IT-Sicherheitskoordinator/in

Indien

6 Jahre Erfahrung

Geburtsdatum:

Staatsangehörigkeit:
indisch

30811719

Hochschulstudium

Zeitraum
Abschluss / Fachbereich / Hochschule
Schwerpunkte

07/200507/2009

abgeschlossen

Bachelor of Engineering (BE)
Informatik

, Indien

  • Dokument_Studium_011.JPG
  • Dokument_Studium_012.pdf
  • Dokument_Studium_013.pdf
  • Dokument_Studium_014.JPG

Berufserfahrung

Zeitraum
Tätigkeit / Unternehmen
Aufgaben

01/2015Bis heute

Sr. Security Analyst

, Indien

• Plan,Execute & Manage Secure Code review.
• Assist programmers in mitigating vulnerabilities.
• Deliver Application Security & Awareness training to management & team members.
• Deploying and Maintaining Secure SDLC process.
• Perform GAP Analysis and recommend improvements in Secure SDLC Process.
• Perform Risk Assessment and recommend secure control to reduce the risk.
• Perform PCI-DSS v3.1 and PA-DSS v3.1 assessment.
• Perform Secure Architecture Review and provide secure solution.
• Plan,Execute & Manage Vulnerability Assessment.
• Assist pre-sales team on technical queries raised by prospective customers.
• Perform Threat Modeling.

  • Dokument_Praxis_011.JPG

11/201312/2014

Sr. Security Analyst

, Indien

• Establish & Maintain Secure Development Lifecycle process Like Microsoft SDL ,Agile Security.
• Perform Web Application Vulnerability Assessment & Penetration Testing using tools like Burp Suite, OWASP ZAP Proxy, Acunetix, IBM AppScan, SQLMap , W3AF.
• Perform both manual & automated (Checkmarx) Secure Code Review against CWE/SANS Top 25 Software Errors.
• Assist programmers in mitigation.
• Provide secure solutions in .NET, JAVA based applications.
• Plan & Execute Post Production Security Reviews.
• Verify application security for adherence with PCI-DSS, PA-DSS & ISO 27000 System Development & Acquisition Standards.
• Analyze & Perform system abuse cases & business logic flaws.

  • Dokument_Praxis_021.JPG

11/201106/2013

Sr. Process Associate

, Indien

• Verify the web application for OWASP Top 10 Vulnerabilities and reporting the risks.
• Perform Secure Code Review using CheckMarx.
• Maintaining Secure SDLC Process.

  • Dokument_Praxis_031.JPG

12/200907/2011

Jr. Test Engineer

, Indien

• Write & Execute Functional & Security Test Cases.
• Perform Black box testing like System Integration,UAT,Regression Test.
• Verifying application security for adherence with PCI-DSS,PA-DSS.
• Create Defect Report.

  • Dokument_Praxis_041.JPG

Aus- und Weiterbildung

Zeitraum
Abschluss / Institut
Inhalt

Weiterbildung

13.02.2016Bis heute

Certified Information Systems Security Professional (CISSP)

, Indien

  • Dokument_Bildung_011.JPG

Sprachkenntnisse

Sprache
Level
Prüfung / Zertifikat
Englisch
Fließend (C1)

Deutsch
Gute Grundkenntnisse (A2)

Teilnahme-Zertifikat auf Niveau A2

  • Dokument_Sprache_011.JPG

Hindi
Muttersprache

Marathi
Konversationssicher (B2)

Telugu
Konversationssicher (B2)

Weitere Fähigkeiten

Kompetenzen
Führerscheine
Interessen, Hobbys, Persönliches

Application Security,Security Architecture,Firewall Exceptions,Administrator Rights Exceptions,Secure SDLC,CISSP Certified,Web Security,Information Security,Risk Analysis,Web Application Penetration Testing,Secure/Defensive Coding,PCI-DSS,Threat Modeling,PA-DSS,Security Testing,Vulnerability Management,OWASP,SANS/CIS Critical Controls,Privacy,ISO 27001,Goethe Zertifikat Deutsch B1 Lernen,Information Security,Cyber Security.

  • PKW

So geht's