Hello Everyone,

Hitesh has over ten years of experience in the cyber security sector.

Hitesh is presently employed at Amazon, where he is responsible for threat modeling, source code review, and web application security assessment.
Hitesh’s ability to effectively convert suggestions into business risks for the relevant stakeholders and encourage appropriate and successful actions against the fundamental causes is one of his key strengths.

His core areas of security covers security assessment of infrastructure, mobile and web applications. He has also worked on secure code review and SSDLC for various clients. He is passionate about penetration testing and regularly upgrade himself by participating in the CTF challenges from ctftime[.]org.

Skills

  PROFESSIONAL SKILL SETWORKING KNOWLEDGETOOLS
Programming Languages
➔ Python
➔ .Net
➔ Java  
Scripting Languages
➔ JavaScript,
➔ Batch Scripts
➔ Shell Scripts
➔ Web and Mobile Application Security Assessment
➔ Infrastructure VAPT
➔ AWS Security
➔ Secure Code Review
➔ Organization Security
➔ Project Management
➔ Team Leadership
➔  DAST – Burp Suite, Acunetix, Microfocus Web inspect, Netsparker and ZAP
➔  SAST – Checkmarx, Fortify and Sonarqube etc,
➔  Penetration Testing -Nessus, Nmap, Metasploit, OpenVAS and Kali Linux etc.