Hari Charan
Security Researcher | Threat Hunter
  • Hyderabad,
  • India
Member Since: 2016/12/15
Industry: Computer & IT
Top Skills:
Tech Certifications:

I always say, The More You Learn The More You Play…!

More bio
Activity
Points this month13
Total points9,591
Questions:
Solutions:
Articles: 2
Videos:
Tutorials:
Posts:
Professional Background
No Professional Background shown
More
Education
No Education Background shown
More
Full Biography

Just another Security Researcher, programmer, Threat Hunter looking for more intelligent ways to transform a feed into Actionable Threat Intelligence. I enjoy doing binary analysis, reversing engineering, especially to analyze Malware. Being a researcher, I love to learn & analyze the root cause of security breaches and system failures. Discovering vulnerabilities in open source software, contributing to the open-source community is another area of expertise & interest.

Languages
English
Full Professional Proficiency

Level Progress

Current: Level 2
Hari needs 8,409 points to level up.
LVL 3
  • Overall
    2
  • Security
    2
  • Cyber Security
    1
  • Databases
    1
  • SQL
    1
  • Web Applications
    1
  • Azure
    1
  • Cloud Computing
    1
  • Network Security
    1
  • Networking
    1