Akash Mahajan

Akash Mahajan is that web application security guy. After 5 years of working for the man, Akash decided to go on his own and help companies fix their insecure web applications and servers. Along the way he co-founded null – The Open Security Community and became the chapter lead of OWASP Bangalore. He occasionally writes for InfoSec Institute and can be found at http://akashm.com
Akash Mahajan