Shubham Chaskar

Security Researcher at Detectify

Shubham Chaskar has worked in the security industry since 2017. Shubham began as a Security Researcher for HackerOne, then moved to Bugcrowd and Intigriti in 2019. In 2021, they joined Cobalt as a Cobalt Core, and also worked as a Security Researcher for Yogosha, Synack Red Team, and Detectify. In 2022, they began working as a Product Security Engineer for BMC Software and Funding Societies | Modalku Group. Shubham also worked as an Application Security Engineer for ArisGlobal in 2020.

Shubham Chaskar has a comprehensive educational background. From 2014 to 2018, they obtained a Bachelor of Engineering (B.E.) in Computer Engineering from Dr. D. Y. Patil Institute of Engineering & Technology, Pune. From 2018 to 2019, they attended Centre for Development of Advanced Computing (C-DAC) and obtained a cdac-DITISS in DITISS. In addition, they have obtained several certifications, including Certified Ethical Hacker from EC-Council (January 2017), programming in java from NIIT Limited (August 2017), developing web applications using servlets and JSP-Level 1 from NIIT Limited (December 2017), Introduction To Programming With Python from Microsoft (November 2018), Linux Shell Scripting from Udemy (December 2018), eLearnSecurity Certified Professional Penetration Tester from eLearnSecurity (February 2022), eLearnSecurity Web application Penetration Tester eXtreme from eLearnSecurity (April 2022), and eLearnSecurity Mobile Application Penetration Tester from eLearnSecurity (November 2022).

Links

Previous companies

BMC Software logo

Timeline

  • Security Researcher

    June, 2021 - present