Rajat.Rao

Cyber Security Sepcialist | OSCP

India
rajatrao13@gmail.com
https://rajatrao13.github.io/

Skills

Web Application Security, Mobile Application Security, Thick Client Application Security, Network Infrastructure Security, IoT Security

About

Hi,this is Rajat Rao. My professional IT career exapnds over 3 years as a Cyber Security Consultant.I am OSCP certified and I am an active user on HackTheBox. This site focuses on Information Security blogs and writeups.

Work Experience


Cyber Security Consultant

Ernst & Young

Worked on security projects dealing with domains such as Mobile Security, Thick Client Security, API Security, Network Infrastructure Security, IoT Security, End-Point Review and more

https://www.ey.com/en_us

External Cyber Security Consultant

AMBC Technologies

Works as a Cyber Security Consultant with a role of honing the IT Security Services and implementation of new security assessment methodologies to multiple domains.

https://www.ambconline.com/

Education


Information technology

Dwarkadas Jivanlal Sanghvi College of Engineering

Bachelor of Engineering

http://www.djsce.ac.in/