概要

Searching for an Information Security Analyst position to use proven analytical and problem-solving skills to protect the organization.

工作经历

公司标识
Senior Specialist Information Security
Askari Bank Limited
Nov 2021 - 代表 | Islamabad, Pakistan

Manage, coordinate internal vulnerability assessments & penetration testing for Bank\'s infrastructure and business applications.
Coordinate, assist independent 3rd party vulnerability assessment &  penetration testing activities.
Assist Team Lead GRC in management and implementation of security policy, standards, guidelines and procedures to ensure ongoing maintenance of IT security across the Bank.

公司标识
Unit Head VAPT
MCB Islamic Bank
May 2021 - Aug 2021 | Lahore, Pakistan

Internal / External Vulnerability Assessment & Penetration Testing (VAPT) exercise as per department policy and regulatory requirement.Engage stakeholders within IT and business function to track vulnerabilities and ensure its closure.Administer and maintain IBM Guardium Solution and ensure its effectiveness.

公司标识
Application Security Engineer
VisionX
Oct 2020 - Mar 2021 | Islamabad, Pakistan

Perform Penetration Testing and Vulnerability Assessment of developed Web applications, APIs, Mobile Applications (iOS + Android) and cloud infrastructure (AWS).Ensure all developed products comply with OWASP ASVS standard to meet best security  practices.Perform periodic security assessment of all products with regards to newly discovered attack vectors.

公司标识
Senior Officer IT - Information Security
Zong CMPak
Sep 2019 - Oct 2020 | Islamabad, Pakistan

Vulnerability Assessment and Penetration Testing of IT Web/Mobile Applications

Monitoring of Endpoint Protection Manager logs to assess security threats against the organizations and to provide remediation suggestions for the discovered threats.

Ensure Confidentiality, Integrity and Availability in Critical IT Resources

公司标识
Graduate Trainee Officer - Information Security
Zong CMPak
Jul 2018 - Aug 2019 | Islamabad, Pakistan

Vulnerability Assessment and Penetration Testing of IT
Web/Mobile Applications.
Monitoring of Endpoint Protection Manager logs to assess
security threats against the organizations and to provide
remediation suggestions for the discovered threats.
Ensure Confidentiality, Integrity and Availability in Critical IT
Resources

公司标识
Engineering Intern
National Radio Telecommunication Corporation (NRTC)
Jul 2015 - Sep 2015 | Hari Pur, Pakistan

Worked on Superscalar Power Efficient FFT Architecture on FPGA in VHDL Fixed Point Package

学历

National University of Science and Technology
学士, 理工学士, Electrical (Telecommunication) Engineering‎
Embedded System, Communication Networks, Telecommunication Systems
CGPA 3.4/4
2016
ARMY PUBLIC SCHOOL AND COLLEGE, JHELUM CANTT
中级/A级, 理学院(工程预科), ‎
Mathematics, Physics, Chemistry
所占比重 80%
2012
ARMY PUBLIC SCHOOL AND COLLEGE, JHELUM CANTT
大学入学/0级, 科学, ‎
Physics, Chemistry, Mathematics
所占比重 85%
2010

技能

中级 Acunetix Web Vulnerability Scanner
中级 Burpsuite
熟练 Handling Assignments
初学者 Image Processing
中级 Linux System
熟练 MATLAB Command
熟练 Microsoft Office
中级 Nessus
中级 Netsparker
中级 Owasp Zap
中级 SANS SIFT TOOLS
中级 Ubuntu

语言

熟练 乌尔都语
熟练 英语