

A professional with experience in conducting ITGCs and IT Application Controls (ITAC) testing in Global and local FAITs, Risk Assessment and Risk Management, Risk-based audits, Gap analysis of Policies, Standards and Procedures, Compliance and Walkthrough.
Worked on Kali Linux platform to determine the risks associated with the web-applications using several reconnaissance and application security scanning tools like nmap, sqlmap, Burpsuit, Wireshark, Acunetix, Arachniscanner, Wapiti, Maltegoand created reports after analyzing the results. Learned Social Engineering methods and application, OSINT tools and bash scripting to automate the reconnaissance process. Implemented processes and methods to establish compliance.
CQI & IRCA Certified ISO/IEC 27001:2013 ISMS Lead Auditor by BSI Training Academy