Shrey Mujumdar

Entry-level Cybersecurity Professional
Nottingham, UK.

About

Highly motivated and certified entry-level Cybersecurity professional, currently pursuing an MSc in Cybersecurity with a strong foundation in penetration testing, vulnerability assessment, and network defense. Proven ability to identify and mitigate security risks, apply industry frameworks like NIST and OWASP, and translate complex technical findings into actionable remediation plans. Eager to leverage hands-on project experience and a CEH v13 certification to contribute to an organization's cyber resilience as a SOC Analyst or Junior Penetration Tester.

Education

Nottingham Trent University
Nottingham, England, UK

MSc

Cybersecurity

Courses

Penetration Testing

Vulnerability Assessment

Network Defense

Incident Response

MES Senior College
Pune, Maharashtra, India

Bachelor

Computer Applications

Courses

Fundamentals of IT

Programming

Data Structures

Languages

English
Hindi
Marathi

Certificates

Certified Ethical Hacker (CEH v13)

Issued By

EC-Council

Vulnerability Assessment & Penetration Testing (VAPT)

Issued By

Not Provided

Cisco Certified Network Associate (CCNA)

Issued By

Cisco

Skills

Cybersecurity & Ethical Hacking

Penetration Testing, Vulnerability Assessment, Incident Response, Threat Analysis, Social Engineering.

Networking

TCP/IP, Routing & Switching, Network Security Protocols, Cisco IOS, Wireshark.

Security Tools

Nessus, Metasploit Framework, Nmap, Burp Suite, Kali Linux, OSQuery.

Operating Systems

Linux (Kali), Windows Server.

Compliance & Frameworks

NIST, OWASP Top 10, MITRE ATT&CK.

Interests

Cybersecurity

Cybersecurity Research, Ethical Hacking Communities.

Sports

Badminton, Swimming.

Projects

Penetration Testing Project - Acme Corporation (Academic)

Summary

Led an academic penetration testing project on a simulated enterprise environment, applying industry-standard methodologies to identify and report security vulnerabilities.

Cybersecurity Research (Academic Coursework)

Summary

Undertook in-depth academic research into the limitations of existing cybersecurity tools and developed innovative solutions to enhance detection accuracy.