Parshwa Bhavsar

Penetration Tester at Virtually Testing Foundation, Cybersecurity Analyst at Tactical Cyberange Simulations Pvt Ltd, Security Proffesonal at Information Sharing And Analysis Center.Security Proffesonal at FAB AF OPC Private Limited

Parshwa Bhavsar , Ethical Hacker with an adaptive quirk and experience of penetration testing. One of the Top 15 Security Research in India in April 2021 , I am an Cyber Security Researcher , Application Security Engineer and Bug Bounty Hunter. With a background in Vulnerability Assessment and Penetration Testing, my career expands over several industries including Web Application Penetration Testing , Malware Analysis and Mobile & API Penetration Testing . I am a Certified Ethical Hacker(CEH), a designation provided by EC-Council University. I have secured more than 60+ companied including MNCs like Google , Microsoft , UN , Dell , BBC , Bitdefender , etc.

Follow Parshwa

All Sessions by Parshwa Bhavsar

Day Oct 05 2021

Bug bounty, Common Vulnerabilities , Tools
Airmeet

What is bug bounty ? How to start ? What are the prerequisites ? What are the common mistakes that people do ? How to approach a target ? Methodology ? Bug Bounty platform Vs VDP . How to stay motivated and updated ? Learning resources.