Summary
Overview
Work History
Education
Skills
Websites
Certification
Roles & Responsibilities
Languages
References
Timeline
Generic

DHIVYA DHARSHINI J

Hosur, Tamil Nadu

Summary

Confident and passionate offensive security professional with a strong foundation in security concepts and practices. Proven expertise in ethical hacking, web application penetration testing, vulnerability assessment, and red team engagements. Seeking new challenges in information security, where I can apply my skills to protect the confidentiality, integrity, and availability of information systems.

Overview

3
3
years of professional experience
1
1
Certification

Work History

Senior Cybersecurity Analyst

HCL Technologies Ltd.
Bengaluru
01.2022 - Current
  • Conducted regular penetration testing and vulnerability assessments on client applications, highlighting my expertise in offensive security and ethical hacking.
  • Led red team engagements, simulating real-world attacks, identifying vulnerabilities, and devising effective mitigation strategies.
  • Proficient in identifying and prioritising Critical, High, Medium, and Low Vulnerabilities in the application based on OWASP Top 10.
  • Good understanding of computer networking concepts, such as TCP/IP, common networking ports, protocols, and the OSI model.
  • Carried out detailed security audits and incident response activities, demonstrating my comprehensive understanding of web, network, and mobile.
  • Prepared comprehensive assessment reports, providing detailed proof of concepts and recommendations for identified risks.
  • Collaborated effectively with clients for project/task assessment and management, showcasing my exceptional communication and organisational skills.

Education

Bachelor of Engineering - ECE

Adhiyamaan College of Engineering
Hosur
01.2021

Skills

  • Web and API testing tools
  • Burp Suite, ZAP, and Qualys
  • Network scanning tools
  • Nessus tenable and nmap
  • Kali Linux and Metasploit
  • Wireshark analysis
  • C programming language
  • Postman for API testing
  • Penetration testing techniques
  • Vulnerability assessment strategies
  • Security reporting practices
  • Vulnerability assessment and penetration testing
  • Security audits and client collaboration
  • Microsoft Office proficiency
  • Problem solving
  • Team collaboration
  • Task prioritization

Certification

  • Certified Ethical Hacker (CEH) at EC-Council
  • Web Application Penetration Testing (WAPT)
  • Cybershikshaa course at IIIT Dharwad, certified by Microsoft and the DSCI Council

Roles & Responsibilities

  • Conducted web and API penetration testing and vulnerability assessments using various tools
  • Performed manual and automated security testing on client applications as per OWASP standards
  • Utilized Kali Linux tools and various Firefox add-ons for web application penetration testing
  • Identified and addressed application-level vulnerabilities, such as XSS, SQL injection, access control issues, CSRF, IDOR, business logic findings, etc.
  • Prepared and presented detailed reports on discovered vulnerabilities, including POCs, severity ratings, and recommendations
  • Communicated effectively with clients for project/task assessment and management, both onsite and offshore

Languages

Tamil
First Language
English
Proficient (C2)
C2
Kanada
Beginner (A1)
A1

References

References available upon request.

Timeline

Senior Cybersecurity Analyst

HCL Technologies Ltd.
01.2022 - Current

Bachelor of Engineering - ECE

Adhiyamaan College of Engineering
DHIVYA DHARSHINI J