Senthilmuthu Maruthupandian
Details
Skills
Application Security, Penetration Testing, Python
About
• CISM and EC Council Certified Cyber Security professional (CEH) with 8 years of experience in Application Security/Penetration testing with over all 20 years of work experience.
• Having 3 Years of experience in establishing and implementing security policies for Docker, K8s and AWS platform.
• Strong knowledge and experience in Secure SDLC (SSDLC), SDLC and Penetration testing.
• Implemented the practice of secured software development for web application development.
• Managed a team of application security consultants with a count of 10 members.
• Excellent experience in reviewing and defining requirements for information security and mitigation techniques.
• Involved in vulnerability scanning and performed penetration testing on the web application.
• Comfortable in using Veracode, OWASP ZAP, Burp Suite, Metasploit, Nmap, SQL map, Kali Linux, and other tools.
• Excellent knowledge on OWASP Top 10 2021 methodologies/SANS Top 25 Concepts and Risk Assessment.
• Performed both manual and automated security testing web, mobile applications, and continuous learner.
• Executed manual penetration testing, SAST, SCA and DAST testing during the development of applications using various tools.
• Experience in developing and using cryptographic and hashing algorithms in the applications.
• Good knowledge in Risk management methodologies and experience in Security, Risk and Compliance management.
• Sound Knowledge of industry regulations and compliance standards in HIPAA and PCI.
• Strong experience in Security health check and vulnerability assessment in AWS cloud environment.
• Integrated security in CI/CD pipelines by using various tools like Sonar cloud, Snyk and implemented other security services in AWS. Also secured terraform codes and application codes in Git.
• Used AQUA online tool to implement Cloud Security Posture management in AWS Cloud environment.
• Expertise in developing python based scripts for various assessments.
• Good experience in generating and presenting reports on Security vulnerabilities to both internal and external stakeholders.
• Always have an attacker mindset and approach on an application in confidentiality, integrity, and availability.
• A very good team player with excellent communication, presentation, and reporting skills.