UP TO 50% OFF on Combo Courses!
D H M S

POOJA

8+ Years Of Experience

(CISSP | PCI-AQSA | ISO 27001 LA | ECSA | CEH | )

Summary

  • Vulnerability Assessment &Penetration Testing
  • Network, Operating System & Database Security
  • Configuration Reviews and Hardening
  • Payment Gateway AppSecurity Assessment
  • Application Security Code Review
  • Identity & Access Management
  • Threat modelling
  • Web, Mobile & Application Security Assessments
  • Secure Network Architecture Reviews-Firewall
  • Router, Switch Rule Base Reviews
  • Wireless Security Assessments
  • IT system and process audits, ISO, PCI, Internal
  • Audits, Risk Assessments, Gap-Assessments

Certifications

  • CISSP
  • ISO Lead Auditor ISO / IEC 27001
  • ECSA
  • PCI -Associate Qualified Security Assessor
  • Certified Ethical Hacker
  • Qualys guard Training Certification
  • CCNA
TOP
whatsapp