1743762c54d483de54a0c96be6502c67

Prasad Salvi

Prasad is an Application Security Consultant, a certified ethical hacker and CISA certified professional with primary focus on providing services across the Secure Development Life cycle, Application Security and Penetration Testing spectrum. He is a part time bug bounty hunter. He is a blue team expert delivering security training courses to developers and testers to make them proficient in application security and develop secure products. He has worked with major financial institutions and vouched to create a culture of security.

Sessions

1 Attended
2 Delivered
Joined - January 27 2018 Last active - January 01 2020