ADITYA MUSHANAMWAR

Threat Researcher at Loginsoft

Aditya Mushanamwar has been working in the field of cyber security since 2021. ADITYA began their career as a Threat Researcher at Loginsoft. ADITYA then joined Bugcrowd as a Bug Bounty Hunter and HackerOne as a BUG BOUNTY HUNTER. In 2021, Aditya also took on an internship as a Penetration Tester Intern at Virtually Testing Foundation, a CTF PLAYER position at TryHackMe, and a Cyber Security intern role at Haryana Police.

Aditya Mushanamwar has a BBA CA from Savitribai Phule Pune University from 2018 to 2021 in the field of computer application. Prior to that, they attended Sri Chaitanya Junior College, Hydernagar. Before that, they attended Maharishi Vidya Mandir Senior Secondary School. Additionally, Aditya has obtained several certifications from various institutions such as Cybrary, AttackIQ, Virtually Testing Foundation, TCM Security, Active Countermeasures, IBM, Udemy, Google, and Coursera. These certifications include MITRE ATT&CK Defender (MAD) ATT&CK Cyber Threat Intelligence Certification Training, Foundations of Operationalizing MITRE ATT&CK, Mapping MITRE ATT&CK to CVE for Impact, VTF - Penetration Testing Internship - October to December 2021, Practical Ethical Hacking, Creating a World Class Security Operations Center (SOC), Cyber Threat Hunting L1, Introduction to Cybersecurity Tools & Cyber Attacks, CompTIA Network+ (N10-007), Advance Penetration Testing, PHP for Biginner, Google IT Support Professional Certificate, and Programming for Everybody (Getting Started with Python).

Links

Previous companies

TryHackMe logo

Timeline

  • Threat Researcher

    December, 2021 - present