概要

I am a highly competent and tech-savvy penetration tester and cyber security specialist with hands-on experience in business continuity, vulnerability assessment & penetration testing, risk management, risk mitigation and application development. Applied expertise in information security best practices and configuration, including security audit, risk assessment, regulatory requirements, standards and procedures for information data, host and network security practices, information security policy standards, procedures, and other methodologies. Dedicated to excellence, improving IT compliance, streamlining processes, and spearheading the development of technical solutions in highly structured and regulated environments. Noted for impeccable work, a core set of values, business ethics, and personal integrity, doing the right thing at all times, completing projects with diligence, efficiency, and effectiveness.


My key skills include Computer Engineering • Penetration Testing • Ethical Hacking • Digital Forensics Investigation • Data Security • Risk Assessment • Applications Security • Network Security • Problem Solving • Communication Skills • MS Office


Programming Languages: Python, C++, Assembly Language


My professional background and great industrial exposure coupled with an excellent track record makes me an ideal candidate for executive roles. As such I would welcome a discussion regarding opportunities with your organization that fit my background.

项目

Ethical Hacking Hub

工作经历

公司标识
Penetration Tester
Virtually Testing Foundation
Oct 2021 - Dec 2021 | Islamabad, Pakistan


Managed OWASP 10 and Fundamentals, Burp-Suite & Lab Setup, Interception of requests using a Burp Suite Proxy as well as the Web Application Penetration Testing – Labs.
Ensured appropriate HTML Injection, Clickjacking & Exploitation, Cross-Site Scripting & Exploitation, SQL Injection and Exploitation, and Professional Penetration Testing Report Writing.
Exercised hands-on approach and effective controls to make Final CTF with a vulnerable environment.

学历

Air University
硕士, 科学硕士学位, ‎
Cyber Security
2024
Government College University Faisalabad
学士, 理工学士, ‎
Computer Science
2021
GOVT. COLLEGE OF TECHCNOLOGY KAMALIA
大专, Computer Information Technology‎
Computer Information Technology
Completed
2017

技能

中级 CCNA
中级 CCNP
中级 CDCP
中级 Covering tracks
中级 Cyber Security
熟练 Data Entry
中级 Digital forensic acquisitions
中级 Electronic Evidence Collections
中级 Enumeration
中级 Ethical Hacker
中级 Gaining Access
熟练 ISO 27001
熟练 ISO 9001
中级 Maintaining access
熟练 MS Excel
中级 OWASP
熟练 Penetration Testing
中级 Perform incident response and forensics
熟练 Reconnaissance
初学者 Stock Taking

语言

中级 英语
熟练 乌尔都语