Resume
Akshat Nayak D-9, Nandanvan Society D-Cabin, Sabarmati, Ahmedabad. M: 8401101476 akshatnayak0910@gmail.com Objective Dedicated Cyber Security Analyst with 5+ years of experience in protecting organizational data and systems from cyber threats. Seeking a position to leverage my expertise in penetration testing, threat analysis, and incident response to ensure robust security frameworks for organizations. Technical Skills Security Tools : Wireshark, Metasploit, Nessus, Splunk, Qualys Programming Languages : Python, C++, Bash, JavaScript Certifications : Certified Information Systems Security Professional (CISSP) Offensive Security Certified Professional (OSCP) Certified Ethical Hacker (CEH) Frameworks & Protocols : NIST, ISO 27001, TCP/IP, DNS, VPNs Specializations : Penetration Testing Security Incident Response Risk Assessmen...