Download as pdf or txt
Download as pdf or txt
You are on page 1of 4

DIBYA RANJAN MOHANTA

✉️
📲- 🇮🇳
Email – dibyaranjanmohanta2806@gmail.com

🔗
Ph number + 91 6372922083
Linkedin - https://www.linkedin.com/in/dibya-ranjan-mohanta-44a70228b/

PROFILE SUMMARY
I am a fresher cyber security engineer passionate about protecting data and systems from cyber
threats.Aspiring cybersecurity professionals with a passion for ethical hacking, penetration
testing, and Security operation center (soc). I’m Eager to leverage my technical skills and
eagerness to learn to contribute to a security team in identifying and mitigating vulnerabilities.
I am also a quick learner and I am always eager to learn new things.

Primary Skill Set 🤹


● Cyber Security Incident Response and Management
● Linux Command line
● Hashing And Encoding
● Attack ( Bruteforce, BackDoor attack, Phishing attack, Dictionary attack , )
● SIEM
● OWASP Top 10
● Threat Hunting & Attack analyzation
● Malware Analysis
● Email (Phishing/SPAM/Malware) Analysis
● Mitre ATT&CK
● Cyber kill chain
● SQL Injection

Security Tools Knowledge 🪪


● Wireshark
● Burp suite
● Network Security: Network Proxy, Firewall, WAF (Web Application Firewall), WAS (Web
Application Security) – Microsoft Defender for Cloud Apps, IPS, IDS
● EDR : Wazuh EDR
● SIEM : Splunk
Technical Skills 🧑‍💻
• Languages – Python, HTML, SQL, JAVA (Basics)
• Operating Systems – Windows, Linux , macos
• Protocols – TCP, UDP, FTP, SNMP, SSH, Telnet, NTP, HTTP/HTTPS, DHCP, DNS.

Courses 🧑‍💻
1. Ethical hacking & Pen testing ( at Digital Nest - Hyderabad)
2. Security Operation Centre (at Digital nest – Hyderabad)
3. Cisco Network Academy (Online)
4. Defensive Security in Immersive Labs.(online)
5. Introduction to Cybersecurity in Cisco NetAcad.(online)
6. Coursera - Google Cybersecurity Professional Certificate (online ongoing)
7. ISC2 - (online Ongoing)

Certifications 📄
1. Ethical hacking & Pen testing ( at Digital Nest - Hyderabad)
2. Security Operation Centre ( At Digital nest – Hyderabad )
3. Cisco Network Academy ( Online)
4.Coursera - Google Cybersecurity Professional Certificate ( on going)
5.ISC2 CC Online Self-Paced Training (on going)

Roles and Responsibilities


● Investigate and respond to security incidents
● performing triage and initial analysis.
● Monitor security events and alerts in Splunk,
● Log Analysis and Threat Hunting activities using Splunk Advanced Queries
● Monitor and analyze network traffic and security logs from next-generation firewalls
● Tuning, and maintenance of security tools, including Splunk, Microsoft ATP, Crowdstrike,
and Cisco AMP for endpoints
● Assist in vulnerability management processes, including identification, assessment, and
remediation of vulnerabilities.
● Analyze and respond to security events and alerts from AWS, Azure, and O365 security
tools and services
Language known
• English
• Hind
• Odia

Cyber million LABs ( Completed in IMMERSIVE LAB ) 🥼


1. Cyber million Fundamentals – Ethics & Laws , Secure Fundamental , Cyber 101 , Staying
safe online , Data privacy , Cyber safety
2. Cyber Million Sec Ops- Introduction to Networking , OWASP Top10 , Log analysis ,
Incidence Response , Windows Concept , Linux Command Line ,Hashing & Encoding ,MITER
ATTACK , Introduction to Cyber Kill Chain , Wireshark - Packet Analysis , Introduction to
Incident Response , Splunk , NIST Security and Privacy Controls

Education History
Graduation
🧑‍🎓
Course B.Tech.( in CSE )
College JNTUK
Year of Passing- 2023 Grade 6/10

Class XII
Board Odisha Medium English
Year of Passing 2019
Grade 60%

Class X

Board Odisha Medium Oriya


Year of Passing 2017
Grade 78.99%

Personal Details
Current location
🏠
Hyderabad

🎂
Home Odisha
Date of birth 28th March , 2002

🔂
Gender Male ♂️
Marital Status Single/Unmarried

You might also like