Rohit D Sadgune

Digital Forensics Researcher

Digital Forensics Researcher | Threat Intelligence | Threat Hunting | Insider Threat Researcher

Rohit D Sadgune :- The rapid growth of technology use like Internet, mobile devices etc. and new business processes has made Information security one of the most important issues faced by organizations today. This can expose companies to different type of risk so the company needs to be vigilant all the time. Organizations exposed to such risk which will have devastating effects like losing market share and stretched litigation etc. I am accomplished at providing a high level of customer service. I have significant experience in the information security field. In addition, I have completed several certifications in Information Security, Fraud and Digital Forensics. I have experience in IT Security domain which includes SIEM implementation, performing POC (proof of concepts) for prospect customers & use case configuration, Vulnerability Assessment Penetration Testing, Digital Forensics and Incident Response I excel at developing documentation, training materials, policies and procedures. Principle industry which I served till today’s dates are in the domain of IT Security/ Cyber Forensics.

Information Security: – I have done Vulnerability Assessment & Penetration Testing of more than 500 web applications & network assessment over 1000 IPs. Implementation of endpoint protection system & investigation of multiple projects for security stream line. Implementation of Security Event Incident Management system & Incident Response.

Core Competencies

Threat IntelligenceInsider Threat DetectionUser Behavior Analytics
Activity Account MonitoringIncident Response & ManagementFraud Investigation
Cyber Threat ManagementThreat IntelligenceData Security Intelligence
Cloud Security IntelligenceApplication Security IntelligenceAnomaly & Pattern Detection
Identity & Access ManagementVulnerability AssessmentFraud Investigation
Security And Forensics Product ImplementationSecurity Information Event MonitoringDigital Forensics
Data RecoveryMalware InvestigationPacket Forensics
Digital Forensics Journey
Journey of Information Security

Certification

RHCEREDHAT CERTIFIED ENGINEER
CCICERTIFIED CYBER CRIME INVESTIGATOR
CEHCERTIFIED ETHICAL HACKER
CHFICERTIFIED HACKING FORENSICS INVESTIGATOR
CPHCERTIFIED PROFFESSIONAL HACKER
CPFACERTIFIED PROFFESSIONAL FORENSICS INVESTIGATOR
CPSCERTFIED PROXY SOLUTIONS
CFSCERTIFIED FIREWALL SOLUTION
CNMSCERTIFIED NETWORK MONITORING SOLUTION

 

Technology Used

Threat & SIEMRisk Threat Intelligence, Next Gen SIEM + UEBA, Alienvault (Security Information & Event Management) , MacAfee endpoint protection (Complete Suit)
 Forensics SoftwareEnCase 7.08 , ProDiscover (IR & Forensics Edition), MobiEdit Forensics 7.5, X-ways Forensics, dtSearch 7, ConnectQ, Passware forensics kit, ElcomSoft, Internet Evidence Finder , OSForensics.
Linux ForensicsSPADA Linux, DEFT, SWIFT, CAIN
 Digital Forensics HardwareICS Super Kit, ICS IM solo4 , ICS SDL , Tabelu write protestor, WibeTech, Forensics Workstation.
Vulnerability AssessmentHP WebInspect, IBM App Scan, Acunetix, Nessus, OpenVAS, Havij, W3f Auditor, Web Indexers , Checkmarx (statci source code analysis)


Information Security Expertise

 

Digital Forensics

Vulnerability Assessment & Penetration Testing

SIEM + User Behavior Analytics