Ronald Walker

Vulnerability Analyst at Bugcrowd

Ronald Walker has work experience in the field of information security and offensive security research. Ronald most recently worked as an Offensive Security Researcher at Synack Red Team starting in June 2022. Prior to that, they worked as an Information Security Engineer at YesWeHack starting in December 2021. Before that, they held the role of Application Security Specialist at Intigriti starting in June 2021. Ronald also worked as a Vulnerability Analyst at Bugcrowd starting in December 2020 and as a Bug Bounty Hunter at HackerOne starting in June 2020.

Ronald Walker completed their undergraduate degree in Technology in Analysis and Systems Development from Estácio from 2017 to 2019. After that, they pursued a postgraduate degree in Full Stack Development from Estácio between 2020 and 2021. Following their postgraduate studies, Ronald obtained a specialization in Mobile Development from Estácio in 2022-2023. Additionally, they have obtained various certifications from eLearnSecurity, including eCXD, eCPTX, eCPPT, eMAPT, eWPTX, eWPT, and eJPT, from 2017 to 2020.

Links

Timeline

  • Vulnerability Analyst

    December, 2020 - present