Shriram Krithik.
About Shriram Krithik.
Shriram Krithik is a Security Researcher with experience in various cybersecurity roles, currently working at iQube - Innovation Center, Bugcrowd, and HackerOne. He has a background in penetration testing and has participated in Capture The Flag competitions to enhance his skills.
Work at iQube - Innovation Center
Shriram Krithik currently serves as a Security Analyst at iQube - Innovation Center, a position he has held since 2022. In this role, he applies his expertise in cybersecurity to enhance the organization's security posture. Prior to this, he completed a six-month internship at the same center in 2022, where he gained foundational experience in cyber security practices.
Role at HackerOne
Since 2023, Shriram Krithik has been working as a Security Researcher at HackerOne. In this capacity, he engages in identifying and addressing security vulnerabilities, contributing to the platform's mission of improving security for its clients through responsible disclosure.
Education and Expertise
Shriram Krithik is pursuing a Bachelor of Technology (BTech) degree at Kumaraguru College of Technology, expected to be completed in 2025. He possesses knowledge in OWASP Top 10 vulnerabilities and penetration testing techniques, underscoring his technical proficiency in cybersecurity. He also holds the eJPT certification, which demonstrates his skills in penetration testing.
CTF Participation
Shriram has actively participated in Capture The Flag (CTF) competitions since 2022, engaging with platforms such as Hack The Box and TryHackMe. These competitions are integral to his cybersecurity learning journey, allowing him to apply theoretical knowledge in practical scenarios.
Current Roles and Contributions
In addition to his role at HackerOne, Shriram Krithik is also a Security Researcher at Bugcrowd and a CTF Player at both Hack The Box and TryHackMe, all of which he started in 2022 and 2023. His involvement in these platforms reflects his commitment to continuous learning and contribution to the cybersecurity community.