ShivanshSrivastava Resume
ShivanshSrivastava Resume
CYBERSECURITY CONSULTANT
Cyber Security and Risk Management Consultant with expertise in application security testing (mobile &
web), SAST/DAST, Grey box and Black box testing, source code review, API security testing, vulnerability
assessments, penetration testing, and data forensics readiness assessments. Proven ability to identify,
analyze, and report security vulnerabilities across various platforms and applications. Skilled in utilizing
industry-standard tools and methodologies to ensure a robust security posture. Currently, at PwC, working
closely on multiple large-scale applications to assess and recommend impactful risk mitigations as per the
client IS policy and regulatory compliance. I have identified and reported vulnerabilities for multiple BFSI
sector clients.
KEY COMPETENCIES
Application Security Testing (Mobile & Web - Burp Suite Community and Professional, Mobsf, Frida, Metasploit, Nmap,
Dirb)
Source Code Review (Fortify Audit Workbench, Mobsf)
API Security Testing (Postman, SoapUI, Burp Suite)
Vulnerability Assessment (Nessus, Nmap, Dirb)
Penetration Testing (Kali Linux, Burp Suite, Nmap, Sqlmap, Dirb, Metasploit, Wireshark)
Data Forensics Readiness Assessment
Process Review (Operational, Procedural, Administrative Security)
Secure Network Architecture and Firewall Access Rules (FAR) Review for 2-tier and 3-tier applications
PROFESSIONAL EXPERIENCE
PricewaterhouseCoopers Services LLP (PwC India) Feb 2023 - Present
Cybersecurity Consultant
Performed application security testing, SAST/DAST, source code reviews, VAPT, digital forensics readiness,
and process reviews for multiple projects for leading scheduled commercial bank in the BFSI sector.
Thorough risk assessments I performed for multiple clients involved hands-on with testing tools like Kali
Linux, Burp Suite, Postman, Nmap, Dirb, Mobsf, Frida, etc. I have performed 40+ application security testing
(grey box and black box) for multiple clients for internal and internet applications, covering OWASP 10 and
SANS 25 listed vulnerabilities. Furthermore, I have performed Process Reviews covering up enterprise-level
security compliance as per the information security policies of the client and regulatory compliances for
multiple applications and departments.