You are on page 1of 3

Resume

M S N Manoj Email: manoj.securities@gmail.com


Phone: 9581995764

CAREER OBJECTIVE:

To pursue my career in growth-oriented organization, accepting challenges with positive spirit


exploring and enhancing my skills in application security, penetration testing while working to
enhance the security posture of client / organization.

EXPERIENCE SUMMARY:

 3.6 years of professional IT experience in application security testing particularly focused on


performing technical activities such as Vulnerability Analysis, Penetration Testing.
 Expertise and experience of conducting vulnerability assessments as per OWASP Top 10
standards.
 Worked extensively on Web Application Security, Vulnerability Assessment, Penetration
Testing and Network Security.
 Experience in identification of web vulnerabilities like SQL Injection, XSS, CSRF attacks and
major hacking protection techniques.
 Actively participating in monthly scans with Nessus, covering more than 8000 machines every
month, including network infrastructure components spread across multiple client locations.
Coordinating with networking and infrastructure teams across the globe to ensure the identified
vulnerabilities are fixed.
 Hands on Experience on vulnerability assessment and penetration testing using various tools
like IBM Appscan, Burp Suite, OWASP ZAP Proxy, SQLmap, Nmap, Nessus, Metasploit,
Acunetix, Kali Linux.
 Validation of vulnerabilities identified by IBM App Scan and HP Fortify for elimination of
false positives with Burpsuite.
 Good command over spoken and written English.

ACADEMIC QUALIFICATION:

 Bachelor of Engineering in Computer Science and Engineering from Prakasam Engineering


Page 1 of 3
College, kandukur (Affricated to JNTUniversity).

WORK EXPERIENCE:
Working as a security analyst at STRATADATA Technologies, since March 2015

SUMMARY OF SKILLS:

Skill Type Tools

Vulnerability Testing Tools – IBM Rational App Scan, HP Fortify Source Code Review, Acunetix
Black Box Web Vulnerability Scanner, Burp suite, Zap Proxy, Sqlmap.

Network Vulnerability /
NMAP, Nessus, Wireshark, Metasploit.
Penetration Testing Tools

Programming Languages C, JAVA, PHP

UNIX,BackTrack-5R3, KALI-1.03
Operating Systems
Ubuntu-12.10, Fedora-17, Windows-XP,2003,Vista,7,8,10

Projects:

Client: Black Knight Financial Solutions

Description:
Conducted Security vulnerability assessments with IBM app scan and validating the results manually
with the help of burp suite on web applications developed in java. BKFS is one of the major mortgage
company in USA a portfolio of applications, which are related to House loans, Mortgage loans, etc.
Projects Classified as vulnerability assessments on New Enhancements & Maintenance.

Individual's role on the project:

 Performed application security assessments on more than 50 web applications


 Conducted penetration tests on web-based applications, networks, and computer systems. 

Page 2 of 3
 Conducted black box security testing on the web applications using IBM Appscan and Burp
Suite for OWASP top 10 Vulnerabilities like XSS, SQL Injection, CSRF, and Privilege
Escalation.
 Performing automated source code review with HP fortify and eliminate false positives.
 Regularly performed research to identify potential vulnerabilities and threats to existing
technologies, and provided timely, clear, technically accurate notification to management of the
risk potential and options for remediation.

 Manual analysis of web applications for vulnerabilities with Burp Suite and Zed Attack Proxy.
 Preparing reports for the application security assessments with vulnerability explanation, risk
analysis and remediation process.
 Scheduling vulnerability demo calls with developers to explain and convince them for patching
identified vulnerabilities.
 Revalidation of vulnerabilities after developer closing them and providing go or no go from
application security perspectives

Page 3 of 3

You might also like