Sumit_Resume

2
HSE: 72 % NRI College of Engineering An Information Security Analyst With 2.5 Years of Experience fully equipped with all necessities to solve information security issues. 2012-2013 Web Application Security Audit, Mobile Forensics DIGITAL FORENSIC ANALYST 2013-2014 Experience Secure SDLC implementation Mobile Application security Assessment C++ HTML & CSS SQL Familiar Javascript Python PHP Familiar Education Sumit Bhattacharya [email protected] June 2013 Volunteer: Mobile Application Security Testing, Web Application Security Testing, Server Audit .... Digital Forensic Analyst Certified Ethical Hacker Took Various Free Workshops & Trainings as a part of Rural India . School: Windows Linux Skills Gamer Work Hardcore Activities Motivator Cricket Entrepreneurship Bible Reading Singing Interests Number of Internships Completed Number of Jobs Employed +91-9752776469 2014-Present CERTIFICATIONS C|EH Web Application Security Assessment WIFI Security Assessment Operating System Freelance Trainer Please See The Whole Bushell Below

Transcript of Sumit_Resume

Page 1: Sumit_Resume

HSE:

72 %

NRI College of Engineering An Information Security Analyst With 2.5 Years of Experience fully equipped with all necessities to solve information security issues.

2012-2013

Web Application Security Audit, Mobile Forensics

DIGITAL FORENSIC ANALYST

2013-2014

Experience

Secure SDLC implementation

Mobile Application security Assessment

C++

HTML & CSS

SQL Familiar

Javascript

Python

PHP Familiar

Education

Sumit [email protected]

June 2013

Volunteer:

Mobile Application Security Testing, Web Application Security Testing, Server Audit ....

Digital Forensic Analyst

Certified Ethical Hacker

Took Various Free Workshops & Trainings as a part of Rural India .

School:

Windows Linux

Skills

Gamer

Work Hardcore

Activities

Motivator

Cricket

EntrepreneurshipBible Reading

Singing

Interests

Number of Internships Completed

Number of Jobs Employed

+91-9752776469

2014-Present

CERTIFICATIONS

C|EH

Web Application Security Assessment

WIFI Security Assessment

Operating System

Freelance Trainer

Please See The Whole Bushell Below

Page 2: Sumit_Resume

Last Updated on 24th March 2016

Sumit [email protected] | +91-9752776469

EDUCATIONRGPVUNIVERSITYBACHELORS IN COMPUTER SCIENCEYear June 2013 | Bhopal, M.PPercentage: 72Effective year 2009-2013Conc. in Software EngineeringNRI College of Engineering(All Semesters)Cum. GPA: 2.92 / 4.0Major GPA: 2.94 / 4.0

RAYAN INTERNATIONALGrad. May 2009 | Nasik, India

LINKSGithub:// SumitbLinkedIn:// Sumit BhattacharyaQuora:// Sumit-Bhatt

CERTIFICATIONS(C|EH)ECCouncilSCORE:84Cert No:31417

DIGITAL FORENSIC ANALYSTAsian School Of Cyber LawSCORE:80Cert No: 46202Operating SystemsDisk AnalysisProtocol AnalysisEmail ForensicsUnix Tools and Scripting

PURSUINGOSCPCISSP

SKILLSPROGRAMMINGOver 500 lines:• JavaScript • PythonFamiliar:• PHP • Assembly • SQL

EXPERIENCEPALADIONNETWORKS | 1.5 YEARS OF EXPERIENCESecurity AnalystJoined Nov 2014 – Present | Mumbai, M.H

PERFORMED ON-SITE SECURITY CONSULTING FOR VARIOUS CLIENTSWHICH INCLUDES:

• Implementation of Secure SDLC Framework For Improving SecurityEconomics.

• Web Application Vulnerability Assessment.• Network Vulnerability Assessment.• Mobile Application Security.• Wifi Security Audit.• Configuration Audits.• Social Engineering activities.

HANDS ON EXPERIENCE WITH TOOLS LIKE:•Qualys •Nessus •Nexpose •acunetix •Metasploit •MobSF •Drozer.ACHIEVEMENTS

• Got appreciation from various financial sector clients.• Implementedmy own vulnerability assessment framework.• Executed various crucial projects as a team lead.• Created Spear phishing and Social engineering methodology for thepresent organization.

DATA 64 | 9 MONTHS OF EXPERIENCEDigital Forensic AnalystFeb 2014 – Oct 2014 | Pune, M.HMY RESPONSIBILITIES AS A DIGITAL FORENSIC INVESTIGATOR HASINCLUDED:

• Web application security audit.• Mobile forensics.• Firewalls andWeb sever log analysis.• Disk analysis.

RESEARCHCALLDATARECORDANALYSIS ( CDR ) | RESEARCHERJuly 2014 – Jan 2015| PUNE, M.H

Worked withMr.Hemant Kumar to createCDR, a tool which helps PoliceDepartment, Security Agencies and Law Enforcement Agencies to Analyze,Investigate andWork on the ’Call Data Records’ and any other such type of records,received from variousMobile Operators quickly and efficiently, regardless ofdifference in File Formats, Column Formats andOperators Layout Formats.

1