Affan Ahmed
Security Researcher | CVE Hunter at huntr.dev- Claim this Profile
Click to upgrade to our gold package
for the full feature experience.
Topline Score
Bio
Credentials
-
Certified Cloud Security Practitioner–AWS(CCSP-AWS)
The SecOps GroupMay, 2023- Nov, 2024 -
Certified Network Security Practitioner (CNSP)
The SecOps GroupMar, 2023- Nov, 2024 -
Certified Appsec Practitioner (CAP)
The SecOps GroupDec, 2022- Nov, 2024 -
Linux Privilege Escalation for Beginners
TCM SecurityDec, 2022- Nov, 2024 -
Docker Training Course for the Absolute Beginner
KodeKloudSep, 2022- Nov, 2024 -
Foundations of Operationalizing MITRE ATT&CK
AttackIQMay, 2022- Nov, 2024 -
PIES-3: Certified Ethical Hacker (CEH)
Prompt InfoTech CoimbatoreApr, 2022- Nov, 2024 -
Introduction to Azure Penetration Testing
Altered SecurityDec, 2021- Nov, 2024 -
PIES-2: Server
Prompt InfoTech CoimbatoreDec, 2021- Nov, 2024 -
VTF - Penetration Testing Internship - October to December 2021
Virtually Testing FoundationDec, 2021- Nov, 2024 -
PIES-1: Networking
Prompt InfoTech CoimbatoreApr, 2021- Nov, 2024 -
Virtually Testing Foundation (VTF) - Internship Beginner Track
Virtually Testing FoundationMar, 2021- Nov, 2024 -
Aviatrix Certified Engineer - Multi-Cloud Network Associate
AviatrixJan, 2021- Nov, 2024
Experience
-
huntr
-
United States
-
Information Services
-
1 - 100 Employee
-
Security Researcher | CVE Hunter
-
Jan 2023 - Present
Skills : - Web Application Security - Open Source Security Skills : - Web Application Security - Open Source Security
-
-
-
TryHackMe
-
United Kingdom
-
Computer and Network Security
-
700 & Above Employee
-
CTF Player
-
Sep 2021 - Present
-
-
-
-
CTF Player
-
Mar 2022 - Present
Country-Rank : 226 Country-Rank : 226
-
-
-
Hack The Box
-
United Kingdom
-
Computer and Network Security
-
400 - 500 Employee
-
HackTheBox- CTF Player
-
Jul 2021 - Present
-
-
-
CyberSRC® Consultancy
-
IT Services and IT Consulting
-
1 - 100 Employee
-
Intern
-
Sep 2022 - Dec 2022
Work on Android Application mainly SAST Solved various Vulnerable APK Work on Android Application mainly SAST Solved various Vulnerable APK
-
-
-
Virtually Testing Foundation
-
United States
-
Education
-
400 - 500 Employee
-
Cyber Security Engineer
-
May 2022 - Jul 2022
-
-
-
Cyber Secured India
-
Remote
-
Cybersecurity and Digital Forensic
-
Jan 2022 - May 2022
-
-
-
Infosec United
-
IT Services and IT Consulting
-
1 - 100 Employee
-
Cybersecurity Intern
-
Aug 2021 - Apr 2022
-
-
-
Virtually Testing Foundation
-
United States
-
Education
-
400 - 500 Employee
-
Penetration Testing Intern
-
Oct 2021 - Dec 2021
1.)OWASP Top 10 and its fundamentals. 2.)Web application penetration testing- Labs. 3.)Professional use of pentest tools(Burp Suite). 4.)Vulnerability exploitations. 5.)Final CTF with a vulnerable environment. 6.)Professional pentest report writing. 7.)Networked with the community through social media. 1.)OWASP Top 10 and its fundamentals. 2.)Web application penetration testing- Labs. 3.)Professional use of pentest tools(Burp Suite). 4.)Vulnerability exploitations. 5.)Final CTF with a vulnerable environment. 6.)Professional pentest report writing. 7.)Networked with the community through social media.
-
-
-
Virtually Testing Foundation
-
United States
-
Education
-
400 - 500 Employee
-
Intern
-
Jan 2021 - Mar 2021
1.)Kube academy courses. 2.)VMware Hands-on Labs learning. 3.)Digital and social media marketing. 4.)Captured minutes of meetings. 5.)Team collaboration. 1.)Kube academy courses. 2.)VMware Hands-on Labs learning. 3.)Digital and social media marketing. 4.)Captured minutes of meetings. 5.)Team collaboration.
-
-
Education
-
Calcutta Institute Of Engineering And Management
Bachelor of Technology - B.Tech, Information Technology