Pavan Saxena

Lead Security Analyst (vapt) at TechDefence

Pavan Saxena (RootKid) has a strong background in the field of cybersecurity. Pavan Saxena started their career as a Security Analyst Intern at TechDefence in October 2021, where they gained knowledge about network, web, and mobile applications and reported over 70 vulnerabilities.

In December 2021, Pavan joined NCIIPC India as a Security Researcher. During their time there, they reported over 400 vulnerabilities in government domains and received recognition in the April 2022 newsletter for their work.

Pavan then moved to Adani Enterprises Limited in June 2023 as an Application Security Analyst. However, their tenure at Adani Enterprises was short-lived, ending in November 2023.

Pavan Saxena returned to TechDefence in August 2022, this time in a more senior role as a Security Analyst (VAPT). In this position, Pavan conducted vulnerability assessments and penetration testing for network, API, source code, web, mobile, and thick-client applications. Pavan Saxena also conducted secure configuration reviews and managed multiple clients independently.

Overall, Pavan has amassed a wealth of experience in the cybersecurity industry, with a focus on vulnerability assessment, penetration testing, and secure configuration reviews.

Pavan Saxena, also known as RootKid, received a Bachelor's degree in Computer Application (BCA) from Singhania University in 2022. Prior to that, they completed a Bachelor's Preparatory Program in General Studies at Singhania University from 2021 to 2022. Additionally, they obtained a Diploma in Hardware and Networking from the Institute of Advance Network Technology (IANT) from 2019 to 2021. Pavan has also acquired numerous certifications in the field of cybersecurity, including eLearnSecurity Junior Penetration Tester v2 (eJPT v2), Certified Network Security Practitioner (CNSP), Certified in Cybersecurity (CC), Certified AppSec Practitioner (CAP), and more.

Links


Org chart