0% found this document useful (0 votes)
13 views4 pages

Resume 1

Vishnu Ramchandra Musale is a security testing professional with 3 years of experience in web application, API, and mobile application security testing. Currently employed at L&T Finance Limited, he specializes in vulnerability assessment, penetration testing, and remediation using various security tools. Vishnu holds a B.E. in Mechanical Engineering and possesses strong technical skills in identifying and reporting vulnerabilities.

Uploaded by

sayedfardeen815
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
13 views4 pages

Resume 1

Vishnu Ramchandra Musale is a security testing professional with 3 years of experience in web application, API, and mobile application security testing. Currently employed at L&T Finance Limited, he specializes in vulnerability assessment, penetration testing, and remediation using various security tools. Vishnu holds a B.E. in Mechanical Engineering and possesses strong technical skills in identifying and reporting vulnerabilities.

Uploaded by

sayedfardeen815
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 4

Name : Vishnu Ramchandra Musale

Mobile : +91-8483813636
Email : [email protected]
LinkedIn: linkedin.com/in/vishnu-musale-381978285

Objective

To be part of a team of dedicated professionals in security testing, become an integral and


most valuable member of that team, and help the team be the best.

Professional Synopsis

• 3 years of experience in Web Application Security testing including Vulnerability


Assessment, Security Testing, Penetration Testing, and Vulnerability Remediation.
• Good understanding of API security Testing.
• Good understanding of mobile application testing including vulnerable assessment, SAST,
DAST, and VAPT report.
• Self-motivated and able to work independently or as a part of a team.
• Quick Learner and adapts to new environment easily.

Technical Proficiency

• Proficient in web application security, API security, and mobile application testing.
• Proficient in exploiting OWASP TOP 10 vulnerabilities.
• Proficient in Vulnerability Assessment.
• Proficient in Application Security and Penetration Testing.
• Proficient in understanding application-level vulnerabilities like XSS, SQL Injection, CSRF,
Authentication, Session management-related flaws, etc.
• Command on various Security Testing Tools (like BURP Suite Pro, OWASP ZAP, Kali Linux,
Wireshark, DIRB, NIKTO, NMAP, etc.).
• Likes to create test plans, test cases, execution & and reporting.

Technical Skill Set

Testing : Security Testing, Penetration testing, Vulnerability Remediation.


Testing Tools : Burp Pro, OWASP Zap, SQLMap, Nikto, Nmap, Sslscan, Dirb, Wireshark,
POSTMAN, Mobxler, Genymotion, Jadx-GUI, mobsf, adbshell.
Operating : Windows, LINUX
Systems
Database : MS-Excel, MS-SQL Server

1
Professional Profile

Company: L & T Finance Limited


Designation: Application Security Testing
Duration: 9Oct 2023 to Present

Project Information

Project Name: We have worked on All L&T Projects. We mainly handled projects regarding WEB
applications and APIs.
Ex 1. Personal Loans
2. Farm Loans
3. SME Loans
4. Micro Loans

Description:
• L&T Finance Limited (formerly known as L&T Finance Holdings Limited) is one of the
leading Non-Banking Financial Companies in India, with a strong presence across the
lending business catering to the diverse financing needs of served and underserved
customers. L&T Finance offers Personal loans, Two-Wheeler loans, Home loans, Rural
Business loans, Farm loans, and SME loans.

Responsibilities:

Web application vulnerability Assessment and penetration testing:


• Information Gathering/Requirement analysis of the application to be tasted.
• Application security test planning.
• Preparation of Threat Modeling Scenarios, VAPT, Security testing, test cases, and reports.
• Designing different types of attacks like User Interface attacks, Authentication, Authorization
attacks, session hijacking, CSRF attacks, DB-related attacks, Static vulnerability scanning, and
penetration testing.
• Perform security testing using BURP Pro suite, OWASP Zap, SQLMap, NMAP, NIKTO, DIRB, and
Sslscan Wireshark tools.
• Identification of vulnerabilities and reporting them to the client.
• Tracking and retesting the features for validation.

API vulnerability Assessment and penetration testing:

• Information Gathering/Requirement analysis of the application to be tasted.


• Application security test planning.
• Preparation of Threat Modeling Scenarios, VAPT, Security testing, test cases, and reports.
2
• Designing different types of attacks like broken user authentication, excessive data
exposure, broken object level, lack of resources and rate limiting, and mass assignment.
• Perform security testing using BURP pro suite, swagger collection, and postman tools.

• Identification of vulnerabilities and reporting them to the client.

3
Educational Qualification

Examination Specialization Name of the Institute University/Board Percentage

B.E. Mechanical JSPM NTC PUNE Savitribai Phule Pune 60.60%


University

Diploma Mechanical NMVP Talegaon MSBTE 63.36%


Dabhade Pune

NA Yeshwant Vidyalaya MSBTE 76.36%


Ahmedpur

Personal Details

Name : Vishnu Ramchandra Musale


Address
D.O.B : 28-05-1996
Contact No : +91 8483813636
Marital Status : Unmarried
Gender : Male
Nationality : Indian
Email ID : [email protected]

Declaration
I hereby declare that the above-written particulars are true to the best of my knowledge and belief.

Place: Pune (Vishnu R. Musale)

You might also like