“If I seek, I will find”
Robinson Israel Uche – Application Security Analyst
Application Security Analyst with a B.Sc. in Library and Information Science and an ongoing MBA in Cybersecurity, driven by a mission to fortify digital systems. I specialize in penetration testing (Web, Mobile, and API security), secure code review, and Threat Modeling—helping organizations to build safer software and stay ahead of evolving threats.
Burp Suite, OWASP ZAP, Nmap, Parrot OS, Postman, IBMXchange, MobSF, Spiderfoot, etc.
Location: Lagos, Nigeria
Email: uche.robinson@yahoo.com
Phone: +2348136476256
LinkedIn: linkedin.com/in/robinsonuche