Summary
Overview
Education
Skills
Websites
Certification
Accomplishments
Languages
Interests
Timeline
Generic

Parth Sukhija

Summary

Dedicated Cybersecurity Enthusiast skilled in threat management, incident response, and vulnerability management. Proficient in Kali Linux, MacOS, Windows and cybersecurity tools like Burp Suite, Metasploit, and Nmap. Strong in leadership, collaboration, and problem-solving.

Overview

1
1
Certification

Education

Bachelor of Computer Applications -

Chitkara University
Punjab
01.2025

Skills

  • Vulnerability Management
  • Threat Management
  • Identity and Access Management (IAM)
  • Hardening
  • Security Techniques
  • Incident Response
  • Security Awareness

  • C/C
  • OWASP ZAP/Burp Suite
  • Kali Linux
  • Metasploit/Nmap
  • Leadership/Team Collaboration
  • Problem Solving/Communication

Certification

  • CompTIA Security+ Certified
  • StationX CyberSecurity & Ethical Hacker Certified
  • Google Introduction To CyberSecurity Certified

Accomplishments

    1. Personal Security Checklist

    2. Steganography

    3. Port Scanner

    4. Password Strength Meter

    5. Simple Encryption/Decryption Tool

Languages

English
Advanced (C1)
Hindi
Bilingual or Proficient (C2)

Interests

Gaming, Music, IoT, Surfing Dark Web, Bike Riding, Research

Timeline

Bachelor of Computer Applications -

Chitkara University
Parth Sukhija