概要

To be in a challenging position which utilizes my education and experience for the development of my career as well as the growth of an organization where I can explore my potential & skills. I started my journey within Cyber Security back in 2019 and now on a path towards quenching my thirst as it relates to cyber security, offensive security, digital forensics, threat hunting and SCADA/ICS. I take great pride within Data Science & Linux system administrator and so on.

工作经历

公司标识
Cyber security analyst
Ghanimah
Jul 2021 - 代表 | markhum, Canada

1) Initiated and shadowed a project to improve the existing Information Security Management System (ISMS) as per the guidelines outlined in cybersecurity standards such as ISO 27001 and 27002 and IEC 62443.
2)• Testing lab networks for vulnerability assessments, internal and external scans, and web application scans.
Tools I use for vulnerability assessment: 
1)Nmap
2)Nessuss
3)Nikto
some open source tools

学历

Government College University
中级/A级, , ‎
PRE ENGINEERING
2021

技能

初学者 Cyber Security
初学者 Ethical Hacker
初学者 Firewall Administration
初学者 Legal Documents Management
中级 Vulnerability Scanning

语言

熟练 乌尔都语
中级 英语

关注的公司