Julian Ring

Cyber Security Researcher at Bugcrowd

Julian Ring has a diverse work experience. Julian is currently working as an Assistant Chef at Havana1980 since October 2022. Prior to this, they worked at Bugcrowd as a Cyber security researcher from April 2020. In this role, they performed web application and network penetration testing, source code reviews, threat analysis, and network assessments. Julian also identified and exploited vulnerabilities in applications and networks, and developed comprehensive reports and presentations for vulnerability findings and submissions. Before their career, Julian was a full-time student from August 2017 to March 2023.

Julian Ring is currently attending Trident Technical College, majoring in Computer Science, from 2020 to 2023. Prior to that, they obtained a Bachelor's degree in Divinity/Ministry from Southeastern University, which they completed from 2017 to 2021. In terms of additional certifications, Julian obtained the Essential Badge and Recon Badge from PentesterLab in September 2021. Julian also acquired the Introduction Badge, PCAP badge, and Unix Badge from PentesterLab in October 2020.

Links

Timeline

  • Cyber Security Researcher

    April, 2020 - present