Sumit - Updated - Kumar
Sumit - Updated - Kumar
CAREER OBJECTIVE
CERTIFICATIONS
ISO / IEC 27001:2005 ISMS Lead Auditor Certification (Certified by BSI).
Certified Ethical Hacker (C|EHv8)
EXPERIENCE
Grant Thornton Shared Services Centre, Bangalore May 2015 to July 2016
Associate, IT Advisory Services
• Performed ISO 27001 audit, NIST audit, information systems security audits and Special Attestation
Reviews: SSAE16 - SOC1 & SOC2, for design effectiveness and operating efficiency (Type I & II) for
various engagements across different verticals. Drafted policies in accordance with ISO 27001.
• Performed IT General Controls review in the areas of Physical access, Logical access and Change
management for several leading companies.
• Performed ISO 27001 audit for different client. Drafted policies in accordance with ISO 27001.
• Performed Network security review for network component like firewall, Router and switch
INDUSTRIAL INTERNSHIP
Panacea Infosec Pvt. Ltd, Gurgaon May and July 2014
Position Held : Intern
Project : Assisting Audit team during PCI DSS Gap assessment and final onsite audit
Responsibilities : The project is aimed at implementing the OSSEC HIDS at several clients for
Log File Monitoring and Analysis and System Integrity Checking.
Assisted in Writing Scripts to retrieve various system configuration
information like password policy, account policy, audit policy.
Assisted auditing team in Verifying the vulnerability assessment report
PUBLICATION
http://ieeexplore.ieee.org/document/7443773/?reload=true&arnumber=7443773&newsearch=true&query
text=degree%20of%20cyber%20bullying
http://securityaffairs.co/wordpress/33264/security/ghost-threat-business-apps.html
http://securityaffairs.co/wordpress/33405/cyber-crime/exploiting-dns-poisoning-boletofraud.
html
http://securityaffairs.co/wordpress/52360/malware/crypy-ransomware.html
AREA OF INTEREST
- ISO 27001
- PCIDSS
- ITGC Audit Support
- Information Security Governance
- SSAE 16
- COBIT
- Vulnerability Assessment and Penetration Testing
EDUCATION
Qualification University/Board Year Percentage / CGPA
MS-CLIS (Cyber Law & Indian Institute of Information (2013-15) 8.2 CGPI
Information Security) Technology, Allahabad
th
Higher Secondary (12 ) PCM C.B.S.E. 2008 71.80 %
th
High School (10 ) C.B.S.E. 2007 75.60 %
PROFICIENCY FORTE
Security Tools : Nmap, Wireshark, Nessus, BurpSuite, Aircrack, Sslstrip
Operating Systems : Kali Linux, Windows
Test Bed : DVWA, Webgoat
PERSONAL DOSSIER
Name : Sumit Kumar
Nationality : Indian
I hereby certify that above mentioned information is correct to the best of my knowledge and
belief.
Sumit Kumar