We provide IT Staff Augmentation Services!

Information Security Engineer Resume

4.00/5 (Submit Your Rating)

SUMMARY:

Productive security engineer with a deep experiential and practical understanding of web and SAAS application security beyond the academic. Particularly experienced in the security evaluation of distributed Software - as-a-Service applications and Application Programming Interfaces (API). Passionate about security and committed to delivering quality work on time.

TECHNICAL COMPETENCIES:

Programming Languages: C,C++,C#, Java, X86 Assembly language, Python, Objective C,HTML, Java Script, MySQL, OOPS concepts.

Web Application And Mobile Application Security: OWASP Top 10, CWE, secure code review, Black Box Penetration Testing, Burp Suite, HP Weblnspect, SQLMap, Cross Site Scripting, SQL injection, Cross Site Request Forgery, HP Fortify

Mobile Application tools: Cycript, iNalyzer,IDB, Snoop-it, Drozer, Androwarn.

Web Technologies: HTML5, AJAX and OAuth.

Software Vulnerabilities and tools: Buffer Overflow, Format String Vulnerability, Integer Overflow, VTables vulnerability, Return Oriented Programming, Reverse Engineering, GDB Debugger, IDA PRO, HP Fortify SCA.

Cryptographic Protocols and Vulnerabilities: SSL/TLS, AES, 3DES, SHA, OpenSSL, Oracle Padding Attack, BEAST Attack, POODLE, Heart bleed.

Computer Forensics Tools: Volatility, Bulk Extractor and Scalpel.

Protocols: TLS/SSL, TCP/IP, HTTP/HTTPS, ARP, ICMP, UDP, FTP, TFTP, SNMP, FTP and SMTP.

VPN Technologies: IPSEC - L2L, IPSEC - RA, GRE over IPSEC, SSL or WEBVPN

EXPERIENCE:

Information Security Engineer

Confidential

Responsibilities:

  • Performed web application security assessments of the ShareFile and Right Signature Software-as-a-Service (SaaS) applications.
  • Identified security vulnerabilities, including critical issues, and suggested specific and clear remediation steps within JIRA change requests.
  • Collaborated with engineering team members including product and release managers to address issues timely.
  • As a result, the business limited its vulnerability exposure and risk by minimizing the time to fix vulnerabilities.
  • Web application vulnerabilities were often addressed within one release cycle, often, through hot fixes.
  • Perform Threat modeling for existing application and new application features before making it live in production.
  • Threat modeling is complemented with secure code review of key components which is identified as security critical during threat modeling.
  • Created Jira tickets for remediation of identified vulnerabilities and assigned to concerned team for remediation.
  • Authored Python scripts to automatically crawl the ShareFile application to identify web and redirect URLs as well as web forms.
  • Stored the data in a SQLite database for reference.
  • Used the data to perform targeted penetration testing and to validate fixes.
  • As a result, I significantly reduced the time it took to evaluate the application and created a repeatable process.
  • Authored tool in python which is used to test API and Web application end point for multi-tenancy isolation issues.
  • Created python scripts to support traditional security operations activities such asset identification and reconciliation.
  • Automated the inventory and aggregation of Amazon Web Services (AWS) and Microsoft Azure virtual instances and the reconciliation of security agent installs by leveraging the AWS and Azure Application Programming Interface (API).
  • As a result, the security operations team was able to gather the instance attributes it required to generate accurate requests to AWS and Azure to perform security assessments.
  • Additionally, the security operations team was better able to reconcile agent installations for non-cloud aware security monitoring tools.
  • Architected and planned the deployment of the Alert Logic log and threat management solution to over 500 virtual and bare metal instances in a hybrid cloud environment that included over 10 regions comprised of AWS and MS Azure Infrastructure-as-a-Service (IaaS) and Citrix collocation data centers.
  • As a result, the business gained the ability to perform effective network and host based intrusion detection as well as event log management.
  • Perform mobile application security assessments of ShareFile iOS, Android and QuickEdit. Identified security vulnerabilities, including critical issues, and suggested specific and clear remediation steps within JIRA change requests.
  • Collaborated with engineering team members including product and release managers to address issues timely.
  • My efforts helped the business limit its vulnerability exposure and risk by minimizing the time to fix vulnerabilities.
  • Coordinated annual ShareFile architectural risk analysis which included code reviews, threat models, and architectural diagrams.
  • Collaborated with engineering team members to aggregate the application statistics necessary to scope and cost the initiative and develop the statement of work.
  • Scheduled and hosted interviews with key stakeholders and acted as the liaison between consultants and the business.
  • Reviewed draft report and provided feedback regarding its accuracy and reliability.
  • As a result, the business gained a deeper understanding of its security and non-security architecture and identified vulnerabilities not possible through black box pen testing, vulnerability assessment or security auditing.
  • Coordinated customer driven security assessments of ShareFile Web application and analyzed customer reported vulnerabilities through reproduction and code reviews to segregate false positives from valid issues.
  • Collaborated with engineering team members and product managers to review valid issues and develop remediation plans often suggesting compensating controls.
  • Acted as a liaison between product management and the customer often meeting with the customer's security representatives to discuss findings and gain customer acceptance to the remediation plan.
  • As a result, the business prioritized and effectively executed remediation and experienced shorter enterprise sales cycles.
  • Worked with build team in integration of Fortify secure code Analysis tool with Jenkins build server. Developed shell and powershell scripts and coordinated with build engineer.

Enterprise Security Engineer

Confidential

Responsibilities:

  • Performed network security threat monitoring, analysis and response.
  • Configuring Security Information and Event (SIEM) to identify and alert on malicious behavior.
  • Performed disk and memory forensics on end user workstations to investigate security incidents using forensics tools such as Volatility and Bulk extractor.

We'd love your feedback!