0% found this document useful (0 votes)
21 views1 page

Professional Summary: Jain College of Engineering, Hubli, India

Uploaded by

gcamaan59
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
21 views1 page

Professional Summary: Jain College of Engineering, Hubli, India

Uploaded by

gcamaan59
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 1

Amaan Faroqui

Hubli, India
(+91) 8095445786
Email: faroquiamaan@gmail.com
Linkedin
PROFESSIONAL SUMMARY
Detail-Oriented Cybersecurity professional dedicated to protecting organizations and the people they serve.
Knowledgeable about NIST frameworks, security controls, and international data protection regulations. Experienced in
threat/risk assessment, vulnerability management, security hardening, threat modeling, and incident response. Proficient in
Linux command line, SQL, and Python with strong communication and problem-solving skills.
SKILLS
• Networking • SIEM & SOAR Tools • SQL
• Firewalls and Intrusion Detection • Splunk Enterprise • Python Programming
Systems (IDS) • Google Chronicle • Ethical Hacking
• Incident Response • tcpdump • Vulnerability Assessment and
• Linux Command-Line • Wireshark Penetration Testing
• Security Hardening & Auditing • Nmap
WORK EXPERIENCE
Jain College of Engineering, Hubli, India – Web Development Intern MAY 2023 – June 2023
• Developed and maintained responsive web applications, enhancing user-friendly interface design and implementation.
• Implemented dynamic functionality using JavaScript, enhancing user experience and application interactivity.
• Applied UI/UX best practices and performance optimization techniques in real-world development projects.
PROJECTS
Network Scanning with Nmap MARCH 2025
• Conducted network reconnaissance using Nmap in Kali Linux, performing host discovery, port scanning, service version
detection, and OS identification to assess network security.
• Analyzed Nmap scan results to map network topology, evaluate service configurations, and identify potential security
vulnerabilities, demonstrating expertise in network scanning techniques and security principles.
Advanced Malware Scanner MARCH 2025
• Built a Python-Flask malware scanning web app for file uploads and threat detection.
• Implemented a simulated malware detection engine to analyze file hashes against predefined malicious signatures.
• Designed a user-friendly web interface with HTML, CSS, and JavaScript for file uploads and to display scan results.
Password Strength Checker FEBRUARY 2025
• Created a Python-based password strength checker using regular expressions to evaluate security by assessing length,
character types (uppercase, lowercase, numeric, special characters), and adherence to security practices.
• Provided clear, concise user feedback with password strength scores and specific improvement suggestions.
• Showcased proficiency in Python and cybersecurity concepts while gaining practical software development experience
by designing, coding, and testing a password security tool.
EDUCATION
Jain College of Engineering, Hubli, India – B.E, Computer Science DEC 2021 – Present
• Relevant Coursework: Advanced Networking, Applied Cryptography, Python Programming Principles, Operating
Sysems Design, Cloud Security Strategies, MySQL Database Management Techniques.
TRAINING & CERTIFICATIONS
• Google Cybersecurity Professional Certificate: Proficient in Linux, SQL, Python scripting, and core networking
principles (TCP/IP, OSI), with hands-on experience in Wireshark, tcpdump, Google Chronicle, Splunk, threat assessment,
incident handling, security incident escalation, and vulnerability assessment.
• LetsDefend How to Investigate a SEIM Alert?: Enhanced cybersecurity proficiency, acquiring practical skills in
SIEM alert investigation, false positive identification, and threat mitigation.
• Tata Cybersecurity (IAM) Developer Job Simulation: Applied IAM principles in a simulated environment,
gaining practical expertise in user provisioning, access control and authentication within a corporate setting.

You might also like