概要

Information Security Consultant (Nov-2017 to Present) – DeltaTech
Information Security Analyst (July-2016 to Nov-2017) – Naxxa Consulting
Information Security Engineer (July-2013 to July-2016) – 3SC World
Operations Engineer (Feb-2012 to July-2013) – Nayatel

项目

ISO 27001
Risk Assessment
Penetration Testing

工作经历

公司标识
Information Security Consultant
DeltaTech
Nov 2017 - 代表 | Islamabad, Pakistan

1. Vulnerability Assessment & Penetration Testing
2. Security Hardening / Secure Configurations (CIS/DISA)
3. Information Security Management System (ISO 27001)
4. Pre-Sales Support/Activities/Meetings
5. Official Corporate Trainer (Penetration Testing)
6. Technical Reporting, Presentations and Briefings

公司标识
Information Security Analyst
Naxxa Consulting Pvt. Ltd.
Jul 2016 - 代表 | Islamabad, Pakistan

1. Conduct application assessments to find and exploit vulnerabilities in applications.
2. Collaborate with software developers to enhance application security practices.
3. Use, implement, and monitor technical security controls to support defensive techniques.
4. Review, document, and analyze defensive security tactics and procedures.
5. Collaborate to analyze attack vectors, gather evidence, and interpret threat intelligence.
6. Analyze multiple data feeds to find cyber-security anomalies.
7. Leverage commercial products to conduct vulnerability assessments and penetration tests against external applications.
8. Improve applications and re-mediate identified vulnerabilities.
9. Prepare and present technical reports and briefings.
10. Analyze network traffic and identify anomalies for investigation.
11. Contribute to design, development and implementation of countermeasures, cyber security systems integration, and leverage tools specific to cyber security operations.
12. Work in a cyber-program focused on collaboration, partnership, and “out of the box” creativity.

公司标识
Information Security Engineer
3SC World
Jul 2013 - Jul 2016 | Islamabad, Pakistan

• Vulnerability Assessment and Penetration Testing of Web Applications, Systems and Networks
• Documenting and implementing security standards, procedures, and guidelines
• Preparing status reports and response procedures on security incidents to analyze security risks
• Ensuring security incident detection and prevention throughout the organization by monitoring and responding to security incidents
• Deployment of ISMS (Information Security Management System) in official workplace
• Performing Information Security Risk Assessments to discover, correct and prevent information security threats
• Working on open-source security solutions, which include:
- Security Information and Event Management (SIEM) → OSSIM
- Network Intrusion Detection/Prevention System (NIDS/NIPS) → Snort
- Host Intrusion Detection Systems (HIDS) → OSSEC

公司标识
Operations Engineer
NayaTel Pvt. Ltd.
Feb 2012 - Jul 2013 | Islamabad, Pakistan

• Troubleshooting LAN/WAN and other technical issues of the customers.
• Troubleshooting PPPoE and IP routed based connectivity issues.
• Providing technical support for DSL Network, FTTx (BPON/GPON) Network
• Providing Level 2/Level 3 Support to Corporate/SLA customers with L2/L3 connectivity
• Provisioning Value Added Services like Video on Demand (VOD), and IPTV.
• Configurations/Troubleshooting on Cisco Routers (7200/7600) and Switches (2950/3550).
• Configuration of CPEs (Linksys, ZyXEL, DLink, Huawei).
• Configuration of DSLAMs (Alcatel, Paradyne, and Cisco).
• IP pool assignment, configuration of ACLs, and troubleshooting of Layer 3 issues.
• Retrieving Noise Margin, Attenuation of Copper Line from DSLAM (Alcatel, Paradyne, Cisco).
• Extensive knowledge about DSL services/FTTU triple services which include router configurations, hardware/software installations, and to meet any other specific requirements of the customer.

公司标识
Internship (2 Months)
SIEMENS
Jul 2009 - Aug 2009 | Islamabad, Pakistan

学历

University Of Engineering & Technology, Taxila
硕士, 科学硕士学位, Computer Engineering‎
CGPA 2.7/4
2011

技能

中级 ASVS
初学者 Automation Languages Command
中级 CCNA
熟练 CEH
中级 CISA
熟练 Cyber Security
熟练 Ethical Hacking
熟练 Firewalls
熟练 IDS/IPS
熟练 Information Security
熟练 ISO 27001
熟练 Kali Linux
熟练 Linux System
熟练 Network Troubleshooting
中级 OWASP
熟练 Penetration Testing
中级 Routers Management
中级 Switches
熟练 Vulnerability Assessment
熟练 Wireshark 

语言

熟练 旁遮普语
熟练 乌尔都语
熟练 英语