概要

My name is Syed Muhammad Talha Ali, I am Undergraduate Student. I have done some certifications.
CEH (Certified Ethical Hacker) from EC-COUNCIL
EHF (Ethical Hacking Foundation) from EXIN
ITIL v3 (IT Infrastructure library from EXIN
ISO 27002 Certified which is based on INFORMATION SECURITY MANAGEMENT.
I have good knowledge regarding Networks, and Penetration Testing. My objective is to get a designation like, (Penetration Tester, Security Analyst).

项目

Penetration Testing for LinkaGoal.com

工作经历

公司标识
IBM Technical Consultant
Skill Orbit
Apr 2016 - Jun 2016 | Karachi, Pakistan

To learn more n more about IBM security solutions.

公司标识
IBM SECURITY CONSULTANT
Viftech Solutions (Pvt.) Ltd.
Jan 2016 - Apr 2016 | Karachi, Pakistan

My job is to deploy IBM security solutions, i have hands-on experience in IBM BIGFIX (ENDPOINT SECURITY MANAGER).

学历

PAF Karachi Institute of Economics & Technology (PAF-KIET)
学士, 技术学士, Bachelors in Computer Sciences‎
Cryptography, Network Security, Information System Audit
CGPA 2.8/4
2018

技能

初学者 Ethical Hacking
初学者 Information Security
初学者 Kali Linux
初学者 Network Security
初学者 Ppenetration Testing
初学者 Vulnerability Assestment

语言

中级 英语
中级 乌尔都语

关注的公司

Syed Muhammad Talha 联系人

Muhammad Ahsan Zia
Core Technologies