This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

User:Athul.jayaram

From OWASP
Revision as of 15:17, 15 May 2019 by Dawnaitken (talk | contribs) (Creating user page for new user.)

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

Athul Jayaram is a Consultant at a big four consulting firm. He is also acknowledged by Google, Microsoft, Sony, Intel, Nokia, Lenovo, Oracle, SAP, Yahoo and many other top organizations for finding critical security vulnerabilities. He is a technology driven professional with good knowledge of IT and Security. His key interests are web application penetration testing, mobile application penetration testing, server penetration testing and network security assessment.