Skip to content
View souro1212's full-sized avatar
💻
💻

Organizations

@Capillary @medly @DevSecOps-AppSec

Block or report souro1212

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
souro1212/README.md

Hi there 👋, I am Souradip Ghosh

📫 How to reach me: https://souradip.in/

I possess a robust background in application security with extensive experience in UI design and frontend development for Web Applications, particularly in API Manager and Enterprise Repository. My expertise lies in utilizing JQuery, JavaScript, and Semantic UI to deliver top-notch results. With a continuous passion for learning, I aspire to specialize in various fields of application security, including application security testing, to enhance my skills further.

Pinned Loading

  1. JSON-XML-things JSON-XML-things Public

    Validate , format and convert JSON & XML locally

    JavaScript 1

  2. import-snyk-projects import-snyk-projects Public

    This GitHub Actions workflow automatically imports GitHub repositories to Snyk, a security platform that helps developers find and fix vulnerabilities in their code.

  3. Check-JIRA-in-PR Check-JIRA-in-PR Public

    This GitHub action checks if a valid JIRA ticket ID exists in the commit message of a pull request. It uses Atlassian JIRA APIs to authenticate and search for the JIRA ticket ID in the pull request…

  4. medly/snyk-job-summary-action medly/snyk-job-summary-action Public

    Adds a Job Summary from Snyk reports

    Python 1 5

  5. safe-settings safe-settings Public

    Forked from github/safe-settings

    JavaScript