Mayank Malik
@mostwanted002
Highly skilled malware analyst with expertise in incident response.
What I'm looking for
As a dedicated malware analyst with five years of experience, I specialize in incident response, analyzing, detecting, and mitigating malware threats. My journey in cybersecurity has equipped me with the skills necessary to identify and neutralize complex malware attacks, ensuring the security and integrity of computer systems. I am currently seeking a challenging position as a malware analyst to further utilize my expertise.
In my role at Certego SRL, I engage in thorough analysis and response to IT incidents, collaborating with incident response teams to investigate security incidents. My experience includes reverse-engineering malicious code using advanced tools like IDA Pro and x64dbg, which has allowed me to understand malware behavior and implement effective countermeasures. I am committed to staying updated with the latest malware trends and vulnerabilities to enhance organizational security.
Experience
Work history, roles, and key accomplishments
Threat & Malware Analyst
Certego SRL
Feb 2021 - Present (4 years 4 months)
Highly skilled malware analyst with 5 years of experience in incident response, analyzing, detecting, and mitigating malware threats. Engaged in analysis and response to IT incidents, conducting in-depth analysis of malware samples, and collaborating with incident response teams.
Threat Analyst
Netenrich Inc.
Aug 2020 - Feb 2021 (6 months)
Engaged in attack surface monitoring and penetration testing for multiple clients. Participated in vulnerability assessments and assisted in the development of security policies to enhance the organization's security posture.
Education
Degrees, certifications, and relevant coursework
ISC2
Certified in Cybersecurity, Cybersecurity
2023 - 2023
Completed certification in Cybersecurity, gaining knowledge in security principles, risk management, and incident response.
TCM Security
Course Completion, Malware Analysis
2022 - 2022
Completed a course in Practical Malware Analysis and Triage, focusing on techniques for analyzing and responding to malware threats.
Pentester Academy
Certified Red Team Professional, Red Teaming
2021 - 2021
Achieved certification as a Certified Red Team Professional, enhancing skills in penetration testing and security assessments.
Coursera
Specialization, Cloud Computing
2019 - 2020
Completed Google Cloud Specialization, gaining expertise in cloud computing and its security implications.
University of Delhi
Bachelor of Science (Honors), Computer Science
2017 - 2020
Grade: 6.9 CGPA
Graduated with a focus on Computer Science, acquiring skills in programming, software development, and systems analysis.
Tech stack
Software and tools used professionally
Availability
Location
Authorized to work in
Website
mostwanted002.pageSalary expectations
Social media
Job categories
Interested in hiring Mayank?
You can contact Mayank and 90k+ other talented remote workers on Himalayas.
Message MayankFind your dream job
Sign up now and join over 85,000 remote workers who receive personalized job alerts, curated job matches, and more for free!
