Aneesh OSCP CEH

Download as pdf or txt
Download as pdf or txt
You are on page 1of 3

ANEESH ANIL KUMAR

ISO 27001 / CEH / OSCP


Email: aneeshanilkumar89@gmail.com
Mobile: 00971 54 7381298
Blog: https://aneeshsec.wordpress.com/

Summary

• Expert in identifying vulnerabilities, create and modify exploit code, exploit hosts, and
successfully perform tasks on the compromised systems - OSCP Certified

• Proficient in performing penetration tests and vulnerability assessments - Infrastructure


| Web | Mobile apps | Network - CEH Certified

• Expertise to perform Information Security Management System (ISMS) audit by applying


widely recognized audit principles, procedures and techniques - ISO/IEC 27001 Lead
Auditor

• Skilled in identifying susceptibilities or exposures in systems and undertaking proactive


measures to secure them

• Exposed to multiple real-life incident management scenarios like X3M and Dharma
ransomware attacks

Education

• Master of Science Information Systems Security from Sheffield Hallam University, United
Kingdom
Year of completion: 2017
Certificate classification : Merit
Percentage : 63%

Industry Certifications

Lead Auditor: ISO/IEC 27001 – passed (Certificate No.: ENR-00415814)


Certified Ethical Hacker (CEH) – passed (EC-Council Certification No.: ECC02179791841)
OSCP – passed (OS-101-07512)
Other Projects & Seminars

Completed a Group based assignment where I had to secure a virtual environment of


three virtual machines (Centos) – Server (hosting website in PHP and file share
services), Client, Router.
Inscribed a report on Android malware analysis as part of Forensics Assignment

Dissertation/Project–“Safeguarding Android devices in a BYOD Environment”

• Researched about a new approach towards android malware identification based on


public key.
• Developed an android application which collects information from an android device
such as, application name, MD5 hash of the public key, and permission requested and
sends it to a server as a JSON request to a server.
• The server maintains a database of known android malware including names,
permissions requested and public keys.
• The server analyzes the data collected by the application and sends requests back to the
application about the results.

Technical Skills

Domain Application Security, Penetration Testing, Bash Shell


Scripting basics, Network Analysis, Linux Administration
Scanners Nessus, sqlmap
Network Scanner Nmap
Proxy Tools Burp Suite
Forensic Tools Encase, NUIX (attended a NUIX training camp), Volatility,
Exploit Tools Metasploit
Languages Python, Android development, PHP
Mobile Android Pentesting with Santoku Linux
Scripting languages python, bash, perl
Area of Interest

• Application Security (Web Application Pentesting, Mobile Application Pentesting)


• Malware Analysis
• System Hardening
• Configuration Reviews
• SOC analyst

Leadership Skills

• Organized and managed exhibitions during my tenure as Sales Manager in IbTech


International, UAE Managed the technical installation team at ibTech and had to
ensure the project deadline is met
• Demonstrated communication and team work skills where I had to lead a six-member
team to secure a system as part of a CTF exercise
• Worked with RF and RFID technologies for retail security and loss prevention.

Professional Experience

Ibtech International FZC, UAE


Duration: 2012 to 2015
Designation: Sales Manager
Responsibilities:
• Experience in selling retail security products – anti-theft security systems
• Build, retain and expand customer relationships using marketing, telephone, email,
breadth marketing events and other sales techniques
• Develop an account strategy and customer contact plan for
owned accounts.
• Demand Generation through Inside Sales: Prospect and identify opportunities and
prepare monthly forecasts and pipeline reports
• Effective and Actionable Customer Territory Planning: Identify and prioritize the
relationship and opportunity management actions to take in the portfolio of accounts
• Integration of necessary stakeholders (intern & extern)
• Drive growth in revenue per account
• Reporting and achievement of KPI’s and targets

You might also like