Prasanna

Prasanna D, is an information security professional, having comprehensive experience in various verticals of IS. His domain expertise is mainly into Web application penetration Testing, compliance for Mandates & Regulations, Security audit in Docker container and Hyperledger fabric etc. He holds a Master’s Degree in Computer Application and is ranked 10th in Federal government Bounty hunting. He possesses the right "security aptitude" to face the challenges of upcoming technologies and address risks in the dynamic threat landscape.

Dec 21, 2018

Essential Security Measures for Docker deployments of Blockchain Applications

Prasanna
“Let's dockerize it” is a phrase that has gained a lot of popularity in the...
  • General