Apr02 Ap Andhraprabha
Apr02 Ap Andhraprabha
M: (408) 518-0402
gondisap@gmail.com
PROFESSIONAL SUMMARY
AREAS OF EXPERTISE
TECHNICAL SKILLS
Dharmesh Gondi
Page 1
Tools HP Fortify, IBM App Scan, Burp-Suit, Nmap, Nessus, DIR-Buster, SQL Map, Acunetix Web
Scanner, SQL Injection Tools and Kali Linux, Qradar(SIEM), ZAP Proxy
Office Tools MS Office (MS Excel, MS Word, MS PowerPoint, MS Visio)
Web Technologies HTML, JavaScript
WebServer Apache, IIS 6.0/7.0
Databases DB2,Oracle 11c/10g/ 9i, SQL Server 2005/2008, MS Access, Teradata 13
Environments Windows NT/98/95/2000/XP, UNIX (Sun Solaris)
Languages Unix Shell scripting, Python, Java.
Network Tools Nmap, Wire Shark, Nessus.
PROFESSIONAL EXPERIENCE
Responsibilities:
Dharmesh Gondi
Page 2
Conduct network monitoring and intrusion detection analysis using various Computer Network Defense (CND) tools,
such as Intrusion Detection/Prevention Systems (IDS/IPS), Firewalls, Host Based Security System (HBSS), etc.
Capturing and analyzing network traffic at all layers of the OSI model.
Monitor the Security of Critical System (e.g. e-mail servers, database servers, Web Servers, Application Servers, etc.).
Change Management to highly sensitive Computer Security Controls to ensure appropriate system administrative
actions, investigate and report on noted irregularities.
Conduct network Vulnerability Assessments using tools to evaluate attack vectors, Identify System Vulnerabilities
and develop remediation plans and Security Procedures.
Identifying the critical, High, Medium, Low vulnerabilities in the applications based on OWASP Top 10 and SANS 25
and prioritizing them based on the criticality.
The experience has enabled me to find and address security issues effectively, implement new technologies and
efficiently resolve security problems. With having strong Network Communications, Systems & Application
Security(software) background looking forward for implementing, creating, managing and maintaining information
security frameworks for large scale challenging environments.
Responsibilities:
Vulnerability Assessment of various web applications used in the organization using Paros Proxy, Burp Suite,
and Web Scarab, YASCA, HP Web Inspect.
Training the development team on the most common vulnerabilities and common code review issues and
explaining the remediation’s.
Follow up and ensure the closure of the raised vulnerabilities by revalidating and ensuring 100% Closure.
Dharmesh Gondi
Page 3
Cisco Systems Inc., San Jose CA Nov 2014– Jun 2016
Role: Security Engineer
Responsibilities:
Responsibilities:
Dharmesh Gondi
Page 4
Acquainted with various approaches to Grey & Black box security testing
Proficient in understanding application level vulnerabilities like XSS, SQL Injection, CSRF, authentication bypass,
weak cryptography, authentication flaws etc.
Skilled using Burp Suite, Acunetix Automatic Scanner, NMAP, Havij, Dirbuster for web application penetration
tests.
Responding to inquires/issues from end users related to active directory
Generated and presented reports on Security Vulnerabilities to both internal and external customers.
Security assessment of online applications to identify the vulnerabilities in different categories like Input and
data Validation, Authentication, Authorization, Auditing & logging.
Vulnerability Assessment of various web applications used in the organization using Paros Proxy, Burp Suite, and
Web Scarab, YASCA.
Training the development team on the most common vulnerabilities and common code review issues and
explaining the remediation’s.
Follow up and ensure the closure of the raised vulnerabilities by revalidating and ensuring 100% Closure.
Update with the new hackings and latest vulnerabilities to ensure no such loopholes are present in the existing
system
Responsibilities:
Responsibilities:
Dharmesh Gondi
Page 5
Acquainted with various approaches to Grey & Black box security testing
Conducted security assessment of PKI Enabled Applications.
Skilled using Burp Suite, Acunetix Automatic Scanner, NMAP for web application penetration tests.
Identifying the critical, High, Medium, Low vulnerabilities in the applications based on OWASP Top 10 and
SANS 25 and prioritizing them based on the criticality.
Monitor, Analyze and respond to security incidents in the infrastructure. Investigate and resolve any security
issues found in the infrastructure according to the security standards and procedures.
Actively search for potential security issues and security gaps that are beyond the ability of detection by any
security scanner tool. Initiate and develop new mechanisms to addresses unidentified security holes &
challenges.
Real-time Analysis and defense.
Vulnerability assessment (VA), Security policy, and network and security audit.
CERTIFICATION
Certified Ethical Hacker - Penetration Testing
Dharmesh Gondi
Page 6