Ajmal Shan

Security Researcher at intigriti

Ajmal Shan has worked in the security field since 2020. Ajmal began as a CTF Player for Hack The Box and TryHackMe. In 2021, they took on a Student Intern role at Internshala. In 2022, they started working as a Security Researcher for both Intigriti and TCM Security. Additionally, they have worked as a Security Researcher for both HackerOne and Bugcrowd.

Ajmal Shan is currently pursuing a Bachelor of Engineering in Computer Science at DHAANISH AHMED INSTITUTE OF TECHNOLOGY, with an expected graduation date of 2025. Ajmal is also enrolled in a Bachelor of Engineering program in Computer Science at Anna University. In addition, Ajmal has obtained several certifications, including Advent of Cyber 2022 from TryHackMe, Certified AppSec Practitioner (CAP) from The SecOps Group, Ethical Hacking: Hacking Web Servers and Web Applications from LinkedIn, Ethical Hacking: Introduction to Ethical Hacking from LinkedIn, Junior Penetration Tester Learning Path from TryHackMe, Official CC Course Completion Certificate_Official (ISC)2 Certified in Cybersecurity (CC) Self-Paced Training from ISC2 Silicon Valley Chapter, Pre Security Learning from TryHackMe, Web Fundamentals Learning Path from TryHackMe, Cybersecurity Blue Team Internship from Virtual Cyber Labs, Advent of Cyber 3 2021 from TryHackMe, Ethical Hacking from Internshala, and (ISC)2 Candidates from (ISC)2.

Links


Org chart

Sign up to view 0 direct reports

Get started