Gambar muka depan profil
Anda kini mengikuti
Ralat mengikuti pengguna.
Pengguna ini tidak membenarkan pengguna untuk mengikuti mereka.
Anda telah mengikuti pengguna ini.
Pelan keahlian anda hanya membenarkan 0 mengikuti. Naik taraf di sini.
Berjaya menyahikut
Ralat tidak mengikuti pengguna.
Anda berjaya mengesyorkan
Ralat mengesyorkan pengguna.
Sesuatu telah berlaku. Sila segar semula halaman dan cuba lagi.
E-mel berjaya disahkan.
Avatar Pengguna
$50 USD / jam
Bendera INDIA
indore, india
$50 USD / jam
Sekarang jam 8:35 PTG di sini
Menyertai Jun 10, 2019
0 Cadangan

Sanskar S.

@Sanskar1402

0.0 (0 ulasan)
0.0
0.0
0%
0%
$50 USD / jam
Bendera INDIA
indore, india
$50 USD / jam
N/A
Pekerjaan Disiapkan
N/A
Mengikut Bajet
N/A
Tepat Pada Masa
N/A
Kadar Upah Semula

Cybersecurity Analyst | Penetration Tester | OSCP

I am an OSCP certified cybersecurity analyst and an ethical hacker. I am looking for personal projects to build up my experience.

Hubungi Sanskar S. tentang pekerjaan anda

Log masuk untuk membincangkan sebarang butiran melalui sembang.

Ulasan

Perubahan disimpan
Tiada ulasan untuk dilihat di sini!

Pengalaman

Security Consultant

Cybersecurity Firm
Apr 2023 - Hari ini
Performed Black Box web application and network penetration tests. Pinpoint methods and entry points that attackers may use to exploit vulnerabilities or weaknesses. Search for weaknesses in common software, web applications and proprietary systems. Establish improvements for existing security services, including hardware, software, policies and procedures. Developed security standards, policies, automation scripts.

Associate Security Consultant

Redfox Security
Nov 2022 - Mac 2023 (4 bulan, 2 hari)
Search for weaknesses in common software, web applications and proprietary systems. Research, evaluate, document and discuss findings with IT teams and management.

Penetration Tester

Armour Infosec
Mac 2022 - Mei 2022 (2 bulan, 1 hari)
Performed web application, mobile application and network penetration tests. Pinpoint methods and entry points that attackers may use to exploit vulnerabilities or weaknesses

Pendidikan

BCA

India 2020 - 2023
(3 tahun)

Kelayakan

Offensive Security Certified Professional (OSCP)

Offensive Security
2022
OSCP is an ethical hacking certification offered by Offensive Security (OffSec). Holding this certification validates a professional’s knowledge of penetration testing methodologies using tools inherent in the Kali Linux distribution. Kali is an open-source, Debian-based Linux distribution that enables security and IT professionals to assess the security of their systems.

Hubungi Sanskar S. tentang pekerjaan anda

Log masuk untuk membincangkan sebarang butiran melalui sembang.

Pengesahan

Pekerja Bebas Pilihan
Identiti Disahkan
Pembayaran Disahkan
Telefon Disahkan
E-mel Disahkan
Facebook Dihubungkan
Pengguna Sebelumnya Pengguna Seterusnya
Jemputan berjaya dihantar!
Terima kasih! Kami telah menghantar pautan melalui e-mel kepada anda untuk menuntut kredit percuma anda.
Sesuatu telah berlaku semasa menghantar e-mel anda. Sila cuba lagi.
Pengguna Berdaftar Jumlah Pekerjaan Disiarkan
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Memuatkan pratonton
Kebenaran diberikan untuk Geolocation.
Sesi log masuk anda telah luput dan telah dilog keluar. Sila log masuk sekali lagi.