Your browser is outdated!

To ensure you have the best experience and security possible, update your browser. Update now

×

Rahul Singh Patel

Cyber Security Consultants with 7 year of Expereince

Professional Status
Employed
Available
About Me
Experience in Penetration testing, Vulnerability Assessment ,Incident management and Web application security audit with 7 years of experience in cyber security domains in a wide variety of roles.
Resume created on DoYouBuzz
  • Performed Vulnerability Scanning & Penetration Testing.
  • Performed host, network, and web application penetration tests.
  • Performed network security analysis and risk management for designated systems.
  • Created OWASP web application test cases and mapped them to associated security controls.
  • Performed Vulnerability Assessments and Data Classification. Suggested Hardening measures to senior management on analyzed results and worked closely with other Information Technology groups to refine and enhance security controls.
Learn more
  • Conducting Penetration testing & assessment of systems, networks devices like routers, switch & Firewall.
  • Conducted Technical Risk Assessment (Vulnerability Assessment) using NESSUS, NMAP.
  • Documenting conclusions about the Measure of Risk of the systems based on Business Impact Analysis and Threat Likelihood for the systems.
  • Security audit and hardening of technology assets.
  • Defining, building and assessing security policies for windows, UNIX flavours, Firewall, database, Network devices Like switch, router.
  • Created Secure configuration Documents of Network and Security Devices
  • Black Box , White Box Penetration Testing
  • Web application Penetration Testing Configuration Audit
  • Vulnerability Assessment using Nessus ,N map,GFI Languard ,hp web inspect, Burp suite
  • Event Management using GFI Event Manager
  • Defining, building and assessing security policies for windows, UNIX flavours, Firewall, database, Network devices like switches, routers
  • Generate & present summary reports to present to management
  • Determines threat / risk level for prioritization of resolution activities
  • Network and security administration (firewalls, IDPS, routers, VPN, application gateways, etc.)
  • Logs analysis, trends reporting, proactive anomaly detection,
  • Intrusion detection, availability monitoring, incident handling and response within SLAs,
  • Security audit and hardening of technology assets.
  • Vulnerability Management (in relation to PCI DSS standards)
  • Web Application Security audit with Owasp testing guide and Samurai as well burp suite , Hp Web Inspect, Acunetix , W3af and as well as support the Application development team in finding out the vulnerabilities in the Application and resolving of the issue
Learn more
  • Understanding the business process and functions supported by the information systems
  • Identifying the likelihood of the threats to that the systems are exposed
  • Conducted Technical Risk Assessment (Vulnerability Assessment) using Retina, NESSUS, ,
    NMAP
  • Documenting conclusions about the Measure of Risk of the systems based on Business Impact
    Analysis and Threat Likelihood for the systems
  • Drafting reports on Risk Assessment
  • Conducting Penetration testing & assessment of systems, networks, routers & Firewalls
  • Developed end-user awareness educational materials
  • Network/System Administration Security Network Design/Maintenance
  • Intrusion Detection & Prevention Data Recovery Planning Programming/Databases
  • Attack methodology, and executing these on the various build systems.
  • Creation of audit policy documents for security build compliance and negotiation with various teams for an agreement.
  • Engages in problem solving across business, operations, compliance and IT; often needs to develop new methods to apply to
    the situation
  • Provided guidance for proper implementation of DDoS mitigation at internet facing routers
Learn more
  • This book is based on current advanced social engineering attacks using SET that help you learn how security
    can be breached and thus avoid it. You will attain a very unique ability to perform a security audit based on
    social engineering attacks.
  • Performing Advance Persist ant Attack like Spear-phishing attack vector, Web jacking, Java Applet Attack and many more
  • Mastering the Art of Different Social Engineering attack
Learn more
  • Security Tools
    IBM Rational (Watchfire) Appscan,Web Inspect,
    Nessus, Nmap, , Burp suite, Arc sight
  • Operating Systems & Platform
    Kali Linux, Backtrack 5 r3 , Windows 7
  • Languages
    C, Python
  • Checkpoint Firewall PIX,ASA ,IDS/ IPS
  • Networking
    CCNA Certified
  • Framework
    Metasploit, OWASP, W3af, Samurai etc.
  • Security
    Certified Ethical Hacker
  • Excellent knowledge of security standards and IT governance ( ISO 27001/2, NIST 800-53,CoBIT
  • Risk Analysis methods (Octave, ISSA ,COSO, SSAE 16)
  • Technical Methodologies skills (OSSTMM, OWASP, PCI DSS)
  • IT Security Assessment requirements for Insurance and Actuary businesses
  • knowledge of Open Security Standards ( NIST,)
  • IT security, IT audit and IT Asset life cycle Management
  • Architecting and deploying security technologies
  • Security information event management (SIEM)
  • Network Security Controls enforcement at gateway and endpoint
  • Compliance
    SCAP; FISMA; CyberScope; CAG 20; IAVA, PCI - DSS; HIPAA; SOX; COPPA; GLBA; NERC
  • Penetration Testing
  • Web Application audit
  • Vulnerability assessment
  • Reverse Engineering
  • Malware Analysis
  • Honeypots
  • Firewalls
  • Risk Assessment
  • Hard Core Rock
  • Instrumental
  • Piano

Master of Computer Application from Visvesvaraya Technological University, Belgaum

C.M.R institute of technology bangalore

August 2008 to March 2011