Post Job Free

Resume

Sign in

Web Application Network Infrastructure

Location:
Warangal, Telangana, India
Salary:
600000
Posted:
July 17, 2023

Contact this candidate

Resume:

*

T. VIKRAM

Email ID : adyce2@r.postjobfree.com

Phone : +91-630*******

2.6 years of work experience in Cyber Security Domain.

Performed Vulnerability Assessment and Penetration Testing on Web Applications and Network/Infrastructure.

Hands on experience with Burp Suite Professional, OWASP ZAP, OPENVAS, NMAP, Kali Linux, AppScan, Nessus Professional, Metasploit Framework, Postman, Check marx.

Knowledge on OWASP TOP 10 & Black box, white box VAPT for Multiple projects for both Indian and international organizations.

Reducing the false positives by manually verifying the vulnerabilities which are generated by commercial automated vulnerability assessment tools like Nessus pro, Rapid7 agent, few web -based auto scanners.

Bash scripting to automate the VAPT recon, scanning, few exploitation process.

Documented & reported the various vulnerabilities with proof of concepts and remediation to clients.

Proficient in writing VAPT, bug and report writing using industrial standards following OWASP,NIST, and best security practices. CAREER SUMMARY

2

Infosys Sept 2020 -till date

Role: Security Analyst

Description: I performed network/infrastructure penetration testing to more than 10+ Clients. Part of network pen testing, I did network scans, vulnerability assessment and penetration testing using Nmap, Nessus Professional and Metasploit Framework. I reported all issues with proof of concepts and remediations. ROLES & RESPONSIBILITIES:

• Doing host discovery and port scanning with in scope of the work using Nmap.

• Doing vulnerability scanning using Nessus Professional.

• Identifying true positives and false positives with help of exploitation process.

• Report generation and submission to concern person. Tools: Nmap, Nessus Professional, Metasploit Framework. PROJECT #2

Project Name: Web Application Penetration Testing (SAST &DAST) Role: Security Analyst

Description: I performed web application penetration testing to more than 10 Clients an 50 Web applications. as per OWASP TOP 10, I performed automated and manual vulnerability assessment on applications. I used few vulnerability scanners to identify vulnerabilities and performed manual verification on each vulnerability using Burp Suite. I was eliminated false positives and found true negatives also with manual approach. ROLES & RESPONSIBILITIES:

• Doing vulnerability assessment using vulnerability scanners and penetration testing.

• Analyzing scan reports and eliminate the false positives.

• Finding vulnerabilities with manual approach as per OWASP TOP 10.

• Regular discussions with application owners, reviewing meetings and status calls. Tools: Burp Suite Professional, OWASP ZAP, OPENVAS, Appscan,check Marx .

• Bachelor of Engineering from Ganapathy Engineering College-60%- JNUH University.

• Intermediate From Vignan Model Junior College-67%- Board of Intermediate.

• High School from Sri Vivekananda High school- 68%- SSC. PROFESSIONAL EXP

EDUCATION



Contact this candidate