Summary
Overview
Work History
Education
Skills
Certification
PERSONAL STATEMENT
Timeline
Generic

GLINT STANI GEORGE

Narakkal

Summary

Detail-oriented cybersecurity professional with hands-on internship experience in vulnerability assessment, penetration testing, and web application security. Currently advancing expertise through certifications and practical training in SIEM operations, digital forensics, and bug bounty methodologies. Seeking an entry-level role to contribute to proactive threat detection, incident response, and security enhancement initiatives.

Overview

1
1
Certification

Work History

Internship Cyber Security

Vault –Tech Security
09.2024 - 11.2024

Vault–Tech Security | Sep 2024 – Nov 2024

  • Conducted OSINT and ethical hacking tasks in simulated environments
  • Performed web app pentesting (XSS, SQLi, Auth Bypass) using Burp Suite, ZAP, Nmap
  • Built a Python-based port scanner for network reconnaissance
  • Documented findings following bug bounty-style vulnerability reporting

Education

Cyber Security

TechMindz
Info Park , Kakkanad
08-2025

Cyber Security Certificate Program - Cyber Security

Plugins Learn
Vazhakala, Palarivattom
12-2024

Bachelor of Computer Application -

IGNOU University
Distance Education
06-2026

Higher Secondary Education - Computer Science

NIOS
Kerala, India
08-2023

SSLC -

NIOS
Kerala, India
06-2021

Skills

SOC Analyst Skills:
SIEM (Splunk, ELK Stack), Log Analysis, IOC Detection, SIEM Automation, Threat Intelligence, Alert Triage

Ethical Hacking & Penetration Testing:
Burp Suite, OWASP ZAP, Nmap, Metasploit, SQLMap, Nikto, Nessus, Manual & Automated Pentesting, OWASP Top 10 (XSS, SQLi, IDOR, SSRF, RCE), Authentication Bypass, Privilege Escalation

Digital Forensics:
Autopsy, FTK Imager, ExifTool, Evidence Collection, Triage & Investigation

Operating Systems & Environments:
Kali Linux, Windows 10/11, VMware, VirtualBox, Docker

Reporting & Documentation:
CVSS Scoring, Proof of Concept (PoC) Creation, Vulnerability Documentation, Compliance Notes

Certification

Forge IAM Training – Certificate of Completion
October 2024 | Forage
• IAM Fundamentals · Strategy Assessment · Custom IAM Solutions · Platform Integration

Hack Hunt 2025 – Advanced Bug Bounty & Pentesting Bootcamp
July 2025 | Samcommunity.in
• OWASP Top 10 · Bug Bounty Workflow · Recon · PoC Reporting

IFCI Expert Cybercrime Investigator’s Course
January 2025 | Udemy · Instructor: Brian Hussey
• Digital Forensics · Incident Response · Darknet Monitoring

Complete Ethical Hacking Bootcamp
February 2025 | Udemy · Instructor: Andrei Neagoie
• Penetration Testing · Web App Security · Exploitation Tools

PERSONAL STATEMENT

I am dedicated and hard working person who loves challenges and believes that the ability to adapt to change is crucial to one’s survival, and I try to nurture that belief all that I do. Honesty and diligence are virtues and I treasure the most. I believe in setting myself tangible goals that I pursue whole-heartedly

Timeline

Internship Cyber Security

Vault –Tech Security
09.2024 - 11.2024

Cyber Security

TechMindz

Cyber Security Certificate Program - Cyber Security

Plugins Learn

Bachelor of Computer Application -

IGNOU University

Higher Secondary Education - Computer Science

NIOS

SSLC -

NIOS
GLINT STANI GEORGE