Swaroop yermalkar

Swaroop Yermalkar

Swaroop works as a Head of Cyber Security (India) for HackerU where he is responsible for the technical delivery of the program 'Master Certificate In Cyber Security (Red Team)'.

Swaroop is also responsible for training on cybersecurity topics as Exploit Development, Advanced Web / Infra Pentesting, DevOps Security, Mobile App Pentest, Threat intelligence.

He is also the author of the book “Learning iOS Pentesting” (https://goo.gl/T8jvjJ) and leads an open-source project - OWASP iGoat (https://igoatapp.com/) which is developed for mobile security.

He is one of the top bug bounty researchers worldwide, working with Cobalt.io (https://app.cobalt.io/swaroopsy), Synack.inc.

He has given talks and workshops at many security conferences including AppSec USA, AppSec Israel, DEFCON (AppSec Village), BruCON, SEC-T, EuropeanSec, Hacks in Taiwan (HITCON), GroundZero, c0c0n, 0x90, GNUnify.

Check more about me at - https://swaroopsy.com/

Sessions

4 Attended
5 Delivered
Joined - August 14 2014 Last active - July 10 2021