Shrey Mujumdar

Entry-level Cybersecurity Professional

LinkedIn

About

Highly motivated and certified entry-level Cybersecurity professional, currently pursuing an MSc in Cybersecurity with a strong foundation in penetration testing, vulnerability assessment, and network defense. Proven ability to identify and mitigate security risks, apply industry frameworks like NIST and OWASP, and translate complex technical findings into actionable remediation plans. Eager to leverage hands-on project experience and a CEH v13 certification to contribute to an organization's cyber resilience as a SOC Analyst or Junior Penetration Tester.

Education

Cybersecurity

Nottingham Trent University

Sep 2025 - Sep 2026

Nottingham, England, UK

Courses

  • Penetration Testing
  • Vulnerability Assessment
  • Network Defense
  • Incident Response

Computer Applications

MES Senior College

Aug 2020 - Jun 2024

Pune, Maharashtra, IN

Courses

  • Fundamentals of IT
  • Programming
  • Data Structures

Certificates

Certified Ethical Hacker (CEH v13)

EC-Council

Jan 2024

Vulnerability Assessment & Penetration Testing (VAPT)

Not Provided

Jan 2024

Cisco Certified Network Associate (CCNA)

Cisco

Jan 2024

Projects

Penetration Testing Project - Acme Corporation (Academic)

Jan 2024 - Jun 2024

Led an academic penetration testing project on a simulated enterprise environment, applying industry-standard methodologies to identify and report security vulnerabilities.

Cybersecurity Research (Academic Coursework)

Jan 2024 - Jun 2024

Undertook in-depth academic research into the limitations of existing cybersecurity tools and developed innovative solutions to enhance detection accuracy.

Languages

English , Hindi , Marathi

Skills

Cybersecurity & Ethical Hacking

  • Penetration Testing
  • Vulnerability Assessment
  • Incident Response
  • Threat Analysis
  • Social Engineering

Networking

  • TCP/IP
  • Routing & Switching
  • Network Security Protocols
  • Cisco IOS
  • Wireshark

Security Tools

  • Nessus
  • Metasploit Framework
  • Nmap
  • Burp Suite
  • Kali Linux
  • OSQuery

Operating Systems

  • Linux (Kali)
  • Windows Server

Compliance & Frameworks

  • NIST
  • OWASP Top 10
  • MITRE ATT&CK

Interests

Cybersecurity

  • Cybersecurity Research
  • Ethical Hacking Communities

Sports

  • Badminton
  • Swimming