Summary
Overview
Work History
Education
Skills
Websites
Certification
Languages
Operating System
Timeline
Generic
PRIYANKA SONAWANE

PRIYANKA SONAWANE

Shirdi

Summary

Self-motivated, highly passionate and enthusiastic person for a cybersecurity domain. Having 1.5 Years of experience + in Application Security, SAST, DAST & Configuration Review. Looking for opportunities to improve my skills. To learn and grow along with the organization goals and to explore new areas of Security.

Overview

2
2
years of professional experience
1
1
Certification

Work History

Cyber Security Senior Analyst

Deloitte Touché Tohmatsu India LLP
Bangalore
2023.08 - Current
  • Perform Application Security
  • Perform vulnerability assessment and penetration testing on web
  • Perform vulnerability assessment and penetration testing on Network
  • Perform GreyBox, WhiteBox, and BlackBox approaches for testing.
  • Perform Firewall and Network Configuration Review.
  • Keep in touch with developers to help mitigating issues found during security assessments.
  • Helping clients to get a better understanding of vulnerabilities and in mitigation.
  • Prepare test cases and checklist for testing applications.
  • Make a detailed report in Excel and Word formats for client-specific.

Security Analyst Training

Skill Development Institute, Bhubaneshawar
Bhubaneshwar
2022.11 - 2023.05
  • Perform vulnerability assessment and penetration testing on web, network.
  • Perform Configuration Review.
  • Working on operating systems like Linux, Windows, and CentOS.
  • Perform GreyBox and BlackBox approaches for testing.
  • Perform Security Testing on both Internal and External-facing applications.
  • Make a detailed report in excel and word formats.
  • SOC
  • Log Analysis
  • Security Misconfigurations
  • Social Engineering Attack

Education

Sanjivani College of Engineering
Kopargoan
01.2023

HSC -

Shri Saibaba Kanya Vidya Mandir And Junior College
Shirdi
2019-06

Skills

  • VAPT (Web, Network)
  • Source Code Review
  • Configuration Review (Firewall, servers, etc.)
  • Vulnerability Management
  • AWS Cloud Security (basics)
  • BurpSuite
  • Nessus
  • Qualys
  • Kubernetes
  • Network Security
  • Thick Client (basics)

Certification

  • CEH (Certified Ethical Hacker), 12 Practical
  • NASSCOM Certified Analyst - Security Operations Centre (SSC/Q0909)
  • NPTEL Certified, Joy of Computing with Python
  • Kubernetes for the Absolute Beginners-Hands on
  • Data Center Essentials: General Introduction
  • Mastering Thick Client Application Penetration Testing
  • Ethical Hacking: Network Scan Nmap & Nessus| Network Security

Languages

Marathi
First Language
English
Advanced (C1)
C1
Hindi
Advanced (C1)
C1

Operating System

  • Windows
  • linux

Timeline

Cyber Security Senior Analyst

Deloitte Touché Tohmatsu India LLP
2023.08 - Current

Security Analyst Training

Skill Development Institute, Bhubaneshawar
2022.11 - 2023.05

Sanjivani College of Engineering

HSC -

Shri Saibaba Kanya Vidya Mandir And Junior College
  • CEH (Certified Ethical Hacker), 12 Practical
  • NASSCOM Certified Analyst - Security Operations Centre (SSC/Q0909)
  • NPTEL Certified, Joy of Computing with Python
  • Kubernetes for the Absolute Beginners-Hands on
  • Data Center Essentials: General Introduction
  • Mastering Thick Client Application Penetration Testing
  • Ethical Hacking: Network Scan Nmap & Nessus| Network Security
PRIYANKA SONAWANE