"A Cyber Security Enthusiast wanted to be a part and portion of an organization where I can explore the technicalities to the best of my potential. To succeed in an environment of growth and excellence that allows me to achieve personal and organizational goals".
IT Professional with around 3+ years of relevant experience in the information security Domain.
Performing automated and manual vulnerability assessment and penetration testing of web
applications ( WAPT), as per standards using both commercial and open- source tools. Follows industry
best methodologies and guidelines such as OWASP TOP Ten, Secure SDLC methodology.
Detailed Report Generation in accordance with the security assessments and having discussions with client or developer teams on reported vulnerabilities.
Hands- on experience in vulnerability assessment and penetration testing ( VAPT) using various tools l ike Burp Suite, Nmap, Wireshark, postman
· Over 3 years of experience specializing in Web and Mobile Application Scanning, Manual and Automated Penetration Testing, and Vulnerability Assessment.
· Proficient in Web Application Security Testing following OWASP Standards.
· Experienced with automated scanning and reporting tools such as Burp Suite, NMAP, and ZAP.
· Expertise in manually analyzing requests and responses to identify vulnerabilities and eliminate false positives for accurate results.
· Skilled in preparing and presenting comprehensive security reports detailing vulnerability identifications and recommendations for clients.
· Hands-on experience with security risks and vulnerabilities specific to mobile applications.
· Performed API testing on web applications and cloud services using Postman and other open-source tools.
· Responsible for managing multiple projects, coordinating with clients to define the scope of security assessments, and leading client calls.
· Perform in-depth manual and automated penetration testing on web, mobile, and API services, analyze results, and report findings to clients.
· Collaborate with application teams to provide recommendations for resolving identified issues and conduct retests to verify fixes.
• Gained exposure to Web and Mobile Application Security Testing following OWASP standards.
• Hands-on with Burp Suite, OWASP ZAP, and Nmap for basic vulnerability assessment.
• Assisted in the manual testing of requests and responses under senior guidance.
• Learned to prepare basic reports documenting findings and recommendations.
• Participated in client calls and team discussions to understand project requirements.
• Built strong foundation in OWASP Top 10 vulnerabilities, API testing, and security concepts.
Security Tools - Burp Suite, Nmap, Nessus, Metasploit, Owasp Zap, Wireshark, Qualys
Operating Systems - Windows, Kali Linux, Android
Databases & SQL queries - Oracle 11g SQL, MySQL
I affirm that the information provided above is true to the best of my knowledge and belief