Suggestions
Mohit Kumar
Senior Information Security Consultant at confidential
Professional Background
Mohit Kumar is a prominent independent IT security consultant and researcher who has made significant contributions to the field of information security over his 3+ years of professional experience. With a rich background in Network, Web, and Mobile Penetration Testing, Mohit has developed a reputation for being a competent and skilled IT and Web Security Researcher. His journey in the realm of cybersecurity demonstrates a steadfast commitment to discovering new vulnerabilities and bugs, showcasing his fervor for ethical hacking.
Throughout his career, Mohit has worked with a variety of reputed organizations across diverse industries, including finance and government sectors, both in India and the Middle East, specifically in countries like Saudi Arabia, UAE, and Qatar. His expertise and versatility make him a sought-after consultant, and he is always ready to collaborate and travel as a freelance consultant.
In his career, Mohit has not only accumulated valuable experience but has also achieved recognition from significant corporations. His work has garnered appreciation from reputable brands such as Yepme, Liftago, and Amazon Web Services. With a proactive approach and a passion for cybersecurity, Mohit continues to thrive as a freelancer in this highly dynamic field.
Education and Achievements
Mohit Kumar holds a Bachelor of Technology (B.Tech.) degree in Computer Science, which he pursued at KCM and NGF College of Engineering & Technology. This academic foundation has equipped him with the fundamental skills necessary to excel in IT security and research.
In addition to his formal education, Mohit has demonstrated his dedication to continuous learning by attending notable international security conferences. These include the Ground Zero Summit (g0s) in 2014 and 2015, COCON 2015, Defcon Lucknow 2015, and Hakon 2015. Attending these prestigious events not only reflects his commitment to staying updated with the latest trends in information security but also showcases his interest in sharing knowledge and insights within the cybersecurity community.
Achievements
- Recognized and appreciated by Yepme for outstanding contributions in IT security.
- Acknowledged by Liftago for exceptional performance in penetration testing and vulnerability assessment.
- Commended by Amazon Web Services for expertise in web application security.
Areas of Expertise
Mohit has established a diverse skill set that is pivotal for effective information security consultancy. His areas of expertise include:
- Web-App Penetration Testing: A thorough examination and evaluation of web applications to discover security weaknesses.
- Mobile Penetration Testing: Assessing mobile applications to identify vulnerabilities that could be exploited by malicious actors.
- Network Penetration Testing: Analyzing network infrastructure to ensure robust security measures are in place.
- Vulnerability Researcher: Engaging in research to uncover vulnerabilities in software, applications, and systems.
- Dark Web Exploration: Conducting investigations in the dark web to monitor threats and vulnerabilities.
- Forensics: Utilizing forensic methodologies to analyze incidents and breaches, which aids in preventive measures.
- Shodan: Utilizing the Shodan search engine to track devices connected to the internet, observing potential security risks.
Technical Proficiency
Mohit excels in a wide array of technical skills, making him a versatile consultant in the information security field. His technical proficiency includes the following:
- Programming Languages: Proficient in PHP, Python, HTML, and JavaScript, allowing him to develop secure applications and conduct various vulnerability assessments.
- Operating Systems: He is adept in using multiple operating systems including OS X, Windows 7, 8.1, 10, Kali Linux, and Windows Server 2008, equipping him to tackle various environments effectively.
- Databases: Skilled in MySQL, enabling him to secure database environments and assess database-related vulnerabilities.
Tools Utilized
In his professional practice, Mohit is well-versed in an assortment of security tools that aid in penetration testing and vulnerability assessment. Some of the prominent tools he utilizes include:
- Burp Suite
- Metasploit
- Nmap
- SQL Map
- Nessus
- Wireshark
- Snort
- Nikto
- Acunetix
Employing these tools effectively enhances his capabilities in identifying vulnerabilities and providing comprehensive security solutions for his clients.
Fields of Interest and Research
Mohit Kumar takes a keen interest in various fields related to cybersecurity. His areas of interest and research include:
- Information Security
- Penetration Testing
- Vulnerability Assessment and Management
- Cryptography
By focusing his research on these pertinent areas, he contributes to advancing knowledge and best practices in IT security, continually seeking innovative solutions to emerging threats.
The combination of his education, professional experience, and passion for exploring the depths of cybersecurity demonstrates Mohit Kumar's dedication to advancing the field of IT security. His hands-on expertise and continued engagement with the cybersecurity community make him a valuable resource for businesses seeking guidance in securing their technological infrastructures against ever-evolving threats.