Arjun E
About Arjun E
Arjun E is a Security Researcher with extensive experience in cybersecurity, currently working at Bugcrowd and HackerOne. He has a background in computer science and has reported significant vulnerabilities while securing systems for over 50 companies.
Work at Bugcrowd
Arjun E has been employed as a Security Researcher at Bugcrowd since 2021. In this role, he focuses on identifying and reporting vulnerabilities in various applications. His work contributes to enhancing the security posture of organizations by leveraging the Bugcrowd platform, which connects ethical hackers with companies seeking to improve their cybersecurity defenses.
Current Role at Illume Intelligence India Pvt. Ltd.
In addition to his position at Bugcrowd, Arjun E serves as a Cyber Security Analyst specializing in Vulnerability Assessment and Penetration Testing (VAPT) at Illume Intelligence India Pvt. Ltd. since 2021. His responsibilities include conducting thorough security assessments and utilizing various tools to identify vulnerabilities within client systems, ensuring robust security measures are in place.
Education and Expertise
Arjun E studied at the University of Calicut, where he earned a Bachelor of Computer Application (BCA) from 2017 to 2020. He furthered his education at RedTeam Hacker Academy, achieving certification as an IT Infrastructure & Cyber SOC Analyst in 2021. His expertise encompasses both automated and manual testing methodologies, with a strong foundation in the OWASP Top 10 vulnerabilities and business logic flaws in web applications.
Experience at HackerOne
Arjun E has also been working as a Security Researcher at HackerOne since 2021. In this capacity, he engages in finding and reporting security vulnerabilities for various clients. His role involves utilizing a range of penetration testing tools, including Burp Suite Professional, SQLMap, and Metasploit, to conduct comprehensive security assessments.
Vulnerability Reporting and Achievements
Arjun E has reported a critical vulnerability identified as CVE-2022-3423. He has successfully secured vulnerabilities in over 50 companies, including notable brands such as Apple, Asus, and Lenskart. His contributions to the field of cybersecurity demonstrate his commitment to enhancing security measures and protecting sensitive information.