A73561f627e7b2903bca7dd21a53d1f0

SabarishKumar

Experienced Information Security Analyst with experience in leading the Web Application Security and Vulnerability Management projects. Used penetration tools and methodologies such as OWASP Top 10, HP WebInspect, IBM AppScan, Fortify, Acunetix, Burp Suite, Firefox Add-ons XSS Me, SQL InjectMe, soapUI and others, to determine the security of web application developed in different platforms like Java, J2EE, AJAX, PHP, FOSS and many others.Possess an in-depth understanding of emerging technologies and their commercial applications

Sessions

3 Attended
1 Delivered
Joined - November 21 2015 Last active - October 18 2016