Zubair Resume
Zubair Resume
Zubair Resume
Security Consultant,
[email protected],
7045224273
Career Objective
To obtain a responsible, challenging, and awarding position in the Information Security field where my skills,
knowledge and technical abilities can be utilized to the maximum of my potential.
Profile Summary
• 7 years of experience working on multiple projects in application security testing, mobile application
security testing, thick client application testing, API testing, VAPT activities for clients across multiple
industries and verticals.
• Experience in working with clients following PCI-DSS standard to maintain a High level of Security
Posture.
• Experience includes working with teams and multiple clients across the globe.
• Onsite experience of performing multiple testing activities for clients in the Middle east and Africa.
• Successfully audited 100+ business Web-Applications, thick client applications, mobile applications, API
testing and VAPT assignments using automated tools and manual testing techniques.
• Hands on Experience in tools like Acunetix, Burp Suite Professional, MoBSF, Sql map, Metasploit,HP
Fortify, Nessus, Qualys and multiple industry standard tools.
• Integration of Azure Devops with vulnerability tracking tools like Acunetix 360 to have a high-level
overview of the vulnerability count and current issues.
• Good knowledge of the healthcare domain and the standards used within like HIPAA.
• Well versed with Security Assessment methodologies like OWASP and CVSS etc.
• An effective communicator with excellent relationship building & interpersonal skills, Strong analytical
and problem-solving abilities.
Academic Qualifications
Achievements
• Received award for best cyber threat team for a leading BFSI client.
• Received Recognition as best VAPT team and contributor.
• Reported issues on online hacking portals like Hackeone and Bugcrowd and received thanks. Work
Experience
Key Projects
Prepare threat profile for the application based on the functionalities and
technologies.
Perform application security assessment.
Prepare detailed report of the Assessment.
Discuss the vulnerabilities and their possible solutions with developers,
solution architect and product managers.
I hereby declare that the information given above is true to the best of my knowledge.