preloader

Namaste. I’m Tanoy Bose.

Offensive Security Researcher Red Teamer Cybersecurity Enthusiast Hacker at heart
HIRE ME

KNOW MORE
ABOUT ME

Recognized security researcher and consultant. I have been awared by the Prime Minister of India for winning Global Cyber Challenge ICS/ SCADA CTF. I am also a part of the team that qualified (4th place) for Hack-A-Sat Defcon 2020 CTF Finals and was acknowledged by United State Air Force. Professionally I am a Red Team and Offensive security researcher with approx 6 years of experience working hands on with many CISOs and CIOs to build security strategy and come up with innovative solutions to make organizations secure. I have worked for Big4 audit firms (EY and PwC) as well as security research firm (xen1thlabs/ Digital14 LLC/ Darkmatter LLC). I am extremely passionate about electronics and software hacking and play CTF to relax and upskill.

DOWNLOAD MY CV      
about-me

EXPERIENCE

  • Security Researcher

    xen1thlabs, Digital14 LLC 2019-Present

    Working in Application Security focusing on Windows, Web Application and Android Application. I have also done some of Android platform security review. I am do manual secure code review, dynamic application reviews. In my research role, I hunt for 0-days on popular softwares and follow a coordinated disclosure with the software vendors as well as build tools to attack network protocol stacks and identify new techniques to attack infrastructure stacks. I also provide training, workshops and present research papers in various conferences.

  • External Security Consultant

    PricewaterhouseCoopers 2018-2019

    Lead team on complex red teaming engagements. Research on strategies to attack complex telecommunication infrastructure.

  • Senior Security Consultant

    Ernst and Young 2015-2018

    Lead team on Red Teaming projects. Help in growth of business by performing APT Simulation, discussing issues with client and building security improvement roadmap. Performed red teaming on over 20 clients. Train interns on upskilling prior to them joining the team. Responsible for working on complex cybersecurity engagements with most focus on ICS/ SCADA.

SKILLS (BASED ON EXPERIENCE)

Red teaming 95%
Vulnerability research (Network Protocol and Infrastructure Stacks) 85%
Vulnerability research (Windows and Android Applications) 80%
Source code review (C, C++, Java, Python) 85%
Offensive tool development 80%
Security engineering 65%

RECOMMENDATIONS

CVE AND ADVISORIES

0

CVE AND ADVISORIES

CONFERENCE TALKS

0

CONFERENCE TALKS

CTF FINALS AND WINS

0

CTF FINALS AND WINS

HALL OF FAMES

0

HALL OF FAMES

SAY HELLO!