Sikha Puthanveedu on LinkedIn: Introduction to Vulnerability Management (2024)

Sikha Puthanveedu

Information Security Analyst Intern | ISC2 Certified in Cybersecurity

  • Report this post

πŸ”’I have completed Security Blue Team's "Introduction to Vulnerability Management" course! πŸ’»πŸŽ“(5/6)This course covered a range of essential tools, among those, Nessus, a powerful vulnerability scanning tool, impressed me with its extensive database and robust report creation capabilities. The course also included other valuable tools such as Nmap for network scanning, WPScan for WordPress vulnerability detection, Metasploitable 2 for simulating vulnerable systems, and OpenVAS for comprehensive vulnerability assessment. The capstone project involved conducting a vulnerability scan using Nessus, analyzing the results to determine critical issues, and suggesting appropriate remediation steps in a comprehensive vulnerability report. The knowledge gained from the course equips me to proactively identify and manage vulnerabilities within complex security landscapes.#SecurityBlueTeam #VulnerabilityManagement #Nessus #Nmap #WPScan #Metasploitable2 #OpenVAS #Cybersecurity #learningandgrowing

17

Like Comment

To view or add a comment, sign in

More Relevant Posts

  • Sikha Puthanveedu

    Information Security Analyst Intern | ISC2 Certified in Cybersecurity

    • Report this post

    Excited to share that I've joined First National Financial LP as an Intern in the Information Security team, focusing on Security Operations (SOC). Grateful for the opportunity to further my experience in cybersecurity with such a reputable organization. I'm eager to contribute to the team's efforts in protecting against cyber threats. A big thank you to everyone who has supported me along the way. Here's to a successful internship ahead! πŸ’ΌπŸ’»

    59

    16 Comments

    Like Comment

    To view or add a comment, sign in

  • Sikha Puthanveedu

    Information Security Analyst Intern | ISC2 Certified in Cybersecurity

    • Report this post

    Happy to announce the successful completion of my internship as a Digital Forensic Analyst at Charles River Associates! πŸŽ‰ Over the past 2 months, I've had the privilege of living out my dream role by delving into the fascinating world of ransomware cases, analyzing IOCs, and honing my skills in differentiating false positives. πŸ’ΌπŸ”During my time at Charles River Associates, I've had the opportunity to work on a diverse range of cases, gaining hands-on experience in forensic analysis, incident response, and threat detection. Leveraging advanced tools and methodologies, such as Splunk, CrowdStrike Falcon, Carbon Black, SentinelOne, FTK Imager, Axiom, Eric Zimmerman’s tools and many more, I've been able to contribute to the team's success in mitigating cyber threats and ensuring the security of our client's assets. πŸ’»πŸ’‘I'm immensely grateful for the guidance and support of my colleagues and mentors throughout this journey. Their expertise and mentorship have been invaluable in shaping my understanding of cybersecurity and preparing me for future challenges in the field. πŸ™As I reflect on this incredible experience, I'm filled with excitement for the next chapter of my cybersecurity journey. I'm eager to apply the knowledge and skills I've acquired to make a meaningful impact in the cybersecurity landscape. πŸ’ͺ✨A heartfelt thank you to everyone who has been part of this journey! Stay tuned for more updates on my cybersecurity adventures. πŸ”’πŸ€ž #DigitalForensics #RansomwareAnalysis #CybersecurityJourney #LearningAndGrowing

    69

    11 Comments

    Like Comment

    To view or add a comment, sign in

  • Sikha Puthanveedu

    Information Security Analyst Intern | ISC2 Certified in Cybersecurity

    • Report this post

    Exciting news! πŸŽ‰ Day of Shecurity is expanding its empowering platform to India with virtual events! Calling all female cybersecurity experts in #India: it's your time to shine! πŸ’» Submit your talk proposal now and let's inspire and empower together! Don't miss out on this incredible opportunity! 🌟

    12

    Like Comment

    To view or add a comment, sign in

  • Sikha Puthanveedu

    Information Security Analyst Intern | ISC2 Certified in Cybersecurity

    • Report this post

    Thrilled to be featured on Day of Shecurity!🌟 Revisiting my journey and looking forward to the upcoming conference in April.πŸ’ΌπŸ”’Follow Day of Shecurity for more details about the April conference.

    64

    7 Comments

    Like Comment

    To view or add a comment, sign in

  • Sikha Puthanveedu

    Information Security Analyst Intern | ISC2 Certified in Cybersecurity

    • Report this post

    Embarking on a new chapter as a Digital Forensic Analyst Intern at Charles River Associates! Thrilled to be part of this incredible team and eager to contribute to exciting projects. Thanks to everyone who has been part of my journey so far!#newbeginnings #careeradventure #cybersecurity

    • Sikha Puthanveedu on LinkedIn: Introduction to Vulnerability Management (20)

    111

    25 Comments

    Like Comment

    To view or add a comment, sign in

  • Sikha Puthanveedu

    Information Security Analyst Intern | ISC2 Certified in Cybersecurity

    • Report this post

    Wow! What an incredible experience at the 2024 CISO Forum organized by siberX and Mahdi Raza. I'm truly grateful to everyone involved for making it such a meaningful event for the cyber community.I'm thrilled to share that our team, 404NOTFOUNDERS, placed third in the CTF competition organized by Toronto School of Management and siberX. It's a dream come true moment for me, and I owe immense thanks to Gayathri Rajamohan for extending the last-minute invitation. Without her, I wouldn't have had the chance to participate in such a thrilling event. A huge shoutout to my incredible team members Gayathri Rajamohan, Deniz Topaloglu and Vaishnavi Balaji for their outstanding coordination and effort throughout the competition. Your dedication was instrumental to our success!Special thanks to Shrey Raval, Ali Abbas Mehboob Hirji, and all the volunteers who worked tirelessly to organize the CTF competition. Your hard work ensured a smooth and enjoyable experience for all participants.I can't forget to mention the enlightening talk by Chris Roberts. His candid insights have inspired me even more to contribute to this rapidly evolving industry.To everyone involved, thank you once again. The opportunity to meet and connect with fellow professionals in the industry was invaluable. It was inspiring to share ideas and perspectives with such passionate individuals. Here's to the enriching conversations and connections made at the event! ✌ πŸ₯‚ #CISOForum2024 #CyberSecurity #CTFCompetition #SiberX

    • Sikha Puthanveedu on LinkedIn: Introduction to Vulnerability Management (25)
    • Sikha Puthanveedu on LinkedIn: Introduction to Vulnerability Management (26)
    • Sikha Puthanveedu on LinkedIn: Introduction to Vulnerability Management (27)
    • Sikha Puthanveedu on LinkedIn: Introduction to Vulnerability Management (28)
    • Sikha Puthanveedu on LinkedIn: Introduction to Vulnerability Management (29)

    54

    4 Comments

    Like Comment

    To view or add a comment, sign in

  • Sikha Puthanveedu

    Information Security Analyst Intern | ISC2 Certified in Cybersecurity

    • Report this post

    πŸš€ Just concluded an incredible journey with TryHackMe's Advent of Cyber 2023β€”an exploration across diverse cybersecurity domains: penetration testing, security operations, digital forensics, machine learning, and malware analysis! 🌐The captivating storyline made the adventure even more interesting, as the challenges delved into critical issues such as SQL injection, SSRF, memory vulnerabilities, and authentication risks, highlighting the significance of secure coding practices and robust defenses. πŸ’‘πŸ›‘οΈExploring machine learning challenges for the first time, from deciphering CAPTCHA to mastering SPAM detection, felt like unfolding interesting chapters in a cyber adventure. Mobile analysis using FTK Imager on Day 24 added an exciting twist, uncovering secrets hidden within smartphones. πŸ“±πŸ”’The hands-on experience with tools like SiLK, dnSpy, CAPTCHA22, crunch, Hydra, CeWL, Wfuzz, Android Debug Bridge (adb), and more enriched the adventure. πŸ” With the completion certificate in hand, big thanks to TryHackMe for a fun and educational experience! πŸ†πŸ’» Here's to more exciting journeys in the cyber world! πŸ₯‚ πŸŽ… πŸ₯³#AdventOfCyber2023 #TryHackMe #CybersecurityAdventure πŸ”πŸ’»

    • Sikha Puthanveedu on LinkedIn: Introduction to Vulnerability Management (34)

    37

    4 Comments

    Like Comment

    To view or add a comment, sign in

  • Sikha Puthanveedu

    Information Security Analyst Intern | ISC2 Certified in Cybersecurity

    • Report this post

    Had a fantastic time at the Leading Cyber Ladies, Toronto Meetup yesterday! 🌟 The Holiday edition was a delightful mix of cyber discussions, strategic games, meaningful connections β€” all accompanied by delicious snacks and drinks.😊A huge shoutout to siberX for sponsoring an event that added an extra layer of excitement and learning! πŸ™ŒπŸŽ² Cyber Table Top Game - Incident Response Challenge: Imagine, it's two weeks before Christmas and our organization faced a cybersecurity crisis. Unexplained disruptions occurred, financial transactions became erratic, and our digital infrastructure came under threat. Turns out, sneaky phishing emails caused a ransomware attack. Ali Abbas Mehboob Hirji with his team crafted an experience that had our team of security analysts, armed with Google Cloud backups, role-playing to safeguard our operations when everything seemed to go wrong. A true test of our incident response skills! πŸ”In a world where even the best plans can fall short, the meetup highlighted the importance of being adaptable and having a robust support system. A big thank you to Leading Cyber Ladies and siberX for providing an environment to learn and connect in the dynamic world of cybersecurity. πŸš€πŸ’»It was a great opportunity to connect with incredible people and learn from them. Mahdi Raza, and Ali Abbas Mehboob Hirji, I've been following you on LinkedIn for a long time, and it was a pleasure to finally talk to you and hear your insights. Your experiences truly added depth to the discussions. Helen Oakley, CISSP, GPCS, thank you for giving opportunities as part of LCL, and I'm eagerly looking forward to the next event. πŸŒπŸ’¬Hats off to everyone who contributed to making this Holiday meetup unforgettable! And a special thank you for the free swag and cool T-shirt! πŸŽ‰ Can't wait for the next adventure. πŸŽ‰ #LCLToronto #Cybersecurity #TableTopGame #IncidentResponse #Networking #HolidayMagic πŸŽ…πŸŽ

    • Sikha Puthanveedu on LinkedIn: Introduction to Vulnerability Management (38)

    39

    1 Comment

    Like Comment

    To view or add a comment, sign in

  • Sikha Puthanveedu

    Information Security Analyst Intern | ISC2 Certified in Cybersecurity

    • Report this post

    Absolutely thrilled to be a part of ISC2 Toronto Chapter's journey as a volunteer! Last night's celebration was a blast, and grateful for the opportunity to connect with so many incredible individuals. I'm eagerly anticipating the exciting events lined up for 2024. πŸš€πŸŒŸ #ISC2Toronto #VolunteerLife #2024EventsAhead

    22

    1 Comment

    Like Comment

    To view or add a comment, sign in

  • Sikha Puthanveedu

    Information Security Analyst Intern | ISC2 Certified in Cybersecurity

    • Report this post

    πŸš€ Just wrapped up my first-ever hackathon and what an experience it was! πŸ€– Participated in the Halt the Hack Cyber Security Hackathon organized by the Cyber Security Centre of Excellence, Ontario Government | Gouvernement de l’Ontario, and the City of Toronto.πŸ’‘It was more than just a challenge; a deep dive into real-world scenarios, where we hunted for vulnerabilities and brainstormed solutions as a tight-knit cybersecurity team.A massive shoutout to my incredible teammates - Abhinay Guduri, Dheeraj Chandra Pamidimukkala, Shamia Shova, Sai Rakesh Kagitha, ROSHAN JOSHY, and Taqi Ur-Rahman. We collaborated seamlessly and shared our knowledge to tackle challenges head-on.A heartfelt thank you to our exceptional coaches - Ali Abbas Mehboob Hirji and Shrey Raval. Your guidance was instrumental in our success!Special mention to the brilliant and charismatic Ethical Hacking Lead, Zeena Abdulla, for an enlightening session on "A Day in the life of an Ethical Hacker". πŸ’‘Meeting my professor Ferris Adi added an extra layer of inspiration to the event.A standout moment was the riveting panel discussion on the "Future of the Cybersecurity Talent Landscape" featuring industry experts David Langille, Ferris Adi, and hosted by Juliana Prah. Their insights were truly eye-opening.This hackathon provided a hands-on experience in identifying vulnerabilities and proposing effective solutions - a crucial skill in the cybersecurity field. Looking forward to more opportunities like this! πŸ’»πŸŒ #HaltTheHack #Cybersecurity #HackathonExperience #SiberX #CityofToronto

    • Sikha Puthanveedu on LinkedIn: Introduction to Vulnerability Management (47)
    • Sikha Puthanveedu on LinkedIn: Introduction to Vulnerability Management (48)
    • Sikha Puthanveedu on LinkedIn: Introduction to Vulnerability Management (49)
    • Sikha Puthanveedu on LinkedIn: Introduction to Vulnerability Management (50)

    67

    6 Comments

    Like Comment

    To view or add a comment, sign in

Sikha Puthanveedu on LinkedIn: Introduction to Vulnerability Management (54)

Sikha Puthanveedu on LinkedIn: Introduction to Vulnerability Management (55)

837 followers

  • 36 Posts

View Profile

Follow

Explore topics

  • Sales
  • Marketing
  • Business Administration
  • HR Management
  • Content Management
  • Engineering
  • Soft Skills
  • See All
Sikha Puthanveedu on LinkedIn: Introduction to Vulnerability Management (2024)

FAQs

What is vulnerability in cyber security? β€Ί

A vulnerability is a weakness in an IT system that can be exploited by an attacker to deliver a successful attack. They can occur through flaws, features or user error, and attackers will look to exploit any of them, often combining one or more, to achieve their end goal.

What is the purpose of vulnerability management? β€Ί

Vulnerability management is the process of identifying, evaluating, treating, and reporting on security vulnerabilities in systems and the software that runs on them. This, implemented alongside with other security tactics, is vital for organizations to prioritize possible threats and minimizing their "attack surface."

What are the four main types of vulnerability? β€Ί

There are four main types of vulnerability: physical, social, economic, and environmental.

What is an example of vulnerability? β€Ί

What does Vulnerability mean? Vulnerability is the inability to resist a hazard or to respond when a disaster has occurred. For instance, people who live on plains are more vulnerable to floods than people who live higher up.

What are the 5 steps of vulnerability management? β€Ί

Stages of the vulnerability management lifecycle
  • Stage 0: Planning and prework. ...
  • Stage 1: Asset discovery and vulnerability assessment. ...
  • Stage 2: Vulnerability prioritization. ...
  • Stage 3: Vulnerability resolution. ...
  • Stage 4: Verification and monitoring. ...
  • Stage 5: Reporting and improvement.
Jul 28, 2023

Who needs vulnerability management? β€Ί

Vulnerability management is essential for any organization that relies on information technology, as it helps to protect against known and unknown threats.

How to deal with vulnerability management? β€Ί

The essential vulnerability management best practices that every organization should start with are:
  1. Discover, prioritize, remediate, validate, report.
  2. Establish a vulnerability management program and put it into use.
  3. Secure your cloud-native applications with end-to-end views.
  4. Configure policies.
Sep 28, 2023

What is vulnerability in simple words? β€Ί

Vulnerability is the quality of being easily hurt or attacked. Some seniors think it's funny to pick on the ninth graders because of their vulnerability. Vulnerability comes from the Latin word for "wound," vulnus. Vulnerability is the state of being open to injury, or appearing as if you are.

What describes vulnerability? β€Ί

In essence, vulnerability is a weakness, it is a flaw in software or hardware or process that can be exploited by an attacker.

What is the difference between vulnerability and threat? β€Ί

A vulnerability is a weakness or flaw in an operating system, network, or application. A threat actor tries to exploit vulnerabilities to gain unauthorized access to data or systems. Security vulnerabilities can arise for many reasons, including misconfigurations, design flaws, or outdated software versions.

What is another word for vulnerability? β€Ί

the quality or state of having little resistance to some outside agent vulnerability to infection. susceptibility. weakness. sensitivity. exposure.

Top Articles
Latest Posts
Article information

Author: Amb. Frankie Simonis

Last Updated:

Views: 5496

Rating: 4.6 / 5 (56 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Amb. Frankie Simonis

Birthday: 1998-02-19

Address: 64841 Delmar Isle, North Wiley, OR 74073

Phone: +17844167847676

Job: Forward IT Agent

Hobby: LARPing, Kitesurfing, Sewing, Digital arts, Sand art, Gardening, Dance

Introduction: My name is Amb. Frankie Simonis, I am a hilarious, enchanting, energetic, cooperative, innocent, cute, joyous person who loves writing and wants to share my knowledge and understanding with you.