
Seasoned IT Security Professional with 7 years of extensive experience spanning Third Party Risk Management, Cloud Security, Penetration Testing, Governance, Risk, and Compliance (GRC), Security Information and Event Management (SIEM), Vulnerability Management, Information Security, and Cybersecurity. Proven track record of effectively addressing security challenges across diverse environments, driving compliance, and enhancing overall security posture.
Vulnerability Assessment: Conducting thorough assessments of web applications to identify vulnerabilities and weaknesses in their design, implementation, and configuration.
Penetration Testing: Performing manual penetration testing to exploit identified vulnerabilities and assess the potential impact on the application's security.
Security Testing Tools: Utilizing various security testing tools such as Burp Suite, OWASP ZAP, and others to automate and streamline the testing process.
Risk Assessment: Analyzing the identified vulnerabilities to determine their severity and potential risk to the organization's assets and data.
Security Recommendations: Providing actionable recommendations and guidance to developers and stakeholders on how to remediate identified vulnerabilities and improve the overall security posture of the web applications.
Security Standards Compliance: Ensuring that web applications adhere to relevant security standards and best practices, such as OWASP Top 10, PCI DSS, and others.
Security Awareness Training: Conducting security awareness training sessions for developers and other relevant stakeholders to educate them about common security threats and best practices for secure coding.
Documentation: Documenting findings, recommendations, and remediation efforts in detailed reports and documentation for internal use and compliance purposes.
Continuous Improvement: Staying updated on the latest web application security trends, vulnerabilities, and attack techniques to continuously improve security testing methodologies and approaches.
Collaboration: Collaborating with cross-functional teams, including developers, system administrators, and security engineers, to ensure a coordinated and comprehensive approach to web application security.