Sign In
Get Clay Free →

Suggestions

    Sukesh Shetty

    CISSP - CRTE - CISA - Cyber Defense Consultant - Threat & Vulnerability Management at DXC Technology

    Sukesh Shetty is a seasoned Cyber Security professional with over 9 years of experience in the field of information security and risk management, specializing in delivering projects related to key InfoSec processes such as DevSecOps, Agile Delivery, Cloud Security, IT compliance, Application Security, and Infrastructure Security assessments.

    His expertise includes a range of areas such as Payment Card Industry Data Security Standard (PCI DSS), OWASP TOP 10, ISO 27001:2013, GRC, Network Security, SEBI Audit, ISO 27001:2013 implementation & internal audit, IT Risk Assessments (ISO 31000), and Business Impact Analysis (ISO 22301:2012).

    Sukesh's core competencies lie in applying Agile and DevOps methodologies, conducting Vulnerability Assessment and Penetration Testing, Information Security and IT Security Gap Assessments, Cybersecurity Maturity Assessment, Vendor audit, Third-Party Risk Assessments, Red Team Assessments, Active Directory Security Assessment, Product penetration testing, Network and system security architecture review, Source Code Analysis, Cloud Security, Microservices and API Security, and proficiency in OWASP Top10 vulnerabilities and mitigations.

    He is well-versed in a variety of tools such as Kali Linux, Metasploit, Burp Suite, ZAP, Fiddler, Immunity Debugger, IDA Pro, Ollydbg, Checkmarx, Contrast Security, Nmap, Netsparker, Nessus, Sqlmap, Nikto, Jenkins, JIRA, Github, Checkmarx, OpenShift, Twist Lock, Ansible, Gradle, and more.

    Sukesh Shetty pursued his Bachelor's Degree in Computer Engineering from Terna Engineering College and has held key positions in renowned organizations like DXC Technology, Network Intelligence, MitKat Advisory Services Pvt Ltd, Tech Mahindra, and Heart Hackers.

    Sukesh Shetty
    Add to my network

    Location

    Dubai, United Arab Emirates