shubham khare

With 2+ years of experience as a research associate in cyber security and VAPT, I specialize in web application and network pen-testing. My expertise also extends to red team operations, where I excel at identifying vulnerabilities and recommending robust security solutions. I possess a strong analytical mindset and a passion for staying updated on the latest cyber threats and trends. I am dedicated to enhancing the security posture of organizations through thorough assessments and strategic recommendations.

Key Skills

Web Application Pentesting
Network pentesting
Wireless Pentesting
Language: Script, python and C
OS: Kali Linux, windows, ubuntu, Red-Hat, Fedora
Nmap, Ffuf, Burp-Suite, Hydra, Wireshark, SQL map, Aircrack-ng, Metasploit
Source Code Review
Privilege Escalation
Active Directory
Nessus, Snyk, OWASP-Zap, Nikto,

Professional Experience

Feb 2022
Present
Research Associate in Cyber Security / VAPT
IDRBT HYDERABAD, IN
IDRBT is a research and development institution that focuses on improving the efficiency, security, and resilience of India's banking technology.
  • Developing mock cyber-attacks for public and private sector banks.
  • Organized and conducted cyber drills for Indian banks as team leader.
  • Provided on-call support to the bank's security team to implement security mechanisms for cyber drills.
  • Performed penetration testing on IDRBT infrastructure and vulnerability assessment of database servers
  • Port scan servers using NMAP and close all unnecessary ports to reduce the attack surface.
  • Performed live packet data capture with Wireshark to examine security flaws.
  • Find out the vulnerability of broken authentication, SQL injection, XSS, XXE, and many more using Burp Suit, OWASP Zep, Nessus, Nmap, SQL map, etc...
  • Manual walk-through of the application to understand the application functionality.

Education

Mar 2015
Apr 2019
Bachelor of Engineering in Computer Science in Radharaman Institute of Technology and Science
Rajiv Gandhi Proudyogiki Vishwavidyalaya

Certifications

Certified Ethical Hacker ( CEH )
EC - Council
2021
RHCSA ==> Trained
Red Hat
2021
RHCE ===> Trained
Red Hat

Achievements

Team Lead
Successfully led a team of researchers in Cyber Security VAPT projects at IDRBT, demonstrating the ability to conduct meetings efficiently, coordinate an EDP program, and perform penetration tests. Played a key role in enhancing the team's skills and expertise, resulting in successful project completions and positive feedback from clients.

Quote

If it’s smart, it’s vulnerable.

Mikko Hypponen

Hobbies & Interests

  • Computers
  • Gaming,
  • Traveling
  • New Gadgets

Languages

English
(Fluent)
Hindi
(Native)

Career Aspiration

I aspire to become an expert in cyber security VAPT, specializing in web, network, and wireless pentesting. I aim to master scripting languages and tools while advancing my skills in source code review, privilege escalation, and vulnerability assessments within diverse environments.

Get in touch with shubham