Skip to main content
SMshrimant's user avatar
SMshrimant's user avatar
SMshrimant's user avatar
SMshrimant
  • Member for 6 years, 4 months
  • Last seen more than a month ago
About

Hello,

I am an Independent Security Researcher, Ethical Hacker and Bug Bounty Hunter

I have 5+ years of Experience in Penetration Testing/Security Testing domain

I am good at Security Testing of Web applications, Android, APIs and iOS apps. Assigned CVE: CVE-2020-35296

Responsibilities:

  1. Evaluate assigned vulnerability reports submitted by hackers to determine the validity, risk and severity to HackerOne customers

  2. Perform Web, API, Android and iOS Security Tests across client’s infrastructure

  3. Automate Security Testing tasks using Bash Scripts and Work with developers and explain technical vulnerabilities and remediation steps

  4. Collaborate with hackers to address missing information from reports as well as educate the HackerOne community members when reports are invalid

  5. Compose a technical summary for each valid report that includes clear and concise details regarding the impact, steps to reproduce and remediation advice

  6. Ensure clear and efficient communication between hackers and customers

  7. Proactively identify and solve issues, as well as accept and quickly respond to delegated work; as we are distributed, being able to win as a team to solve problems is critical to our success

Badges
This user doesn’t have any gold badges yet.
This user doesn’t have any silver badges yet.
5
bronze badges
Top tags
0
Score
1
Posts
50
Posts %
0
Score
1
Posts
50
Posts %
0
Score
1
Posts
50
Posts %
0
Score
1
Posts
50
Posts %
0
Score
1
Posts
50
Posts %
0
Score
1
Posts
50
Posts %
Top posts