Additional Info

Job title of nominated professional (or team name)Sr. Security Researcher II
Company (where nominated professional or team is working)Zscaler
Websitehttps://www.zscaler.com/
Company size (employees)5,000 to 9,999
CountryIndia
Headquarters RegionNorth America

Overview

Sourav Newatia is a seasoned professional with six years of dedicated experience in the field of application security. Currently employed at Zscaler, Sourav has established himself as a proficient expert in various domains including web security, mobile security, API security, cloud security, and ThickClient security.

Throughout his career, I have tried to demonstrated exceptional skills and knowledge in identifying vulnerabilities and enhancing security measures across diverse platforms. His expertise spans conducting comprehensive security assessments, implementing robust security controls, and advising on best practices to mitigate risks effectively.

My contributions to the cybersecurity community are notable, reflected in his achievements such as ranking within the Top 200 researchers on Bugcrowd , the Top 70 on yeswehack platforms & Many More. My proactive approach and commitment to continuous learning and improvement make him a valuable asset in the field of application security.

Accomplishments

Exceptional Expertise Across Diverse Domains: Sourav Newatia possesses comprehensive knowledge and proficiency in web, mobile, API, cloud, and ThickClient security, demonstrating his versatility and depth in application security.


Proven Track Record in Bug Bounty Programs: Ranked among the Top 200 on Bugcrowd and Top 70 on yeswehack, Sourav's consistent performance and contributions highlight his effectiveness in identifying critical vulnerabilities and improving overall cybersecurity posture.


Impactful Contributions at Zscaler: As a key team member at Zscaler, Sourav has significantly enhanced security measures, conducted thorough assessments, and provided strategic guidance, showcasing his leadership and dedication to advancing application security practices.