Summary
Overview
Work History
Education
Skills
Certification
References
Timeline
Generic

Srilaxmi Gujjula

hyderabad

Summary

Currently working as a Security Analyst having 4.2 years of technical and quality-based experience in Web Application and API Penetration Testing. I have gained profound knowledge of application security and performed Vulnerability Assessment and Penetration Testing for many internal and external clients of different domains. Maintain positive attitude in the face of changes in work assignments or conditions and have good interpersonal skill and zeal to learn new things

Overview

4
4
years of professional experience
1
1
Certification

Work History

Cyber Security Analyst

nesl
Hyderabad
11.2020 - Current
  • SYNOPSIS:
  • 4.2 years of experience in Cyber Security Analyst (Web Applications, API's, Network basics and Infrastructure security testing Application with Vulnerability Assessment and Penetration Testing (VAPT).
  • Vulnerability and Penetration Testing Tools:
  • Acunetix , Web Inspect, Kali Linux, Burpsuite Professional, Nmap, OWASP ZAP, Metasploit, OpenSSL/Test SSL, Windows.
  • CEH professional certification.
  • White Box Testing is to Inspect and Verify the Inner Working of a Software System.
  • Application Security Assessment based on OWASP standards on internal and external applications which covers Authentication, Authorization, Input Validation, Cryptography, Business Logic, Session Management and Configuration.
  • Experience in both automated and manual web application security testing.
  • Threat modeling and risk assessment.
  • Testing to find potentially vulnerable web application attacks like SSRF, XXE, SQLi, RCE, LFI/RFI, File upload, CSRF, XSS, misconfigurations.
  • Identify and exploit logical vulnerabilities which cannot be found by the automated tools.
  • In-depth understanding of information security concepts.
  • Experience in End-to-end penetration and grey box testing.
  • Dynamic application security testing.
  • Communicating with clients and developers for remediation process and tracking as per the severity.
  • Preparing detailed report with well demonstrated proof of concepts.
  • Experience in handling multiple projects and delivered as per the time line with well security remediation’s.
  • Early estimation knowledge of Risk assessment and Business impact.
  • Has strong analytical, problem solving and communication skills, with the ability to interact with individuals at all levels for the smooth work flow.
  • Flexible and versatile to adapt to any new environment and work on any project.

Education

Master of Science - Masters in Information Technology

Federation University
Melbourne
06-2015

Skills

Skills and Proficiencies:

  • Vulnerability assessment
  • Vulnerability management
  • Ethical Hacking
  • Web Application Security Testing
  • API Security Testing
  • Network Security Basics

Tools and Technologies: Appscan Standard, AppScan Enterprise, Appscan Source for Analysis, HP Fortify,Qualys, Web Inspect, Nexpose, Nessus, Nmap, Burp Suite, ZAP, Metasploit, Netsparker Kali Linux and other open source tools

Operating Systems: Linux & Windows

Certification

  • Certified Ethical Hacker(CEH)

References

References available upon request.

Timeline

Cyber Security Analyst

nesl
11.2020 - Current

Master of Science - Masters in Information Technology

Federation University
Srilaxmi Gujjula