UP TO 50% OFF on Combo Courses!
D H M S

NARAYANA

5+ Years Of Experience

Cyber Security Engineer – Red Teamer

Profile Summary

Working Security professional with over 5 years of experience in Penetration Testing’s & Security Assessments. Clean understanding and Hands on Experience in performing Penetration Testings with OWASP Top 10 and SANS 25 methodologies.
Experience in a financial services environment. Worked with external vendors to perform penetration tests on Applications network devices, operating systems, databases, and Infrastructure’s as necessary. Worked on Payment, Healthcare & Enterprise Securities

SKILLS

  • Web – Mobile App, Network & Infrastructure Penetration Testings.
  • Red Teaming
  • OSCP
  • Cloud Security
  • Host Security
  • CSIRT
  • Buffer Overflow
  • Malware Analyzing
  • Binary Exploits
  • Active Directory
  • Privilege Escalation
  • SIEM/SOC
  • OSINT
  • Python
  • Bash
  • Excel

Security Tools:

  • Metasploit
  • Burpsuite
  • Nessus
  • Wireshark
  • Netsparker
  • Maltego
  • Nikto
  • Nmap
  • OWASP ZAP
  • Test SSL
  • WinPeas
  • LinPeas
  • MobSF Framework
  • x64Dbg & Immunity Debugger

Related Courses

TOP
whatsapp