خلاصہ

Searching for an Information Security Analyst position to use proven analytical and problem-solving skills to protect the organization.

تجربہ

کمپنی کا لوگو
Senior Specialist Information Security
Askari Bank Limited
نومبر ۲۰۲۱ - موجودہ | Islamabad, Pakistan

Manage, coordinate internal vulnerability assessments & penetration testing for Bank\'s infrastructure and business applications.
Coordinate, assist independent 3rd party vulnerability assessment &  penetration testing activities.
Assist Team Lead GRC in management and implementation of security policy, standards, guidelines and procedures to ensure ongoing maintenance of IT security across the Bank.

کمپنی کا لوگو
Unit Head VAPT
MCB Islamic Bank
مئی ۲۰۲۱ - اگست ۲۰۲۱ | Lahore, Pakistan

Internal / External Vulnerability Assessment & Penetration Testing (VAPT) exercise as per department policy and regulatory requirement.Engage stakeholders within IT and business function to track vulnerabilities and ensure its closure.Administer and maintain IBM Guardium Solution and ensure its effectiveness.

کمپنی کا لوگو
Application Security Engineer
VisionX
اکتوبر ۲۰۲۰ - مارچ ۲۰۲۱ | Islamabad, Pakistan

Perform Penetration Testing and Vulnerability Assessment of developed Web applications, APIs, Mobile Applications (iOS + Android) and cloud infrastructure (AWS).Ensure all developed products comply with OWASP ASVS standard to meet best security  practices.Perform periodic security assessment of all products with regards to newly discovered attack vectors.

کمپنی کا لوگو
Senior Officer IT - Information Security
Zong CMPak
ستمبر ۲۰۱۹ - اکتوبر ۲۰۲۰ | Islamabad, Pakistan

Vulnerability Assessment and Penetration Testing of IT Web/Mobile Applications

Monitoring of Endpoint Protection Manager logs to assess security threats against the organizations and to provide remediation suggestions for the discovered threats.

Ensure Confidentiality, Integrity and Availability in Critical IT Resources

کمپنی کا لوگو
Graduate Trainee Officer - Information Security
Zong CMPak
جولائی ۲۰۱۸ - اگست ۲۰۱۹ | Islamabad, Pakistan

Vulnerability Assessment and Penetration Testing of IT
Web/Mobile Applications.
Monitoring of Endpoint Protection Manager logs to assess
security threats against the organizations and to provide
remediation suggestions for the discovered threats.
Ensure Confidentiality, Integrity and Availability in Critical IT
Resources

کمپنی کا لوگو
Engineering Intern
National Radio Telecommunication Corporation (NRTC)
جولائی ۲۰۱۵ - ستمبر ۲۰۱۵ | Hari Pur, Pakistan

Worked on Superscalar Power Efficient FFT Architecture on FPGA in VHDL Fixed Point Package

تعلیم

National University of Science and Technology
بیچلرز, بیچلرز ان سائنس, Electrical (Telecommunication) Engineering‎
Embedded System, Communication Networks, Telecommunication Systems
CGPA 3.4/4
2016
ARMY PUBLIC SCHOOL AND COLLEGE, JHELUM CANTT
انٹرمیڈیٹ / اے لیول, فیکلٹی آف سائنس (پری انجینئرنگ), ‎
Mathematics, Physics, Chemistry
فی صد 80%
2012
ARMY PUBLIC SCHOOL AND COLLEGE, JHELUM CANTT
میٹرک / او لیول, سائنس, ‎
Physics, Chemistry, Mathematics
فی صد 85%
2010

پیشہ ورانہ مہارتیں

متوسط Acunetix Web Vulnerability Scanner
متوسط Burpsuite
ماہر Handling Assignments
ابتدائی Image Processing
متوسط Linux System
ماہر MATLAB Command
ماہر Microsoft Office
متوسط Nessus
متوسط Netsparker
متوسط Owasp Zap
متوسط SANS SIFT TOOLS
متوسط Ubuntu

زبانیں

ماہر اردو
ماہر انگریزی

آپ کن کمپنیز کی پیروی کر رہے ہیں