Shuai Hu

Application Security Engineer at Univeris

Shuai Hu started working at Jilin Huishang Network Ltd. in October 2013 as a Lead Security Engineer. In this role, they led a team of three security professionals and conducted onsite and remote security assessments, including web application and network penetration testing. Shuai utilized tools such as Acunetix, Burp Suite, SQLMap, OWASP ZAP, and Metasploit. Shuai also wrote comprehensive reports with evidence of findings, risk analysis, and recommendations for remediation. Additionally, they assisted clients' software development teams in implementing security best practices, including vulnerability remediation, security training, and source code reviews. Shuai Hu's most recent work experience is as an Application Security Engineer at Univeris starting in February 2023. No end date is provided for this role.

Shuai Hu pursued a Master's degree in Computer Science from the University of Southern California from 2018 to 2020. Prior to that, they obtained a Bachelor's degree in Computer Science from Northeast Electric Power University from 2009 to 2013. In terms of additional certifications, Shuai Hu obtained the Offensive Security Certified Professional (OSCP) certification from Offensive Security in January 2022.

Links


Org chart