Kurapati Suresh Resume Web Application SecuritySpecialist (2) (1)_17-Jan-15_19-32-08

3
Kurapati Suresh Web Application Security Security Analyst Ph: 09908703580 Email: [email protected] CAREER OBJECTIVE Obtain a challenging position in Information Security field to protect confidentiality, integrity, and availability of information by conducting full-scope Vulnerability Assessments and Penetration Tests, Advise and Engineer Secure Solutions for business opportunities to reach the pinnacle in this field. CORE COMPETANCIES Web Application Security Assessment and Penetration Testing. Manual and Automated Vulnerability Assessments. Testing for OWASP TOP 10 and recommending mitigations. WAPT reporting and writing Test case Analysis by performing Social Engineering Fluent in Manual Testing on SQL injection, XSS, CSRF, Local/Remote File Inclusion techniques, etc. Sound knowledge on Burpsuite, Accunetix, Sqlmap, Browser Exploitation Framework (BeEF), Nessus etc and effective report generation by eradicating the false positives. Web Exploitation based on versions. White box testing. SKILL SET Security Tools: Information Gathering : Nmap, NetCat, Angry IP, Advanced Port Scanner, Nikto. Network Analyzers : Wire shark,Caine And Able. Vulnerability Scanner : Burp Suite, Acunetix, Nessus.

Transcript of Kurapati Suresh Resume Web Application SecuritySpecialist (2) (1)_17-Jan-15_19-32-08

Page 1: Kurapati Suresh  Resume        Web Application SecuritySpecialist (2) (1)_17-Jan-15_19-32-08

Kurapati Suresh Web Application Security Security Analyst Ph: 09908703580

Email: [email protected]

CAREER OBJECTIVE

Obtain a challenging position in Information Security field to protect confidentiality, integrity, and availability of information by conducting full-scope Vulnerability Assessments and Penetration Tests, Advise and Engineer Secure Solutions for business opportunities to reach the pinnacle in this field.

CORE COMPETANCIES

Web Application Security Assessment and Penetration Testing. Manual and Automated Vulnerability Assessments. Testing for OWASP TOP 10 and recommending mitigations. WAPT reporting and writing Test case Analysis by performing Social Engineering Fluent in Manual Testing on SQL injection, XSS, CSRF, Local/Remote File Inclusion

techniques, etc. Sound knowledge on Burpsuite, Accunetix, Sqlmap, Browser Exploitation Framework

(BeEF), Nessus etc and effective report generation by eradicating the false positives. Web Exploitation based on versions. White box testing.

SKILL SET

Security Tools:

Information Gathering : Nmap, NetCat, Angry IP, Advanced Port Scanner, Nikto. Network Analyzers : Wire shark,Caine And Able.Vulnerability Scanner : Burp Suite, Acunetix, Nessus.Penetration Testing : Metasploit Framework, SQL Map, BEEF.

Languages:

Scripting : HTML,JavaScript.Web servers : Apache, IIS.

Operating systems:

Windows, Linux, BackTrack & Kali (Penetration Tester’s Distro)

CERTIFICATIONS AND TRAININGS

Page 2: Kurapati Suresh  Resume        Web Application SecuritySpecialist (2) (1)_17-Jan-15_19-32-08

- CEH Certified From EC-Council (CEH v7 ECC-973113)

- ECSA Certified From EC-Council- Web Application Security

Academic Profile

- B.COM Computer Applications From Pragathi Degree College, affiliated to Osmania University [ 2008-2014 ] 52%.

- Intermediate Education From Vivekananda Degree College, Nellore affilated to Board of Intermediate A.P [ 2005-2008 ] 45%.

- Secondary education from Netaji High School, Netaji affiliated to Board of Secondary Education (A.P.). [2004-2005] 43%.

Personal Profile

Name : Kurapati SureshAddress : 1-3-63 Banglathota Nawabpeta Nellore.Languages Known : Telugu,EnglishDate of Birth : 25-07-1990Nationality : IndianMarital Status : SingleHobbies : Social Networking, playing computer Games.Strengths : Enthusiastic, Confident, optimistic.

DECLARATIONI hereby declare that the information furnished above is true to the best of my knowledge.