Appknox Blog

Akshay Shinde

Akshay Shinde

Akshay is the Security Research Associate at Appknox and a Certified Red Team Professional, Certified Ethical Hacker (Practical), HackTheBox Pro RASTALABS (RedTeam). His impressive skillset has led to the discovery of critical flaws, such as Injection attacks, Admin level account takeovers, Authentication bypasses and Chaining XSSs & CSRFs for Account takeover in esteemed companies like Redbull, Licious, Akko and Rush.

Questions?

Chat With Us

Using Other Product?

Switch to Appknox

2 Weeks Free Trial!

Get Started Now