Get acccess and hire now!

Principal Security Consultant

Email LinkedIn

Active DirectoryApplication securityCRESTISO 27001Network securityPentestingRed teamWeb application testing

Bio

Aditya is a Principal Security consultant with over three years of experience as a Penetration Tester. Some of Aditya's specialties are Internal & External Infrastructure penetration testing, Web application penetration testing, API penetration testing, Thick Client application penetration testing, and Mobile application penetration testing. Additionally, Aditya is a CPSA, eWPTXv2, …
Private information
Get full access to all talent profiles in just a few minutes...

Last updated about 2 weeks ago

Role interests

Application Security EngineerCyber Security ConsultantCyber Security ResearcherInformation Security ConsultantPenetration Tester
Mid-level / Intermediate

Job type interests

Full TimePart TimeContract

Remote only: Yes

More profiles like this