Muthuselvan Chandran

Cyber Security Researcher at Bugcrowd

Muthuselvan Chandran has a diverse work experience in the field of cybersecurity. Muthuselvan is currently working as a Security Analyst at WeSecureApp, where their responsibilities include web pentesting, identifying vulnerabilities, and assessing applications based on business logic and latest vulnerabilities. Prior to this, Muthuselvan worked as a Jr. Security Analyst at WeSecureApp, where they gained experience in web pentesting and vulnerability assessment. Muthuselvan also had a Cyber Security Internship at WeSecureApp, where they further developed their skills in the field. In the past, Muthuselvan has worked as a Cyber Security Researcher at HackerOne and Bugcrowd, and as a Cyber Security Analyst at Pristine Infosolutions Bahrain.

Muthuselvan Chandran completed their Bachelor's degree in Computer Science from SIES (Nerul) College of Arts, Science & Commerce, which lasted from 2017 to 2020. Prior to that, they obtained their HSC qualification from Chembur Karnatak High School And College from 2016 to 2017. Muthuselvan completed their SSC from Saraswati Vidyalaya in 2015. In addition to their formal education, Muthuselvan obtained a certification in Certified Information Security and Ethical Hacking from Pristine Infosolutions Bahrain in November 2019.

Links


Timeline

  • Cyber Security Researcher

    2020 - present