This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Dhiraj Mishra

From OWASP
Revision as of 15:10, 17 July 2017 by DhirajMishra (talk | contribs) (Dhiraj Mishra)

Jump to: navigation, search
Dhiraj Mishra

BIO

Dhiraj Mishra is an Cyber Security enthusiast, working with Ernst and Young as an Analyst, seeking ultimately to become a AppSec witchdoctor.

OWASP Contributions

He has been contributing to OWASP from more than a year, as a volunteer to the open community, he is or has been :

OWASP CWE Project Benchmark

Bug Bounties

Dhiraj as also spoken to BugCrowd LevelUp Conference and also a bug hunter, his areas of expertise in Application Security have listed him in Hall of Fame for companies and orginizations such like, Facebook, Oracle, Intel, DoD, Bugcrowd, Netgear etc.
Blog : https://datarift.blogspot.in/