OnBenchMark Logo

Aman (RID : 1fdd4l9e8soit)

designation   Penetration Tester

location   Location : Jaipur, India

experience   Experience : 4 Year

rate   Rate: $20 / Hourly

Availability   Availability : 1 Week

Work From   Work From : Any

designation   Category : Information Technology & Services

Shortlisted : 0
Total Views : 88
Key Skills
Information Security Application Security Software Security Penetration Testing
Discription

Professional Experience
Role: Senior Security Consultant
 Perform web application penetration testing, mobile application penetration testing, infrastructure penetration testing, code review and cloud assessment.
 Work individually and as a part of a team to deliver security assessments for the company’s clients both remotely and onsite.
 Exploit vulnerabilities identified during the assessment according to the client’s agreement. Prepare the assessment reports with all the details including, technical impact, business risk, severity, proof of concepts, recommendations etc.
 Communicate with clients for scoping, kick-off calls, daily notifications, findings updates, report delivery, report readout etc.
 Maintain project deadlines as per communicated to clients.
 Abreast with the latest systems and technologies and utilize those in daily tasks. Research and development for new vulnerabilities and share it with others colleagues.
 Defined security practices and standards of applications, services, and infrastructure to meet needs of clients business.
 Drove remediation, resolution, and process improvements to improve capabilities and maturity.
 Managed security plans to protect organization’s assets against losses.
Role: Security Analyst
 Perform security assessment of web applications (both blackbox and whitebox). Collaborate with experts while assessing mobile applications (both Android and iOS). Perform source code review to discover new vulnerabilities. Responsible for end-to-end client delivery.
 Involved in on-site and off-site testing of web applications, and mobile penetration testing. Working on Web application, Mobile application, Network security Thick client and Source Code review.
 Documenting all the vulnerabilities and providing mitigation techniques and explaining the impact to clients.
 Member of many research projects like Network and Cloud. Created many CTF machines for the organization so that everyone can learn the new things and techniques.
 Created methodology for Cloud Assessment.
 Performed risk analyses to identify appropriate security countermeasures.
 Conducted Infrastructure audits to identify vulnerabilities. Helped establish annual audit plan for core competency areas using risk assessment methodology.
 Prepare workpapers, flowcharts and other audit documentation clearly and concisely. Assessing IT control elements to mitigate IT risks regarding the confidentiality, integrity, and the availability of business information.
 Provide recommendations on the system where weaknesses, gaps and areas for further improvement have been identified.
Role: Security Analyst Intern
 Net Square Solutions Private Limited
 Hands-on Training on web, android, iOS, thick/thin-client, Enterprise Network Pentesting.
 On the job training, Communication with clients, reporting.
Role: Summer Intern
 Tel Aviv University International
 Did summer program in Advanced Cyber Security: policy and Strategy.
 Learn Stenography, cryptography, national and economic security focusing on the complexity of policy making and strategy which surrounds Cyber Security and the relationship between Cyber Security and governance, during summer program.

 
My Project History & Feedbacks
Copyright© Cosette Network Private Limited All Rights Reserved
Submit Query
WhatsApp Icon
Loading…

stuff goes in here!