Banner Image

Skills

  • Manual Testing
  • Network Security
  • Penetration Testing
  • Software Testing
  • Web Development

Services

  • Penetration Testing

    $20/hr Starting at $1K Ongoing

    Dedicated Resource

    Professional with 1+ years of progressive experience in Information Technology with extensive experience of Web Application Security , Network Security , Penetration testing and generating reports using...

    Manual TestingNetwork SecurityPenetration TestingSoftware TestingWeb Development

About

Securing Web, API, Networks: My Mission, Your Promise

Rajnish Kumar
Linkeding - https://www.linkedin.com/in/rajnish-dhillon-b7b272252/

About Me:
I am a passionate and results-driven cybersecurity professional with a strong foundation in penetration testing. With one year of hands-on experience in the field, I specialize in securing web applications, APIs, and networks to safeguard digital assets. My expertise encompasses a variety of essential tools, including Nmap, Nikto, Burp Suite, OWASP ZAP, and Postman.

Experience:
ASD Cyber Security and Consultant, Mumbai
Junior penetration tester
[1+ YEAR]
Sep 2022 - Nov 2022 (Internship)
Dec 2022 - CURRENTLY WORKING
Projects Worked on :
Telecom Website
Car Selling Website
Financial Website
e-commerce Website
Timesheet Websites
Gained extensive experience in performing Network, API and
Web penetration tests using various tools such as Nessus,
Nmap, Nikto, Postman and Burp Suite.
Analyzed test results and provided detailed reports and
recommendations on security vulnerabilities and
remediation strategies.
Researched, identified and documented security threats and
vulnerabilities in networks and applications.

My Mission:

To fortify the digital world against threats by providing expert penetration testing services and sharing cybersecurity knowledge to empower individuals and organizations in safeguarding their online presence.

My Promise:

I promise to approach each cybersecurity challenge with diligence, professionalism, and a commitment to delivering actionable insights. My goal is to assist in building resilient security postures that protect against evolving cyber threats.