Gaurav Kumar
Summary
- Gaurav Kumar currently serves as a Training and Cybersecurity Specialist at IIS and NI. His work mainly focuses on Security Training, Web Application Security and Network Security Training, Vulnerability Assessment and Penetration Testing. He has conducted various training programs in the cyber security domain successfully for a variety of high technologies clients of NI & IIS as well as conducted international training on various topics and with his hands-on experience in assessment projects and different projects, he is able to engage his audience with real-life scenarios. His technical abilities span a very wide range of technologies across web application security,web server security, operating systems security. However, his specializations are Web Application Security, Vulnerability Assessment and Penetration Testing.
Educational Qualification
- Bachelor of Commerce
Certifications
- Certified Information Security Consultant (CISC)
- Certified Professional Forensics Analyst (CPFA)
- Certified Ethical Hacker (CEH)
Detailed Experience & Expertise
- Network Security
- Good knowledge of TCP/IP fundamentals
- Well versed with Metasploit Framework
- Network Vulnerability Discovery and Exploitation
- Database Security
- OS Security
- Wireless Security
- Cracking WEP, WPA, WPA2 encryption
- Evil-Twin Attack
- Breaking Hidden SSID, MAC Filtering
- Web Application Security
- Well versed with OWASP-Top 10
- Web Application Vulnerability Assessment and Penetration testing
- Digital Forensics
- Disk Forensics with Encase
- Memory Forensics with Volatility
- Network Forensics & Log Analysis
- Data Carving
- Live Response - Windows and Linux
- Programming Languages
- C
- Python
- HTML
- CSS
- JavaScript
- Shell Scripting
Technical Skills
- C
- Python
- HTML
- CSS
- JavaScript
- Shell Scripting
- SQL
- XML
- Operating Systems: Windows 7,8,8.1,10,11, Kali Linux, Ubuntu, Parrot Security OS.
- Network Tools: Nmap, Zenmap, Wireshark, Nessus, Metasploit Framework, Netcat, Ncat.
- Web App Tools: Burp Suite, OWASP Zap, BeEF, OWASP ZAP, SQLMap, Nikto.
Research, Development & Achievement
- Configured the learning management system and Digital Learning Platform for IIS.
- Keen interest in Web Application Security, Network Security, Red Teaming, GRC and Digital Forensics.
- Speaker and Member at Null Mumbai Community.
- 3 Times winner of Cybersecurity Quiz Competition at NullCon International Cybersecurity Conference.
Trainings/Seminars conducted
- Certified Information Security Consultant (CISC)
- Certified Cybersecurity Analyst (CCA)
- Certified Cybersecurity Expert (CCE)
- Certified Ethical Hacker (CEH)
- Certified in Governance, Risk Management and Compliance (CGRC)
- Health Insurance Portability and Accountability Act (HIPAA)
- Security Awareness
- DevSecOps