Artem L.

Senior Application Security Researcher at Checkmarx

Artem L. has a work experience spanning several years in the field of application security and information security engineering. In 2014, Artem joined FGUP NTC Atlas Novosibirsk as an Information Security Engineer, where they worked until December 2015. In 2017, Artem joined Центр финансовых технологий (CFT) as an Information Security Engineer and stayed until April 2019. In April 2019, Artem transitioned to EPAM Systems as an Application Security Engineer, working until January 2022. Following this, Artem became a Bug Hunter at HackerOne from August 2019 to March 2022. Currently, Artem is employed as an Application Security Researcher at Checkmarx, starting in February 2022.

Artem L. obtained a Bachelor's degree in Information Security from Novosibirsk State Technical University (NSTU) from 2010 to 2015. Additionally, they have earned several certifications, including Offensive Security Web Expert (OSWE) from Offensive Security in November 2021, Android Badge from PentesterLab in December 2019, Blue Badge from PentesterLab in August 2018, Yellow Badge from PentesterLab in July 2018, Unix Badge from PentesterLab in June 2018, Capture-The-Flag Badge from PentesterLab in June 2017, Serialize Badge from PentesterLab in May 2017, and White Badge from PentesterLab in May 2017.

Links


Timeline

  • Senior Application Security Researcher

    March 1, 2024 - present

  • Application Security Researcher

    February, 2022