DB

Dhiyaneshwaran Balasubramaniam

Crowdsource Security Researcher at Detectify

Dhiyaneshwaran Balasubramaniam has been working in the field of cybersecurity since 2019. Dhiyaneshwaran began as a Security Researcher for Synack Red Team, then moved to Detectify in 2021 as a Crowdsource Security Researcher. In this role, they were awarded the Most Valid Submissions Award 2021 (107 valid modules < in a year) and The Detectify Community Shaman Award 2021. Currently, they are an AppSec Researcher for ProjectDiscovery.io.

Dhiyaneshwaran Balasubramaniam obtained a Bachelor's degree in Computer Technology from Dr.N.G.P. Arts and Science College in India between 2016 and 2019. Dhiyaneshwaran also holds several certifications, including ISO 27001:2022 from BSI obtained in November 2022, Rasta Labs from Hack The Box obtained in July 2022, Offensive Security Wireless Professional (OSWP) from Offensive Security obtained in February 2020, Offensive Security Certified Professional (OSCP) from Offensive Security obtained in January 2020, CREST Practitioner Security Analyst (CPSA) from CREST obtained in August 2021, CREST Registered Penetration Tester (CRT) from CREST obtained in August 2021, and Certified Red Team Professional (CRTP) from Pentester Academy obtained in April 2020.

Links

Previous companies

Deloitte logo
Paytm logo