TY

Tarun Yadav

Associate Cyber Security Analyst at Detox Technologies

Tarun Yadav has a diverse work experience beginning in 2017. Tarun worked as a Bug Bounty Hunter for Bug Bounty Zone from 2017 to 2018. During this time, they were credited for founding bugs in American Express Website (AMEX), PayU Payment Gateway, and CITIBANK Credit Card Online Transaction Security. In 2018, Tarun Yadav joined IEEE Computer Society as a Student Member, IEEE Power & Energy Society as a Student Member, and IEEE Industry Application Society OHI Chapter as a Member and Volunteer. Tarun also worked as a Graphic Designer for Fiverr in 2018. In 2021, Tarun Yadav joined Detox Technologies Pvt Ltd as an Associate Cyber Security Analyst and Cyber Security Intern.

Tarun Yadav has a Bachelor of Technology in Computer Science from The NorthCap University. Additionally, they are certified in Ethical Hacking from the EC-Council, obtained in September 2022.

Links

Previous companies

IEEE Computer Society logo

Timeline

  • Associate Cyber Security Analyst

    March, 2022 - present

  • Cyber Security Intern

    September, 2021