Arman Surti

Cybersecurity Researcher at Bugcrowd

Arman Surti has a strong background in cybersecurity. Arman began their career as a Security Researcher at Synack Red Team in October 2020. Prior to that, they worked as a Cybersecurity Researcher at Bugcrowd and as a Security Researcher at HackerOne in 2019. In 2022, they joined ProjectDiscovery.io as an AppSec Researcher.

Arman Surti's education history includes attending the Borough of Manhattan Community College, although it is unclear when this occurred, and no specific degree or field of study is mentioned. Currently, from 2019 to 2024, Arman is pursuing a Bachelor's degree at Monroe College in the field of Bachelors in Computer Networks and Cybersecurity.

Links

Timeline

  • Cybersecurity Researcher

    July, 2019 - present