Summary
Overview
Work History
Education
Skills
Random
References
Timeline
Generic

Nitin Kapoor

Gilles Plains,SA

Summary

Passionate about cybersecurity with hands-on experience in vulnerability assessment, penetration testing, and bug bounty hunting. Skilled in identifying and mitigating security risks using tools like Burp Suite, Nmap, AppScan with a strong foundation in web and network security. Always eager to learn, adapt, and stay ahead of evolving threats. Committed to continuous growth, problem-solving, and making a real impact in the field

Overview

4
4
years of professional experience

Work History

Volunteer

Self-Employed
Adelaide, SA
07.2021 - Current
  • Identified and responsibly disclosed security vulnerabilities in independent bug bounty programs and responsible disclosure initiatives, strengthening organizations’ security postures.
  • Reported critical security flaws, including Cross-Site Scripting (XSS), Authentication Bypass, and Account Takeover, helping companies patch high-risk vulnerabilities.
  • Conducted in-depth security assessments using tools like Burp Suite and Nmap, performing reconnaissance and testing for security weaknesses in web applications and networks.
  • Published detailed technical write-ups on vulnerability findings, sharing exploitation techniques, remediation strategies, and best practices with the cybersecurity community.
  • Continuously enhanced penetration testing skills, staying updated on evolving attack vectors, threat landscapes, and ethical hacking methodologies.

Analyst

WIPRO
Banglore, Karnataka
07.2021 - 02.2023
  • Utilized tools such as AppScan, Burp Suite, and Nmap to conduct in-depth security testing, proactively identifying and mitigating critical vulnerabilities across enterprise systems.
  • Helped clients safeguard their networks from cyber threats by identifying vulnerabilities within the defined scope and implementing effective remediation strategies.
  • Collaborated with cross-functional teams to address identified vulnerabilities, enhancing overall security posture and compliance with industry standards.
  • Provided mentorship and training to junior analysts, fostering a culture of continuous improvement and knowledge sharing within the team

Education

Master of Information Technology - Information And Communication Technology

University of South Australia
Adelaide, SA
07-2025

Bachelor of Technology - Computer Science And Engineering

Chandigarh Group of Colleges
Landran
05-2021

Skills

  • Vulnerability Assessment
  • Penetration Testing
  • Bug Bounty
  • Web Application Security
  • Network Security
  • Burp Suite
  • Nmap
  • Team Leadership
  • Problem-Solving

Random

  • ABCdd

References

References available upon request.

Timeline

Volunteer

Self-Employed
07.2021 - Current

Analyst

WIPRO
07.2021 - 02.2023

Master of Information Technology - Information And Communication Technology

University of South Australia

Bachelor of Technology - Computer Science And Engineering

Chandigarh Group of Colleges
Nitin Kapoor