Yuval Moravchick

Application Security Lead at Cato Networks

Yuval Moravchick has a diverse and extensive work experience in the field of application security and penetration testing. Yuval is currently working at Cato Networks as the Application Security Lead, where they are responsible for building a new AppSec team and performing regular white box and black box penetration tests. Prior to this, they worked as an Application Security Expert at Wix.com and as an Application Security Team Leader at ControlUp. At ControlUp, they managed the company's security research team, conducted research for zero-day vulnerabilities, and reverse engineered thick client applications and agents. Before their role at ControlUp, Yuval worked at BugSec as a Penetration Testing Team Leader and Penetration Tester, where they managed a team of Penetration Testers and conducted intensive work in the field of web and mobile application penetration testing. Their earlier experience includes positions at Check Point Software Technologies, Ltd., where they worked as an Escalation Engineer and Tier 3 Support Engineer, handling high severity issues and performing root-cause analysis. Throughout their career, Yuval has demonstrated expertise in various programming languages and security assessment techniques.

Yuval Moravchick completed their Bachelor's degree in Industrial & Management Engineering (B.Sc.) with a focus on Information Systems at Shenkar College of Engineering and Design from 2009 to 2013. Prior to that, they attended Mekif Yehud Highschool from 2003 to 2006, where they studied Computer Science. In addition to their formal education, Yuval Moravchick has also obtained certifications such as Offensive Security Certified Professional (OSCP), Check Point Certified Security Expert (CCSE), and Check Point Certified Security Administrator (CCSA).

Links

Previous companies

Check Point logo
Wix logo
BUGSEC logo

Org chart

Peers

Timeline

  • Application Security Lead

    June, 2022 - present

View in org chart