Rohan Kumar

Security Consultant at MegaplanIT

Rohan Kumar has a diverse work experience in the field of software engineering and security consulting. Rohan started their career at San Jose State University as an Instructional Student Assistant, where they provided feedback and assistance to students. Later, they joined MegaplanIT, LLC as a Security Consultant, specializing in conducting penetration tests and identifying vulnerabilities in web-based applications and computer systems. Since 2018, they have been working at Kaiser Permanente, starting as a Software Engineer and progressing to Senior Software Engineer and currently as a Principal Software Engineer. In these roles, they have been involved in pharmacy digital transformation projects, ensuring software solutions are developed following industry standards, and developing microservice frameworks for Azure and on-premise environments. Overall, Rohan Kumar has gained valuable experience in software development, security consulting, and contributing to large-scale digital transformation initiatives.

Rohan Kumar pursued their education in a chronological manner, starting in 2013. Rohan attended Mission College where they obtained an Associate of Science (AS) degree in Computer Information Systems. Rohan continued their academic journey at San Jose State University from 2014 to 2017, earning a Bachelor of Science (BS) degree in Computer Science with a minor in Mathematics. Rohan further pursued their education at San Jose State University, from 2019 to 2021, where they obtained a Master of Science (MS) degree in Software Engineering with a specialization in Data Science.

Links


Org chart

Timeline

  • Security Consultant

    January, 2018 - present