Objective
Passionate MSc Cyber Security student seeking opportunities in SOC Analyst, Incident Response, or Penetration Testing roles to apply strong foundational knowledge in threat detection, phishing analysis, and incident handling.
Education
- MSc Cyber Security — L.J. University, Ahmedabad
2024 – 2026 (Pursuing)
- BSc Computer Application — Gujarat University
2021 – 2024
Key Projects
- Registry Reaver – Phishing IR Playbook (Phase 2)
Developed complete incident response playbook for phishing emails, malicious links, attachments, and account compromise scenarios.
- Phishing Simulation Campaign Tool
Built a proof-of-concept phishing page using HTML/CSS to demonstrate real-world attack techniques (for educational purpose only).
Skills
- Incident Response • Phishing Analysis • SIEM • EDR • Threat Intelligence
- Tools: Splunk, Wireshark, VirusTotal, Autopsy, Burp Suite
- Languages: Python, Bash, SQL
- Networking • Windows & Linux Security • Digital Forensics Basics
Certifications
- CompTIA Security+ (In Progress)
- TryHackMe Top 1% • HackTheBox Active Player