TED/HR02

Sumita Narshetty

PurpleSynapz

4+ years, Wireshark, Computer Hacking Forensic Investigator, CHFI, EC-Council, Splunk Certified

Sumita is a core member of the Purple Range Cyber Simulation platform, which is next-generation research, testing, and training platform. She specializes in packet tracing software, especially Wireshark, which she has mastery over. Using Wireshark, she can dissect each packet within a given pcap file. Apart from her research work she also trains professionals through the PurpleSynapz platform and has successfully conducted advanced Wireshark classes for employees of top MNCs including Capgemini, Wipro, Ford Motors, Sahara Group, etc. She is well-versed with popular forensic tools such as FTK and Autopsy and has published her research paper on forensics using feedback approach and call logs. Additionally, she was a speaker for Open Source India regarding packet analysis using Wireshark. She is also a certified Computer Hacking Forensic Investigator (CHFI).

 

    M.Tech



    TED/HR02


Educational Qualification

Technical / Management /
Specialised degree
Institution Branch / Program CGPA / Scores /
Grades
Year
M.Tech PESIT, Bengaluru PESIT, Bengaluru 72% 2016
BE KBN College of Engg. Gulbarga KBN College of Engg. Gulbarga 60.4% 2014
Diploma H.K.E Women's Polytechnic, Gulbarga H.K.E Women's Polytechnic, Gulbarga 75.5% 2010

Domain Expertise

Core Competency

Wireshark Tool Forensics tools like FTK and Autopsy Splunk Deployment Corporate Training Security Researcher (offensive & defensive)

Complimentary Competency

Programming in Python, Shell Scripting

Professional Certifications

Computer Hacking Forensic Investigator | CHFI |

EC-Council Splunk Certified



Professional Experience

Proficiency in Software/ product/ tools

Wireshark - Excellent, FTK - Excellent, Autopsy - Excellent, Splunk - Intermediate, Python - Intermediate


Domain Experience
(Total years / Details - last 5 years)
Key Areas of Expertise Contribution/ Role Remarks

Cyber Forensic tools - Wireshark, FTP & Autopsy

Cyber Forensic tools - Wireshark, FTP & Autopsy

I have created perhaps the worlds biggest question bank having 1000 questions on Wireshark packet analyzing tool. I have published a research paper on "Forensics using feedback approach and call logs.

Papers published Open-source/other technical contribution Conferance Keynote address/panelist Links of online appearance

1. PDF and EXE file re-creation using raw packets (https://purplesynapz.com/recreating-pdf-and-exe-files-from-captured-raw-packets/ ) on PurpleSynapz.com.

2. Hackers spying using FTP Server Honeypot (https://purplesynapz.com/hackers-are-watching-you-a-case-of-ftp-honeypot/ ) on PurpleSynapz.com.

3. Published a research paper on "Forensics using feedback approach and call logs" on IRJET (https://www.irjet.net/archives/V3/i7/IRJET-V3I7375.pdf )

 

"Course Owner - https://virtualacademy.purplesynapz.com/courses/wireshark-advanced

Trained Various corporate and Academic batches."

 

1. Dissecting a Ransomware - By Murali and Sumita

https://www.youtube.com/watch?v=_dBfEX1SXPk

2. Introduction to Wireshark by Sumita

https://www.youtube.com/watch?v=vSfYHQTEfXw

 

Educational Qualification

Technical / Management /
Specialised degree
Institution Branch / Program CGPA / Scores /
Grades
Year
M.Tech PESIT, Bengaluru PESIT, Bengaluru 72% 2016
BE KBN College of Engg. Gulbarga KBN College of Engg. Gulbarga 60.4% 2014
Diploma H.K.E Women's Polytechnic, Gulbarga H.K.E Women's Polytechnic, Gulbarga 75.5% 2010

Domain Expertise

Core Competency

Wireshark Tool Forensics tools like FTK and Autopsy Splunk Deployment Corporate Training Security Researcher (offensive & defensive)

Complimentary Competency

Programming in Python, Shell Scripting

Professional Certifications

Computer Hacking Forensic Investigator | CHFI |

EC-Council Splunk Certified



Professional Experience

Proficiency in Software/ product/ tools

Wireshark - Excellent, FTK - Excellent, Autopsy - Excellent, Splunk - Intermediate, Python - Intermediate


Domain Experience
(Total years / Details - last 5 years)
Key Areas of Expertise Contribution/ Role Remarks

Cyber Forensic tools - Wireshark, FTP & Autopsy

Cyber Forensic tools - Wireshark, FTP & Autopsy

I have created perhaps the worlds biggest question bank having 1000 questions on Wireshark packet analyzing tool. I have published a research paper on "Forensics using feedback approach and call logs.

Proficiency in Software/ product/ tools


Domain Experience Areas of Expertise Contribution/ Role Remarks
Papers published Open-source/other technical contribution Conferance Keynote address/panelist Links of online appearance

1. PDF and EXE file re-creation using raw packets (https://purplesynapz.com/recreating-pdf-and-exe-files-from-captured-raw-packets/ ) on PurpleSynapz.com.

2. Hackers spying using FTP Server Honeypot (https://purplesynapz.com/hackers-are-watching-you-a-case-of-ftp-honeypot/ ) on PurpleSynapz.com.

3. Published a research paper on "Forensics using feedback approach and call logs" on IRJET (https://www.irjet.net/archives/V3/i7/IRJET-V3I7375.pdf )

 

"Course Owner - https://virtualacademy.purplesynapz.com/courses/wireshark-advanced

Trained Various corporate and Academic batches."

 

1. Dissecting a Ransomware - By Murali and Sumita

https://www.youtube.com/watch?v=_dBfEX1SXPk

2. Introduction to Wireshark by Sumita

https://www.youtube.com/watch?v=vSfYHQTEfXw

 


A Knowledge Company