Srinivas who authored “Hacking Android” has extensive hands-on experience performing Web Application, Infrastructure, IoT, Mainframes and Mobile Security Assessments. He delivered training sessions on Web, Infrastructure and Mobile penetration testing for organisations and few conferences like Blackhat, Defcon, AppSec USA etc. He blogs at ​www.androidpentesting.com​ and developed “fuzzapi” a REST API Penetration testing fuzzer. Srinivas, who has worked as a full-time trainer in one of his previous roles, is used to giving training/presentations on Web/Mobile/Infra Pen Testing across various Universities and Organisations. Also, spoke at several infosec meetups locally in India/Malaysia/Singapore etc.