🍩 Steven Harland (He/Him)

Offensive Security Consultant at Quorum Cyber

Steven Harland has a diverse work experience spanning multiple companies and roles. 🍩 Steven started their career at Intelligent Mobile in 2013, where they worked as a Web Application Developer from June 2013 to May 2014. 🍩 Steven then moved up to the position of Development Team Leader from May 2014 to October 2015. Steven continued their journey at Intelligent Mobile as a Technical Manager from October 2015 to November 2019.

In 2020, Steven joined Quorum Cyber as a Security Analyst and later transitioned to the role of Offensive Security Consultant in August 2022. 🍩 Steven continues to work at Quorum Cyber with no specified end date.

Overall, Steven Harland has built a strong foundation in web development and progressed into leadership and security roles throughout their career.

Steven Harland attended The University of Edinburgh from 2009 to 2013, where they pursued a Bachelor of Engineering (BEng) degree in Software Engineering. Additionally, they have obtained several certifications throughout their career, including DevOps for Pentesters from Zero-Point Security Ltd in March 2023, Certified Red Team Operator (CRTO) from Zero-Point Security Ltd in January 2023, Certified Experienced Security Consultant (CESC) from Capture The Talent in June 2022, C2 Development in C# from Zero-Point Security Ltd in January 2022, Hacker from Hack The Box in January 2022, Microsoft Certified: Azure Fundamentals from Microsoft in July 2021, Advanced Threat Actor Simulation from Nettitude Group in April 2021, Offensive Security Certified Professional (OSCP) from Offensive Security in September 2019, eLearnSecurity Junior Penetration Tester (eJPT) from eLearnSecurity in March 2019, Microsoft Certified Solutions Associate: Web Applications from Microsoft in January 2018, Microsoft Certified Solutions Developer: App Builder from Microsoft in January 2018, Burp Suite Certified Practitioner from PortSwigger in December 2021, CREST Registered Penetration Tester (CRT) from CREST in April 2022, CREST Practitioner Security Analyst (CPSA) from CREST in October 2021, Microsoft 365 Certified: Security Administrator Associate from Microsoft in June 2020, Microsoft Certified: Azure Security Engineer Associate from Microsoft in May 2020, Microsoft Certified: Security Operations Analyst Associate from Microsoft in January 2023, and Certified Red Team Professional (CRTP) from Pentester Academy in September 2020.

Links

Timeline

  • Offensive Security Consultant

    August, 2022 - present

  • Security Analyst

    January, 2020