Professional with strong background in cybersecurity. Expertise in vulnerability assessment, penetration testing. Strong focus on team collaboration and achieving results. Known for adaptability and reliability in dynamic environments. Skilled in penetration testing tools and incident response. Recognized for problem-solving skills and effective communication.
Testing Methodologies:- OWASP Top 10 (2021), OWASP API Security Top 10
Tools & Utilities :- Burp Suite Professional (Advanced), Nmap, Wireshark, SQLMap, Kali Linux, Postman, Zap Proxy, Nuclei, Ffuf
Languages:- JavaScript (Understanding), HTML/CSS, SQL
API Testing:- REST, SOAP, JWT/OAuth 2.0/API Key Authentication, Rate Limiting Bypass
Vulnerability Classes:- SQLi, XSS, CSRF, IDOR, RCE, Authentication/Authorization Flaws, Logic Flaws, Server-Side Request Forgery (SSRF)
Operating Systems:- Linux (Kali/Ubuntu/RedHat), Windows