SK

Sourav Kumar

Security Analyst L2 at ARK Infosolutions Pvt. Ltd.

Sourav Kumar is currently working as a Security Analyst L2 at ARK Infosolutions Pvt. Ltd. where Sourav reviews suspicious vulnerable activities, reports security breaches, and executes Vulnerability Assessment and Penetration Testing. Previously, Sourav worked as a Team Member at Get Digital Yodha Foundation and as a Security Engineer at Codevirussecurity, where Sourav performed Vulnerability Assessment and Penetration Testing, reported findings, and guided the companies on security measures. Sourav also conducted port scans, discovered vulnerabilities, and utilized various tools for scanning and testing.

Links

Timeline

  • Security Analyst L2

    January, 2022 - present