Sanket Nikam

Sanket Nikam

Researcher @ Bugcrowd

About Sanket Nikam

Sanket Nikam is a cybersecurity researcher with extensive experience in various cybersecurity tools and techniques. He currently works at Bugcrowd and Decypher Technologies, specializing in mobile application security, threat intelligence, and reverse engineering.

Work at Bugcrowd

Sanket Nikam has been employed at Bugcrowd as a Researcher since 2020. In this role, he focuses on identifying and addressing security vulnerabilities through various research methodologies. His work involves utilizing a range of cybersecurity tools to enhance the security posture of applications and systems.

Current Role at Decypher Technologies

Since 2021, Sanket has served as a Cyber Security Consultant at Decypher Technologies. In this position, he applies his expertise in cybersecurity to provide consulting services, helping clients to secure their systems and applications against potential threats.

Education and Expertise

Sanket Nikam holds a Bachelor of Computer Applications from Yashwantrao Mohite Institute of Management, which he completed from 2017 to 2020. He also studied for a Master in Network Administration for 11 months in 2018. His educational background supports his extensive knowledge in cybersecurity, including mobile application security and threat intelligence.

Cybersecurity Skills and Tools

Sanket possesses extensive experience with various cybersecurity tools such as Burp Suite, Postman, Nmap, Kali Linux, Metasploit, and Go Buster. He is skilled in writing automation scripts using Python for web, file system, and process automation. Additionally, he utilizes Ansible for automation in cloud security tasks.

Previous Experience at Hack The Box

Before his current roles, Sanket worked as a Researcher at Hack The Box from 2018 to 2019. During this time, he contributed to the cybersecurity community by engaging in research activities focused on identifying vulnerabilities and enhancing security measures.

People similar to Sanket Nikam