Divyanshu S.

Security Researcher at Bugcrowd

Divyanshu S. has a strong background in cybersecurity, with experience in various roles and organizations. Divyanshu is currently working as a Cyber Security Manager at Wio Bank. In addition, they are a member of the OWASP® Foundation.

Prior to their current role, Divyanshu S. worked as a Security Researcher at HackerOne and Bugcrowd. Divyanshu also served as a Senior Consultant Offensive Security at Aujas Cybersecurity.

Before that, Divyanshu S. held the position of Chief Information Security Officer at Celestialtt, IEPAY, Pomelofx, and Defa3 Cyber Security.

Divyanshu'searlier experience includes working as a Cyber Security Specialist (Offensive Security) at MBG Corporate Services UAE, where they were responsible for conducting vulnerability assessments and penetration testing in the information technology domain. Divyanshu'sresponsibilities also included conducting security tests on networks, web-based applications, and computer systems and performing physical security assessments.

Overall, Divyanshu S. has a wide range of experience in cybersecurity, specifically in offensive security and vulnerability assessments.

Divyanshu S. completed their 10th grade education in Science from Other Schools in the years 1998 to 2010. Divyanshu then pursued their 12th grade education in Science from Other Schools, graduating in the years 2010 to 2012. Subsequently, they obtained a Bachelor's degree in Computer and Information Sciences, General from Other University between the years 2014 and 2017. In addition to their formal education, Divyanshu also obtained several certifications in the field of cybersecurity, such as Autopsy 8-Hour Online Training from Autopsy in April 2020, and Advanced Persistent Threats, MSF Venom, Metasploit, Web Application Penetration Testing, and various others from Cybrary between the years 2017 to 2019.

Links

Timeline

  • Security Researcher

    October, 2017 - present

A panel showing how The Org can help with contacting the right person.