Ananya Mishra

Jr. Security Analyst at FireCompass

Ananya Mishra has a diverse range of work experience. In 2022, they joined FireCompass as a Jr. Security Analyst, where they played a vital role in utilizing the SaaS platform for Continuous Automated Red Teaming (CART) & Attack Surface Management (ASM). Ananya actively indexed and monitored various web sources to identify an organization's digital attack surface and launch safe multi-stage attacks to identify potential vulnerabilities.

Prior to this, Ananya worked as a Red Team Security Analyst Intern at FireCompass. During their internship from February to August 2022, they gained hands-on experience in conducting secure attacks and identifying attack paths before actual hackers could exploit vulnerabilities.

Before joining FireCompass, Ananya volunteered for DEF CON 9111 starting in June 2020. This volunteer role allowed their to contribute their skills and knowledge to support the organization's initiatives.

Ananya also worked as a Python Developer at Techsolvo from August 2021 to February 2022, where they utilized their programming expertise to develop Python-based solutions.

In 2021, Ananya had a brief stint as a Contributor at DevIncept, where they actively contributed their expertise to various projects from July to August.

Lastly, in 2020, Ananya served as a Core Team Member at CyberHack. During their tenure from January to September, they played a crucial role in the organization's activities.

Overall, Ananya has gained valuable experience in the field of cybersecurity, software development, and volunteer work, showcasing their versatility and commitment to professional growth.

Ananya Mishra pursued their Bachelor of Technology degree in Computer Science from Lovely Professional University from 2018 to 2022. Additionally, they obtained various certifications, including "Introduction to x86 Disassembly" from Infosec in July 2021, "Goldman Sachs Engineering Virtual Program" from Goldman Sachs in June 2021, "Practical Ethical Hacking - The Complete Course" from Udemy in June 2021, "eJPT" from eLearnSecurity in June 2021, "Git & GitHub Crash Course" from Udemy in January 2018, and they are currently pursuing the "Certified Ethical Hacker (CEH)" certification from EC-Council, which they are expected to obtain in March 2023.

Links


Org chart

Sign up to view 0 direct reports

Get started