AUJAS CYBERSECURITY BLOG

Views, insights, and perspectives on cybersecurity trends

Amit Ranjan

Amit Ranjan
Amit works as a Lead Consultant @Aujas. He has 9+ years of experience in the industry in leading, managing and delivering risk management, network & application security, architecture review and threat management projects for clients across multiple industry verticals and geographies. His expertise is in penetration testing, vulnerability assessment, secure code review, source code scanning, conducting security training and software development using Java/J2ee technologies.
Find me on:

Recent Posts

Cybersecurity, Vulnerability management

4 Immediate Changes to make Traditional Vulnerability Management to Work

Read More