Anurag Kumar Rawat

Senior Cyber Security Analyst

He is a cybersecurity expert and instructor at The Geek Institute of Cyber Security. Skilled in web, mobile, and API security, he has secured 100+ companies and earned recognition from Google and Apple for responsible disclosures. He also shares knowledge through blogs and training.

Biography

Anurag Kumar Rawat is a cybersecurity professional and ethical hacker specializing in web, mobile, and API security. Skilled in vulnerability assessment, penetration testing, and bug bounty hunting, he uses tools like Burp Suite, Nessus, and Kali Linux. Anurag has uncovered issues like account takeovers, injections, privilege escalations, LFI, and XSS, helping secure over 100 companies. He is pursuing a Computer Science degree from ABRPG College, affiliated with Mahatma Gandhi Kashi Vidyapith University. Anurag shares his expertise through blogs on Medium and has been recognized by Google and Apple for his contributions. He also trains aspiring cybersecurity professionals at The Geek Institute of Cyber Security.

Professional Skills

Vulnerability Assessment & Penetration Testing 99%
Bug Bounty Hunting 90%
Web & API Security 85%