Arjun E
About Arjun E
Arjun E is a Security Researcher with extensive experience in cybersecurity, currently working at Bugcrowd and HackerOne in the United States. He has reported critical vulnerabilities and possesses expertise in penetration testing tools and methodologies.
Work at Bugcrowd
Arjun E has been employed at Bugcrowd as a Security Researcher since 2021. In this role, he focuses on identifying and reporting security vulnerabilities for various clients. His work contributes to enhancing the security posture of organizations by leveraging his expertise in cybersecurity.
Work at HackerOne
Since 2021, Arjun E has also been working at HackerOne as a Security Researcher. He has played a significant role in securing vulnerabilities for over 50 companies, including notable brands such as Apple, Asus, and Lenskart. His contributions help organizations address security issues effectively.
Education and Expertise
Arjun E studied at the University of Calicut, where he earned a Bachelor of Computer Application (BCA) degree from 2017 to 2020. He is currently furthering his education at RedTeam Hacker Academy, where he has achieved certification as an IT Infrastructure & Cyber SOC Analyst. His expertise includes automated and manual testing methodologies for cybersecurity.
Background in Cybersecurity
Before his current roles, Arjun E worked as a Cyber Security Student at RedTeam Hacker Academy Pvt. Ltd. for six months in 2021. He has gained practical experience in cybersecurity, focusing on understanding OWASP Top 10 vulnerabilities and business logic flaws in web applications. He utilizes various penetration testing tools, including Burp Suite Professional, SQLMap, and Metasploit.
Vulnerability Reporting
Arjun E reported a critical vulnerability identified as CVE-2022-3423. This demonstrates his active involvement in the cybersecurity community and his commitment to improving security measures across different platforms.