概要

Sr. Cyber Security Engineer with proven expertise in implementing cyber security measures, secure infrastructures on cloud/premises and auditing effectiveness of security controls. A respectable record that includes recommending security improvements, evaluating and identifying vulnerabilities and improving overall system efficiencies for the diverse nature of clients. Adept at leading Information Security Management Programs and staying ahead of current risks.


项目

Vulnerability Assessment and Security Audit | Gambia
Pervaaz | Online Proctoring System
Intelligent Data Platform - Security | CDG
Security Operations Centre (SOC)
Intelligent Data Platform - Security | Mercy
Information Security Management System (ISMS) | ISO27001

工作经历

公司标识
Cyber Security Operations Engineer
Careem
Feb 2022 - 代表 | Lahore, Pakistan

• Keeping the company security hygiene at good levels by mitigating threats.• Managing and working closely with the security team at a certain level to achieve the critical KPIs.

公司标识
Cyber Security Engineer
ADDO AI
Mar 2020 - Feb 2022 | Lahore, Pakistan


Participated in and conducted security audits and security assessments of the organization and its client projects to meet industry standards.
Experience with security on public clouds like Azure and AWS for infrastructure, security operations and Identity.
Experience in cloud security engineering, and designing complete end-to-end security strategies for projects.
Developed and lead strategic cybersecurity programs like ISO27k1, its policies, controls, standards and procedures.
Worked as a Security lead in Data Science Projects for multiple international clients.
Performed IT compliance testing to assess risk, safeguard assets, and evaluate IT controls supporting operational processes.
Understanding of the laws and regulations associated with privacy, HIPAA and the use of technical controls to meet these requirements.
Experience in working with Endpoint security, EDR and SIEM solutions across boundaries and assets to mitigate the potential risks.
Managed Endpoint security to mitigate the potential risks related to the assets.
Practical knowledge of network security, network vulnerability assessment and experience in designing secure network architectures on-premises and in the cloud to minimize the attack surface.
Experience in Penetration Testing and Vulnerability Assessment of on-premises infrastructure, client and company projects; and applied controls to minimize the risk.
Performed Application pentesting as per the OWASP Framework and provided support to application developers during vulnerability remediation.
Created risk reports for executive management; worked on NIST Security and Privacy Controls and SP 800 series.
Participated in pre-sales activities to broadcast company security hygiene to clients and prepared Cyber Security project proposals for ADDO AI.
Updating myself with emerging security technologies, making appropriate recommendations to implement security measures to mitigate cyber risks.

公司标识
Cyber Security Research Officer
Al-khwarizmi Institute of Computer Sciences (KICS - UET)
Sep 2018 - Feb 2020 | Lahore, Pakistan


Performed Penetration Testing and Vulnerability Assessment of clients in Pakistan and Africa, and proposed feasible solutions to them.
Conducted 400 hours of cyber-security training of more than 60 professionals. Trained corporate professionals of Nestle and MCB Bank for CEH certification.
Lead the cyber-security program and training in coordination with multiple Gov. initiatives

公司标识
Cyber security Analyst
forbidden Technologies
Apr 2018 - Dec 2019 | Lahore, Pakistan


Did a penetration testing and vulnerability assessment project for the University of Management and Technology (UMT).
Outsourced my services of vulnerability analysis and management to Hunerkada and Chandbagh College.
Worked with National University of Sciences and Technology (NUST) and found bugs in their portals and servers.
Identified and reported a critical bug to “Daewoo” in their android application.

公司标识
Penetration Tester
My Astrology Stars LLC
Sep 2017 - Aug 2018 | Lahore, Pakistan

■ Developed plans to safeguard clients\' data against modification, destruction ordisclosure.■ Performed risk analysis to identify appropriate security countermeasures.■ Recommended improvements in security systems and procedures forbusiness continuity.■ Performed network, server and web-application security audit and testing ofclients.

学历

CEH Master EC-Council
证书, ‎
CEH Master
Completed
2021
AWS Solutions Architect (SAA)
证书, ‎
AWS Solutions Architect (SAA)
Incomplete
2021
Microsoft Certified: Azure Fundamentals
证书, ‎
Microsoft Certified: Azure Fundamentals
Completed
2021
Microsoft Certified: Azure Security Engineer Associate
证书, ‎
Microsoft Certified: Azure Security Engineer Associate
Completed
2021
Certified Network Defender | CND - EC-Council
证书, ‎
Certified Network Defender | CND
Incomplete
2020
Certified SOC Analyst (CSA) - EC-Council
证书, ‎
Certified SOC Analyst (CSA)
Completed
2020
CEH (Certified Ethical Hacker) - EC Council
证书, ‎
Certified Ethical Hacking
Completed
2019
National University of Science and Technology
学士, 商学士/理学士, Bachelors in Science‎
Electrical
CGPA 2.8/4
2016
Government College University
中级/A级, 理学院(工程预科), ‎
Mathematics
所占比重 89%
2012

技能

初学者 Accounts Administration
中级 Application Security
初学者 Auditing
初学者 CCNP Security
熟练 CEH
初学者 Cloud Security
熟练 CND
熟练 endpoint security
中级 Ethical Hacker
中级 Handling Assignments
中级 Information Security
中级 Information Security Management
中级 Information Security Standards
中级 ISO27001
中级 IT Security Policies
中级 Kali Linux
中级 Linux System
中级 Metasploite
中级 Microsoft Azure
中级 Nessus and Qualys
中级 Network Security
熟练 Penetration Testing
初学者 Project Administration
中级 RESTful APIs
中级 Security Audit
中级 Security Controls
熟练 Security Plan Preparation
中级 SIEM
中级 SOC Analyst
熟练 Social Engineering
熟练 Training and hiring
中级 Web Application Security

语言

熟练 乌尔都语
熟练 英语

Jahanzeb 联系人

Muhammad Razi Akbar
Alpha Bold