Abhishek Kumar Morla

Security Researcher at Detectify

Abhishek Kumar Morla has worked in a variety of roles in the cyber security field. In 2020, they held the role of Security Researcher at Bugcrowd. In 2021, they worked as a Security Researcher at Synack Red Team and a Cyber Security Summer Internship at Haryana Police. Abhishek Kumar is currently working as a Penetration Tester at Yogosha and a Security Researcher at Detectify. In 2022, they will be taking on the role of Cyber Security Consultant at SecureLayer7.

Abhishek Kumar Morla is currently pursuing a Btech in Computer Science at Shri Shankaracharya Technical Campus, which they began in 2020 and is expected to complete in 2024. Abhishek Kumar has also obtained several certifications, including a Certified AppSec Practitioner (CAP) from The SecOps Group in 2022, Python Basic from HackerRank in 2020, Offensive Bug Bounty - Hunter 2.0 from HackersEra Cyber Security Consultancy and Training Pvt Ltd in 2020, ICSI | CNSS Certified Network Security Specialist from ICSI (International CyberSecurity Institute), UK in 2020, Practical Ethical Hacking - The Complete Course from Udemy in 2020, and Penetration Testing and Ethical Hacking from Cybrary in 2019.

Links

Timeline

  • Security Researcher

    June, 2021 - present