0% found this document useful (0 votes)
20 views2 pages

Sharath CSA

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
20 views2 pages

Sharath CSA

Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 2

NAME: K SHARATH KUMAR.

SECURITY ANALYST
Mobile: 9908657685

Email: [email protected]

CAREER OBJECTIVE
Obtain a challenging position in information security for conducting full-scope
Vulnerability Assessments and penetration tests to secure company assets and grow
mutually.

PROFESSIONAL SUMMARY
Total 4+ years of experience in IT. Having an extensive experience in the areas of
Application Security, Vulnerability Assessment, Penetration Testing, Risk Assessment
and Cyber Security analysis.

DETAILED EXPERIENCE

FACULTY HEAD @ CIHMCT (AUG 2015 TO JAN 2019)

IT Security Analyst @ TECHMAHINDRA (DEC 2019 to PRESENT)

• Conducting Application vulnerability assessments with manual testing and


automated scanner (Web Inspect)
• Reporting Vulnerability findings to Application owners and helping them in
remediation of vulnerabilities.
• Conducting Project Security Reviews, security requirements and design
reviews to implement security at Concept & analysis phases in SDLC.
• Conducting source code review with Automated tool Checkmark and also used
Fortify for short term project.
• Conducting periodic Security Risk Assessments for High-Risk applications
• Evaluating the application security classification by conducting risk assessment
meeting with clients.
• Performing vulnerability and penetration assessments that identify current
and future internal and external security vulnerabilities.
• Performing vulnerability scanning and penetration test. To analyse the
information and determine the risk to the organization.
• Web Application Pen-test based on OWASP standards and testing guide and
reporting to the client.
• Manual Web application testing using Burp suite, Firefox add-ons, kali Linux
tools and Automated Testing using Burp suite Pro.
• Performed penetration testing using automated tools for web application and
network elements to comply with PCI-DSS standards.
• Documenting the vulnerabilities and prioritized for remediation plans.

TECHNICAL SKILLS
Vulnerability Scanners (DAST) ZAP, App Scan, Burp Suite, Veracode,

Vulnerability Scanners (SAST) Veracode, App Scan – source, SonarQube, Checkmarx

Network Scanning and Nessus, Nmap, Wireshark.


monitoring

Penetration Testing Tools Open Source Intelligence methodology (who.is, cvedetails.com,


builtwith.com, shodan.io, abuseipdb.com)

Security Standards and OWASP Top10, SANS 25, PCI-DSS, GDPR , JIRA,HIPAA.
Compliance

Web Technologies HTML, Java, JavaScript, XML Web Services.

Operating Systems Windows family, Kali Linux.

Additional Tools or utilities Postman, Cookie Editors, Eclipse, Hash decryptions.

EDUCATION AND CREDENTIALS


• BCA (BACHELOR OF COMPUTER APPLICATION) 2011, EIILM
UNIVERSITY.
CERTIFICATIONS
• Trained for CEH (Certified Ethical Hacker)

DECLARATION
I hereby declare that the information furnished above is true to the best of my
knowledge.

You might also like