Aniket Sinh Udavat
ID: CCE189392
Aniket Sinh Udavat
ID: CCE189392
- Gujarat, India
Aniket Sinh Udavat
ID: CCE189392

About Aniket Sinh Udavat
Accomplished AI and Cybersecurity Expert with extensive experience in researching, developing, and implementing innovative solutions to address complex security challenges. With a strong foundation in artificial intelligence, machine learning, and cyber defense, I possess a deep understanding of the evolving landscape of cybersecurity threats, data protection, and risk management. Skilled in designing and optimizing AI-driven security systems, vulnerability assessments, and threat intelligence strategies.
Employment History
Gujarat PoliceInvite company
3rd Feb 2025 to Present
Consultant
3rd Feb 2025 to Present
Salary Package
Salary Hidden
Roles & Responsibility
Providing expert guidance and forensic analysis on complex cyber crime cases. Consulting on Cyber Security Controls and best practices. Researching and reporting on emerging threats and digital vulnerabilities.
Skills
- Penetration Testing
- Python
- SIEM
- SoC
- VAPT
- Generative AI
- VAPT Tools: Burp Suite
- DKIM, DMARC, SPF
Verification Pending
Lucky IT SolutionInvite company
1st Dec 2023 to 1st Jan 2024
Jr.engineer
1st Dec 2023 to 1st Jan 2024
Roles & Responsibility
Gained foundational experience in technical support, troubleshooting, and maintenance of IT infrastructure.
Verification Pending
Education
B.Sc. IT
(Highest)GLS University
8th Jul 2021 to 3rd Mar 2024
Expertise
Encryption & Hashing
0/5
vulnerability assessment and penetration testing
0/5
Security Audits & Compliance
0/5
Security Operation & Monitoring
0/5
Splunk
0/5
Incident detection and reporting
0/5
Threat Intelligence
0/5
Digital Forensics & Malware Analysis
0/5
Ftkimager
0/5
Autopsy
0/5
Disk forensic
0/5
Email forensics
0/5
Malware forensics
0/5
Cryptography & Data Security
0/5
OWASP Top 10
0/5
AES
0/5
RSA
0/5
SHA
0/5
Public Key Infrastructure
0/5
PKI
0/5
SSL/TLS Security
0/5
Mobile application security
0/5
Mobile App Security Testing
0/5
Static & Dynamic Analysis
0/5
Exploiting Insecure Permissions & Components
0/5
Reverse Engineering & Decompiling Apps
0/5
OWASP TOP 10 Mobile
0/5
TCP/IP
0/5
Network Vulnerability Assessment and penetration testing techniques
0/5
VPN
0/5
Encryption
0/5
Firewalls
0/5
IDS/IPS
0/5
Secure protocols
0/5
Network Traffic Analysis & Packet Inspection
0/5
Network Vulnerability scanning
0/5
Nmap
0/5
Nessus
0/5
OpenVAS
0/5
OSI Model
0/5
Networking concepts & VAPT
0/5
Network security protocols
0/5
Ethical Hacking
0/5
Kali Linux
0/5
Metasploit
0/5
Burp Suite
0/5
Wireshark
0/5
Hydra
0/5
web application vulnerabilities
0/5
SQL Injection
0/5
XSS
0/5
CSRF
0/5
file inclusion
0/5
