Cybersecurity Professional

Penetration Tester | Threat Hunter

2+ Years in SOC | Pentesting | EDR | Web App Security

Available for Immediate Joining

ABOUT ME

 

  • I’m Alka Upadhyay, a dedicated Cybersecurity Professional with 2.10 years of hands-on experience in log monitoring, threat detection, and penetration testing. My journey in RTS began in 2022, where I worked internationally on high-security environments as part of a SOC team, handling real-time log analysis and incident response.

    Currently, I’m working as a Junior Penetration Tester, helping organizations secure their digital assets through ethical hacking, threat intelligence, phishing analysis, and endpoint defense strategies.

    I have a strong command over tools like Splunk SIEM, Falcon EDR, Burp Suite, Nessus, and Kali Linux. I also developed an AI-powered ransomware detection project during my MCA, showcasing my interest in combining AI with cybersecurity.

    In my free time, I love designing websites—I’ve built multiple WordPress & eCommerce sites from scratch (without using themes), which helps me deeply understand web app structures and their vulnerabilities.

    I’m passionate about staying ahead of evolving threats and making cyberspace safer—and I’m available for immediate joining.

Penetration Testing 95%
SOC & Log Monitoring 90%
Splunk (SIEM) 85%
Burp Suite 88%
CrowdStrike Falcon (EDR) 80%
Phishing Email Analysis 92%
Threat Intelligence 95%
Web App Security 87%
Vulnerability Assessment & Reporting 95%
Linux & Kali Tools 83%
Incident Response & Alert Triage 89%

What I Can Do !

Penetration Testing

Perform end-to-end web application penetration testing Identify OWASP Top 10 vulnerabilities Generate detailed technical and executive-level reports Recommend remediation strategies

Threat Intelligence

Collect and analyze IOCs (Indicators of Compromise) Monitor dark web forums for potential threats Map attacker TTPs (Tactics, Techniques, and Procedures) using MITRE ATT&CK

Log Monitoring & SOC Operations

Analyze logs in SIEM tools like Splunk Perform real-time incident triage Detect anomalies and suspicious behavior Escalate incidents based on severity levels

EDR & Endpoint Protection

Work with CrowdStrike Falcon and other EDR tools Investigate endpoint alerts and isolate affected systems Perform root cause analysis and forensic log collection

Phishing Email Analysis

Investigate suspicious emails and attachments Extract metadata and trace headers Report and block malicious senders

Security Mindset

Think like an attacker to test like one Write and review secure code (PHP, HTML) Understand web infrastructure for better exploit simulation