M.D. Ismail Sojal

Cyber Security Researcher at Bugcrowd

MD Ismail Sojal has a strong background in cyber security research and penetration testing. md started working at HackerOne in 2007 as a Cyber Security Researcher and remained in that role until September 2021. In 2015, they joined BUGS BYTE as a Penetration Tester and in 2017, they moved to Bugcrowd as a Cyber Security Researcher.

From 2018 to 2021, md Ismail Sojal attended the Dhaka University of Engineering & Technology, where they pursued an Associate of Science degree in Computer Systems Networking and Telecommunications.

Links


Timeline

  • Cyber Security Researcher

    July, 2017 - present