Ukasha Ali

Angestellt, Information Security Con, Volkswagen Group IT Solutions GmbH
Mannheim, Deutschland

Fähigkeiten und Kenntnisse

Penetration Testing
Kali Linux
Burp Suite
Metasploit
Acunetix
Netsparker
Nmap
Netcat
Sqlmap
Fuzzing
Thick Client Application Pentest
Mobile Applications Penetration test
Network Penetration Test
Network Security
IDS
IPS
WAF
Echo Mirage
System Development Life Cycle (SDLC)
OWASP top 10
Qualys
Python
IT Project Management
Java
Wireshark
MS Office
IT Security
Cryptography
Web Security
Tisax
ISMS
TISAX

Werdegang

Berufserfahrung von Ukasha Ali

  • Bis heute 1 Jahr und 7 Monate, seit Jan. 2024

    Information Security Con

    Volkswagen Group IT Solutions GmbH
  • 2 Jahre und 3 Monate, Nov. 2021 - Jan. 2024

    IT Consultant

    EY (Ernst & Young)

    Cybersecurity Consultant 3

  • 1 Jahr und 11 Monate, Dez. 2019 - Okt. 2021

    Web Application Security Engineer

    Spread Group

    Conducting strategy-based Web Application Penetration Tests for Spreadshirt and their Partners. Creating Jira tickets for the vulnerabilities identified, elaboration on attack scenarios OWASP ZAP GitLab CI Integration, running Authenticated Baseline (Passive) and Full-scan (Active) scans to check for security vulnerabilities. Created Stages of pipeline to distinguish between the generation of reports and saving only the recent 4 artifacts with the help of Python script, for storage management.

  • 11 Monate, Mai 2018 - März 2019

    Information Security Engineer

    Rewterz

    Meeting clients to discuss and agree on the scope of Penetration testing Performing External Penetration tests on Network, Web applications, Mobile applications, and Thick Client Applications to find out the security vulnerabilities Discussing the identified vulnerabilities using the vulnerability icons (Threat, Impact, solutions) using the reports generated with the client's Technical team, Operations Manager or Vice President of the IT

  • 3 Monate, Feb. 2018 - Apr. 2018

    Information Security Analyst

    Techinvadors

    Identify and evaluate all the criticalities in a system Plans as well as prepare detail practices and procedures that can be implemented to secure system Dynamic and Static Analysis of Web and Mobile applications, assisting in the resolution of identified vulnerabilities Checked misconfigurations and Vulnerabilities in the systems of different companies according to the current and respective OWASP’s top 10

Ausbildung von Ukasha Ali

  • Bis heute 6 Jahre und 4 Monate, seit Apr. 2019

    Computer Science

    Bauhaus-Universität Weimar

  • 4 Jahre, Jan. 2014 - Dez. 2017

    Computer Science

    University of Karachi

Sprachen

  • Deutsch

    Gut

  • Englisch

    Fließend

XING – Das Jobs-Netzwerk

  • Über eine Million Jobs

    Entdecke mit XING genau den Job, der wirklich zu Dir passt.

  • Persönliche Job-Angebote

    Lass Dich finden von Arbeitgebern und über 20.000 Recruiter·innen.

  • 22 Mio. Mitglieder

    Knüpf neue Kontakte und erhalte Impulse für ein besseres Job-Leben.

  • Kostenlos profitieren

    Schon als Basis-Mitglied kannst Du Deine Job-Suche deutlich optimieren.

21 Mio. XING Mitglieder, von A bis Z