Skip to content
View 0xarpit's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report 0xarpit

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
0xarpit/README.md

Hello 👋, Nice to meet you :bowtie:

Arpit has an extensive experience of 9 years in Information Security domain with the knowledge of building security measures and initiatives. I'm having working experience with vulnerability assessment and penetration testing for Banking, Insurance, Finance, E-commerce and Educational clients. Arpit has an ebility to perform penetration testing against Web Application, Mobile Application (Android,iOS), Web services, Network Penetration Testing, Mulnerability Management, Risk Assessment, Risk Management, Threat Modeling, DevSecOps along with Host base security assessment for Linux (RHEL, Solaris, Ubuntu, IBM AIX, SUSE Linux) and Windows environment on the basis of CIS Benchmark with the help of Bash/Powershell scripts.

Certifications:

• Certified AppSec Practionar (CAP) - 2023
• CompTIA Security+ - 2020
• Azure Security Engineer (AZ-500) - 2020
• Azure Security Fundamentals (AZ-900) - 2020
• Certified Ethical Hacker v9 – 2016

Key Skills:

• Application Security (Web and Mobile)
• Web Services Security
• Network Security
• Infrastructure Audit with CIS Benchmark and PCI-DSS compliance
• Source Code Review (Automated)
• Vulnerability and Threat Management
• Threat Modeling, Threat Analysis with PASTA and TRIKE
• Vendor Risk Assessment/Risk management
• Created an automated vulnerability assessment process with Jenkins and OWASP ZAP as per DevSecOps pipeline.

th3r0ot

th3r0ot

Support:

Th3R0oT



Popular repositories Loading

  1. Windows-Server-Security_hardening-Infrastructure-Security-Audit Windows-Server-Security_hardening-Infrastructure-Security-Audit Public

    Host-Based Assessment is a process to audit an Infrastructure. Infrastructure has multiple resources like operating systems (Windows), databases, firewalls, servers etc. If we are unable to audit t…

    PowerShell 8 1

  2. Linux-Server-Security_hardening-Infrastructure-Security-Audit Linux-Server-Security_hardening-Infrastructure-Security-Audit Public

    Host-Based Assessment is a process to audit an Infrastrure. Infrastructure has multiple resources like operating systems (Linux, Windows), databases, firewalls, servers etc. If we are unable to aud…

    Shell 1 1

  3. SUSE_Linux_Security_hardening-Infrastructure-Security-Audit SUSE_Linux_Security_hardening-Infrastructure-Security-Audit Public

    Host-Based Assessment is a process to audit an Infrastrure. Infrastructure has multiple resources like operating systems (Linux), databases, firewalls, servers etc. If we are unable to audit these …

    Shell 1 4

  4. MySQL_Security_hardening-Infrastructure-Security-Audit MySQL_Security_hardening-Infrastructure-Security-Audit Public

    Forked from mvatanen/mysqlaudit

    Shell script that can be user to query data from Mysql database for audit or security purposes.

    Shell 1

  5. Oracle-Enterprise-Linux-Security-Security_hardening-Infrastructure-Security-Audit Oracle-Enterprise-Linux-Security-Security_hardening-Infrastructure-Security-Audit Public

    Host-Based Assessment is a process to audit an Infrastrure. Infrastructure has multiple resources like operating systems (Linux), databases, firewalls, servers etc. If we are unable to audit these …

    Shell

  6. AIX_Linux_Security_hardening-Infrastructure-Security-Audit AIX_Linux_Security_hardening-Infrastructure-Security-Audit Public

    Host-Based Assessment is a process to audit an Infrastrure. Infrastructure has multiple resources like operating systems (Linux), databases, firewalls, servers etc. If we are unable to audit these …

    Shell