Ravi Ranjan
About Ravi Ranjan
Ravi Ranjan is a Senior Product Security Engineer II with extensive experience in cybersecurity, having worked with various organizations including Wipro Limited and Bugcrowd. He specializes in security assessments, automation of security testing, and the implementation of hardening procedures for operating technology devices.
Current Role at Confidential
Ravi Ranjan serves as a Senior Product Security Engineer-II at a confidential organization since 2023. In this role, he executes Level-1 and Level-2 hardening procedures for Operational Technology (OT) devices, ensuring compliance with established security requirements. His responsibilities include implementing security measures that protect the integrity and functionality of critical systems.
Previous Experience at Wipro Limited
Prior to his current position, Ravi worked at Wipro Limited as a Security Consultant from 2019 to 2023. During his tenure, he focused on security assessments for native and hybrid mobile applications, adhering to OWASP and other security standards. His work contributed to enhancing the security posture of various projects within the organization.
Experience at AKS Information Technology Services
Ravi Ranjan was employed at AKS Information Technology Services as an Information Security Consultant from 2016 to 2017. In this role, he implemented BitLocker CIS hardening on Windows 10 and 11 systems. He also automated security testing processes using Dynamic Application Security Testing (DAST) tools, including Burp Suite Pro and OWASP ZAP.
Educational Background
Ravi Ranjan has a comprehensive educational background in technology and management. He earned a Bachelor of Technology (B.Tech.) in Information Technology from West Bengal University of Technology, Kolkata, from 2007 to 2011. He later pursued a Master of Technology (M.Tech.) in Computer Science at Maharshi Dayanand University, completing it in 2023. Additionally, he is currently enrolled in a Master of Business Administration (MBA) program at the same university, expected to finish in 2025. He also holds an Advanced Certification in Cyber Security and Cyber Defense from the Indian Institute of Technology, Kanpur.
Involvement in Cyber Security Initiatives
Ravi has been actively involved in various cyber security initiatives throughout his career. He has worked as a Security Researcher at Bugcrowd since 2014, contributing to the identification and resolution of security vulnerabilities. Additionally, he has participated in the Secure Software Development Life Cycle (SSDLC) and has conducted security assessments across multiple domains, focusing on maintaining secure environments.