This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

User:Sagar0121

From OWASP
Jump to: navigation, search

Web Application Security & Vulnerability Assessment, Penetration Testing Consultant. I am performed Network Security & Web application Penetration Testing for other platforms. Provides consulting in several Vulnerability areas of security issue. As of now, focused on computer forensics, Data Security & malware analysis.

Specialities: - Penetration Testing - OWASP top 10 - Private BugBounty - Vulnerability Assessment - Ethical hacking - Network Troubleshooting - Web application - Exploiting identified vulnerabilities