21e2eb403470b2da811679a934f49f82

Gaurav Suryawanshi

Gaurav is a cybersecurity professional with 2.5+ years of professional experience, passionate about helping businesses identify and address vulnerabilities in their systems and applications.

His expertise includes performing penetration testing, vulnerability assessments, and security audits to evaluate the effectiveness of Organization's security posture. His expertise in these areas has been developed through hands-on experience working with a wide variety of clients including Healthcare, Banking, Retail & Energy industries across American and European regions.

During his career, he has developed a range of technical skills, including proficiency in tools such as Metasploit, BurpSuite and Nmap with a strong track record of success in reporting critical issues, improving security posture and implementing effective security controls.

As a cybersecurity professional, he stays up-to-date with the latest industry trends and best practices in cybersecurity and participates in various cybersecurity conferences and training programs to expand his knowledge and skills. He prioritizes continuous learning and professional development. He is a certified ‘eLearnSecurity Professional Junior Penetration Tester’ (eJPT). He has a good track record of success in reporting multiple bugs to private organizations as part of bug bounty & vulnerability disclosure programs (VDPs).

He is an admirable person with good technical knowledge, striving to learn more about various technologies with amazing grasping power aided with a good problem solving attitude. He is flexible, resourceful and creative, ever ready to explore new boundaries and can use his strength and potential in a professional organization to meet the company's expectations.

Sessions

1 Attended
0 Delivered
Joined - September 27 2023 Last active - September 27 2023