Summary
Work History
Education
Skills
Timeline
Generic

A. J RAI

40 Regent Avenue, Springvale,VIC

Summary

Skilled in Networking and Cybersecurity completing a Bachelor's degree in MIT (2024). Proficient in designing and implementing robust security measures to protect digital assets. Strong communication skills ensure clear and effective project management and team collaboration. Experienced in using web application security tools like NGINX, ModSecurity, Wireshark, and SQLMap. Proven ability to lead and mentor teams, fostering a positive and productive work environment. Adept at stakeholder management, ensuring transparent and trustful relationships. Highly organized and detail-oriented, with a track record of meeting deadlines and driving project success.

Work History

Web Application Security | Team Leader

Arif Systems
  • Successfully led the team to implement robust SQL injection prevention mechanisms using ModSecurity and NGINX. Configured ModSecurity as a Web Application Firewall (WAF) to detect and block SQL injection attacks, and integrated it with NGINX for efficient traffic management and enhanced security. Conducted comprehensive security assessments and penetration testing to ensure effectiveness of implemented solution.
  • Set performance expectations for team, monitoring progress towards goals and providing constructive feedback as needed.
  • Applied industry best practices in web application security, including input validation, use of prepared statements, and regular security audits. Advocated for continuous improvement in security measures and kept abreast of latest threats and mitigation techniques.
  • Leveraged various tools such as Certbot Let's Encrypt for SSL/TLS certificates, Sendmail for email notifications, and Burp Suite for vulnerability scanning, ensuring comprehensive security posture for web applications.
  • Created detailed documentation for deployment and configuration of ModSecurity and NGINX. Provided training and support to team members and stakeholders on importance of SQL injection prevention and use of security tools
  • Safeguarded sensitive client data by adhering to strict cybersecurity protocols during system setup and ongoing maintenance activities.

Kali | Team Leader

Melbourne Insitute of Technology
  • Conducted comprehensive security assessments on client websites using Kali Linux, focusing on identifying SQL injection vulnerabilities.
  • Leveraged Burp Suite for detailed web traffic analysis and SQLMap for automated SQL injection testing.
  • Discovered and documented critical SQL injection vulnerabilities, providing detailed reports and remediation recommendations to clients.
  • Collaborated with client development teams to address and fix identified vulnerabilities, ensuring enhanced security of web applications.

Education

Bachelor of Networking - Cybersecurity

Melbourne Institute of Technology
Melbourne
12.2024

Skills

  • Effective communication skills
  • Teamwork and Collaboration
  • SQL and SQL Injection
  • Python
  • Computer forensics
  • ModSecurity
  • NGINX

Timeline

Web Application Security | Team Leader

Arif Systems

Kali | Team Leader

Melbourne Insitute of Technology

Bachelor of Networking - Cybersecurity

Melbourne Institute of Technology
A. J RAI