Summary
Overview
Work History
Education
Skills
Certification
Websites
Projects
Timeline
Generic

Hansel Christopher

Summary

Experienced Cybersecurity Professional with 3 years of experience in protecting critical systems and sensitive data from evolving threats. Proficient in risk assessment, threat analysis, and Vulnerability assessment and Penetration testing with a deep understanding of security frameworks and compliance standards. Adept at implementing robust security measures, managing security operations, and leveraging cutting-edge technologies to safeguard digital assets. Proven track record in identifying vulnerabilities, mitigating risks, and managing cross-functional teams to enhance organizational security posture.

Overview

4
4
years of professional experience
1
1
Certification

Work History

Information Security Analyst

Equifax
08.2023 - Current
  • Understand the existing organizational security controls and ensure they are compliant and operational on all systems listed out in the asset inventory.
  • Understand the existing vulnerability and patch management procedures, the existing governance framework, and ensure metrics mature and improve over a period of time.
  • Review the existing cybersecurity incident handling procedures, SIEM use cases, threat Intel advisory processing, and ensure they are followed in coordination with the global security team.
  • Prepare and maintain up-to-date trackers, and escalate as required to ensure deviations in existing procedures are addressed.
  • Perform and support VAPT activities.

Cybersecurity Threat Analyst

Endurance International Group
09.2021 - 08.2023
  • Creating, maintaining, and improving processes for the detection and mitigation of abusive activity.
  • Performing forensic analysis of malware, spam, phishes/spoofs, and other abuse incidents to understand modus operandi and implement countermeasures in partnership with support and system admin teams.
  • Proactively track and review abusive activity within our client base and take appropriate action, ensuring that the Terms of Usage of a company are strictly adhered to.
  • Participate in discussions within the Internet security community at large, with a view to gather intelligence and refine our processes based on industry/technology trends.
  • Proactively track and review abusive activity within our client base and take appropriate action, ensuring that Terms of Usage of a company are strictly adhered

Vulnerability Assessment and Penetration Testing (VAPT) Intern

MackSofy Technologies Pvt Ltd
01.2021 - 08.2021
  • Assist with Corporate network audit for vulnerabilities, exploit them to gain access to
    “secured” resources.
  • Document all identified vulnerabilities, associated exploits, with details for demonstrated penetrations.
  • Assist with solutions consulting around addressing identified risks, with details around software patches/upgrades, reconciling security with performance

Education

Bachelor of Science in Information Technology -

University of Mumbai
06.2021

Skills

  • Vulnerability Assessment
  • Penetration Testing
  • Vulnerability Patching and Cyber Investigations
  • Languages: Java, C, C, PHP, JavaScript, HTML, MYSQL, Jquery, Python
  • OSINT
  • Kali Linux
  • SIEM
  • EDR
  • Regulatory Compliance
  • Audit Support

Certification

  • Certified Ethical Hacker (CEH) Practical - EC Council
  • E-learn Junior Penetration Tester EJPTV2 - INE
  • Certified Red Team Professional(CRTP) (In Progress) -Altered Security
  • Offensive Security Certified Professional (In progress) -OSCP
  • Ethical Hacking - InternShala
  • Cybersecurity Roles, processes and Operating System security - IBM
  • Network Security and Database Vulnerabilities - IBM
  • Cybersecurity Compliance frameworks and system administration - IBM
  • IT Fundamentals for Cybersecurity. -IBM
  • Introduction to Cybersecurity Virtual Experience Program -Genius Armoury

Projects

Review of Common Security Vulnerabilities (Bachelor's Coursework Project) January 2021

  • Demonstrated common security vulnerabilities in web applications around the use of installation default credentials for operating system and application.
  • Demonstrated use of networking tools like Wireshark to eavesdrop on unsecured communications on local network.
  • Demonstrated use of tools like ip tables, UFW firewall, and techniques like updating default SSH port numbers to address specific networking vulnerabilities
  • Demonstrated defense measures against USBRubber ducky attacks, packet sniffers, and cookie hijacking
  • Installed web server on Ubuntu, and Kali Linux, ParrotOS on clients used for the demonstration of common security vulnerabilities and associated exploits.

Firmware Programming (Bachelor's Coursework Project) January 2020

  • Assembled a self-guiding car prototype equipped with sensors to detect obstacles and course correct based on firmware programmed in C++ with Arduino IDE controlling Arduino Uno microprocessor.
  • Firmware required programming a range of distance to scan for obstacles in, specific decision logic around obstacle detection, and the action to take upon detection.

Software Encryption (Bachelor's Coursework Project) December 2018

  • Designed Java module to encrypt application passwords with database persistence, focusing on application design and testing.
  • Encryption involved building MD5 hashes of the subject password and comparing with persisted hashes for authentication. Weaknesses of MD5 hash for authentication due to collision were demonstrated.

Timeline

Information Security Analyst

Equifax
08.2023 - Current

Cybersecurity Threat Analyst

Endurance International Group
09.2021 - 08.2023

Vulnerability Assessment and Penetration Testing (VAPT) Intern

MackSofy Technologies Pvt Ltd
01.2021 - 08.2021

Bachelor of Science in Information Technology -

University of Mumbai
Hansel Christopher