Blessen Thomas Independent Security Researcher & Senior Security Consultant

Blessen Thomas is an Independent Security Researcher & Senior Security Consultant .He has almost 6 years of experience in Web Application Penetration Test, Smart Watch Wearable Application Penetration Testing, Mobile Penetration Test (iOS,Android,Windows platform), Vulnerability Assessment and Network Penetration Test for several enterprise companies and financial institutions.

He is a B.Tech in Information Technology from Anna University and holds industry certifications such as

CREST CRT (PEN) โ€“ CREST Registered Penetration Tester, CREST CPSA โ€“ CREST Practitioner Security Analyst,
OSCP – Offensive Security Certified Professional,
C|EH – EC-COUNCIL Certified Ethical Hacker

C|HFI – Computer Hacking Forensics Investigator.

He has been listed and acknowledged in various โ€œHALL OF FAMESโ€ for various companies such as Oracle,Sony, Kayako, Appcelerator, Hotgloo, Meldium, Splunk and many more for responsible disclosure. He is a Synack Red Team Inc. Security Researcher and an active contributor for the OWASP Mobile Testing Guide Project, Android Tamer.

His research training/talks has been accepted into various security conferences like Hacktivity, CanSecWest -Canada,OWASP Appsec EU-

Mobile-Sec Exploitation Breakout

Mobile-Sec Exploitation Breakout

London -UK,OWASP Appsec Europe-Italy, RootCon-Philippines ,OWASP PH,OWASP New Zealand Day, Infosec SouthWest,Austin,Texas, FSec- Croatia, Hackbeach, Hackfest, Shakacon,ITWeb-South Africa, Jordan Cyber Security Summit, HITCON-Taiwan, OWASP Bucharest AppSec, OWASP Appsec Africa-Morocco, Bsides-London,CircleCityCon and many more etc.

He has been invited as Speaker for Radio Talk Shows for All India Radio.He spends his leisure time exploring security tools, fuzzing, playing drumkit.


Related Sessions

View full schedule