As a growing information security professional and a life-long security practitioner, Gaurav led the penetration tests and proactive security initiatives for major PwC and TATA group's accounts and customers in the private sector, before pursuing his Master's of Cybersecurity Engineering at Duke University.
Gaurav's recent professional experience includes an incredible summer internship with Unit 42 by Palo Alto Networks, where he honed his expertise in AI Security assessments, Table Top Exercises, Attack Surface assessments, Zero Trust Architecture reviews, NIST/ISO Cyber Readiness assessments and Red Teaming engagements. Adept as a technical lead and an individual contributor both, he has a proven track record of leading multiple projects, mentoring team members, and exceeding objectives.
Gaurav is proficient in conducting extensive penetration testing assessments across a range of technologies, such as Websites, Thick Clients, Networks, APIs, Active Directory, and Cloud (AWS, Azure Infrastructure, Office365, and Azure AD). He's gained offensive and defensive security skills simulating sophisticated adversary TTPs, organized with the MITRE ATT&CK framework, while building pro-active defenses against them.
Gaurav holds multiple certifications, including the INE fka eLearnSecurity Junior Penetration Tester (eJPT), Certified AppSec Pentester (CAPen) and is working towards his Offensive Security Certified Professional (OSCP) certification, which underpin his technical competencies. Notably, he has played a pivotal role in identifying and remedying critical vulnerabilities, considerably improving organizational security postures. His strong communication skills have been key to conveying complex security challenges and plans effectively to stakeholders and partners. He is always curious to connect with industry peers and leaders as we all navigate the evolving information security landscape.