This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

User:Gaurav Kumar

From OWASP
Jump to: navigation, search

Gaurav has over 8 years of experience in Information Security. He has worked with Honeywell Labs (Bangalore, India) where he was Senior Application Security Engineer responsible for securing Honeywell’s mission critical applications. During his term, he co-authored a patent on wireless security, received several awards like Technical Excellence and Team Excellence award and was certified Green Belt in Six Sigma processes. He later on worked with Microsoft (Hyderabad, India) as Security Consultant where he provided application security services to Microsoft Enterprise Customers in US and Asia. He was a guest trainer for OWASP 2008 New Delhi Conference and Training where he delivered training on how to develop secure .NET applications. For his contributions, he received Services Rock Star award by Microsoft. He moved to Redmond, USA to work at Microsoft headquarters as IT Audit Manager where was responsible for auditing IT systems of Microsoft and its subsidiaries worldwide. In June 2010, he founded Pivotal Security LLC to provide information security consulting services. Currently based out of New York City metro area, he is providing security consulting to a large financial institution.