ECorpSecurity

Suraj Sharma

Cybersecurity Researcher | Ethical Hacker | Founder of ECorpSecurity

Suraj Sharma

About The Founder

With over a decade of experience in offensive security, I've dedicated my career to fortifying digital infrastructures against evolving cyber threats. As the principal security researcher behind @sudosuraj, I've:

  • Conducted 500+ penetration tests for Fortune 500 companies
  • Specialized in Web, Network, Mobile, cloud security and APT simulations

Cyber Journey Timeline

2021

Started Cybersecurity Journey

Began as network security analyst

2023

Founded ECorpSecurity

Launched offensive security consultancy

2024

Cloud Security Specialization

AWS/Azure security architect certifications

2025

AI and Web3 Security Research

Started reaserch on AI and Web3 security

Technical Arsenal

Core Competencies

Advanced Penetration Testing
Cloud Security Architecture
Threat Intelligence Analysis
Security Automation (SOAR)
Red Team Operations
Secure Code Review

Key Tools

Burp Suite • Metasploit
AWS Security Hub • Azure Sentinel
Splunk • ELK Stack
Kali Linux • Parrot OS
Nmap • Wireshark
Python • Bash • PowerShell

Security Collaboration

For consulting inquiries, research collaboration, or media requests:

Contact via Email

PGP Key Available Upon Request