Onkar Borude
About Onkar Borude
Onkar Borude is a Security Researcher currently employed at Bugcrowd since 2022 and at Deloitte as a Cyber Security Trainee since 2024. He has expertise in Black Box Testing for web and API security and holds a Bachelor of Technology in Electronics and Telecommunication Engineering.
Work at Bugcrowd
Onkar Borude has been employed at Bugcrowd as a Security Researcher since 2022. In this role, he focuses on identifying and addressing security vulnerabilities in various applications. His responsibilities include conducting thorough assessments and providing insights to enhance the security posture of client systems.
Current Role at Deloitte
In addition to his position at Bugcrowd, Onkar Borude has been working as a Cyber Security Trainee at Deloitte since 2024. This role, based in Bhubaneswar, Odisha, India, involves gaining practical experience in cybersecurity practices and methodologies, further enhancing his skills in the field.
Education and Expertise
Onkar Borude completed his Bachelor of Technology in Electronics and Telecommunication Engineering at Sanjivani Group of Institutes from 2019 to 2023. Prior to this, he achieved his Higher Secondary Certificate at Shri Marutrao Ghule Patil Shikshan Sansthas Jijamata College of Science & Arts from 2017 to 2019. His educational background provides a solid foundation for his expertise in cybersecurity.
Technical Skills and Experience
Onkar Borude possesses hands-on experience in Black Box Testing, specifically targeting Web and API security. He is proficient in identifying application-level vulnerabilities, including XSS, SQL Injection, and CSRF. Additionally, he commands various security testing tools such as BURP Suite, OWASP ZAP, Wireshark, DIRB, NIKTO, and NMAP, which are essential for effective security assessments.
Vulnerability Exploitation Proficiency
Onkar Borude effectively exploits vulnerabilities listed in the OWASP TOP 10 for web applications and APIs. His ability to understand and address these critical security issues contributes to his role as a Security Researcher, ensuring that applications are resilient against common threats.