuss these findings in detail, ensuring you fully understand the risks and recommended steps to secure your systems. See an example of my reports a hrefhttps://collinberman.com/example_report.pdf>here/a>./p> /div>/div>div idfollowUpModal classmodal> div classmodal-content> span classclose onclickcloseModal(followUpModal)>×/span> h2>Pentesting Follow Ups/h2> p>My follow-up services after a pentest include retesting to verify remediation of previously discovered issues and subsequent testing to cover new features or changes in your environment. This ensures ongoing protection and adaptation to new security challenges./p> /div>/div>footer> p>Copyright © 2024 Cyberman. All rights reserved./p>/footer>/body>/html>
View on OTX
|
View on ThreatMiner
Please enable JavaScript to view the
comments powered by Disqus.
Data with thanks to
AlienVault OTX
,
VirusTotal
,
Malwr
and
others
. [
Sitemap
]