SlideShare a Scribd company logo
1 of 1
TEJAS NIKAM
tejas.nikam@sjsu.edu | +1-408-663-8904 | www.linkedin.com/in/tejasnikam
OBJECTIVE
To seek Internship in a company where I can share and utilize my knowledge and my skills, assure responsibilities and
strive for collective growth and development.
EDUCATION
San José State University, CA San José, CA
Master of Science in Electrical Engineering May 2016 (Expected)
Specialization: Computer Networking, Network Security
Coursework: Internetworking, Broadband and Communication Networks, Network Security and Cryptography
University of Pune Pune, India
Bachelor of Electronics &Telecommunications Engineering November 2012
Coursework: System Programming and Operating Systems, Mobile Communications, Data Structures and Functions.
TECHNICAL PROFICIENCIES
Tools : Wireshark, Cisco Packet Tracer 6.1, TCPdump, NS3, Chaosreader, Ettercap, Git, GCC, GDB, Netwag,
Mininet
Languages : C, Python 3.4, Java8, C++
Platforms : Linux, Windows, MAC OS X
Protocols : MPLS, TCP/IP, UDP, BGP, DHCP, OSPF, SSH, ICMP, EIGRP, IGMP, RSVP, DNS, VTP, HTTP, HTTPS,
ARP, STP, IPsec
Soft skills : Problem Solving, Algorithm Development, Logic Developer, Self-motivated, Ambitious, Positive Attitude.
EXPERIENCE
Project Eli Lilly, Technical Support Analyst Pune, India
Mphasis an HP Company, Pune, India Feb 2014-June 2014
 Assisted USA based customers regarding complex technical issues in software crashing, compatibility with BYOD,
Network connectivity (Wired and Wireless Network Components)
 Earned recognition for comprehensive defect documentation and technical resolutions for Salesforce in iOS devices
used by Sales representatives (problems with Secure Socket Layer certificates)
 Escalated non-resolvable issues to on site teams for customers to get better and efficient solution using ServiceNow
ticketing tool
ACADEMIC PROJECTS
ANALYSIS OF DNS PHARMING ATTACKS AND DEFENSES, Programmer Analyst San José, CA
SJSU, CA Jan2015-May2015
 Scope of project is to simulate attacks in Ubuntu and Kali Linux using Netwag105 tool, systematize defense
mechanisms, find optimized method by comparing the results based on several parameters such as efficiency, viability,
complexity
 Implemented 0x20 bit encoder using C and DNSSEC protocol prototype using Java
 Applied AES to encode the mixed query using random generated key using rand() function, making DNS protocol 15
to 40% more secure depending upon length of name of website
 Technology and Platform: Ubuntu, Kali Linux, ARP Spoofing, File Handling, C, Java
SIMULATION OF LABEL-SWITCHING NETWORKS USING NS3 TOOL, Network Programmer San José, CA
SJSU, CA Mar2015-May2015
 Analyzed flow labels to packets which are entering the network using C++ programming in NS3 platform
 Created flow rules for Ingress, Core and Egress routers to increase packet forwarding efficiency by 25% using C++
 Used libraries like ns3/mpls-module.h, ns3/ipv4-global-routing-helper.h in order to improve performance of code
 Technology used: NS3, C++
IMPLEMEMTATION OF ARP POISONING AND DOS ATTACKS, Network Analyst San José, CA
SJSU, CA Mar 2015-April2015
 Executed and observed ARP spoofing Man-in-the-middle attack using ettercap and Denial-of-service DOS attack
 Observed changes in traffic patterns in seer tool and tcpdump
 Implemented defense mechanism for DOS attack, by enabling SYN Cookies
 Technologies used: TCPdump, Wireshark, Kali Linux

More Related Content

Similar to TEJAS NIKAM (20)

TripathiAkriti_resume
TripathiAkriti_resumeTripathiAkriti_resume
TripathiAkriti_resume
 
VenkateshAvula
VenkateshAvulaVenkateshAvula
VenkateshAvula
 
Akshay Sanjay Kale Resume LinkedIn
Akshay Sanjay Kale Resume LinkedInAkshay Sanjay Kale Resume LinkedIn
Akshay Sanjay Kale Resume LinkedIn
 
Vamsi Krishna
Vamsi KrishnaVamsi Krishna
Vamsi Krishna
 
Kasturi_Puramwar
Kasturi_Puramwar Kasturi_Puramwar
Kasturi_Puramwar
 
Resume-Sarthak P Shetty
Resume-Sarthak P ShettyResume-Sarthak P Shetty
Resume-Sarthak P Shetty
 
vamshiresume
vamshiresumevamshiresume
vamshiresume
 
Dipalee Shah Resume
Dipalee Shah ResumeDipalee Shah Resume
Dipalee Shah Resume
 
Venkata brundavanam 2020
Venkata brundavanam 2020Venkata brundavanam 2020
Venkata brundavanam 2020
 
Venkata brundavanam 2020
Venkata brundavanam 2020Venkata brundavanam 2020
Venkata brundavanam 2020
 
RESUME_FULLTIME
RESUME_FULLTIMERESUME_FULLTIME
RESUME_FULLTIME
 
Phanidhar Gorrepati
Phanidhar GorrepatiPhanidhar Gorrepati
Phanidhar Gorrepati
 
Resume
ResumeResume
Resume
 
resume_fullTime_28Sept,2015_part2
resume_fullTime_28Sept,2015_part2resume_fullTime_28Sept,2015_part2
resume_fullTime_28Sept,2015_part2
 
Resume
ResumeResume
Resume
 
Sughosh_Divanji_Resume
Sughosh_Divanji_ResumeSughosh_Divanji_Resume
Sughosh_Divanji_Resume
 
rajesh resume edit
rajesh resume editrajesh resume edit
rajesh resume edit
 
HARIS NCSU_Resume
HARIS NCSU_ResumeHARIS NCSU_Resume
HARIS NCSU_Resume
 
Resume
ResumeResume
Resume
 
Resume
ResumeResume
Resume
 

TEJAS NIKAM

  • 1. TEJAS NIKAM tejas.nikam@sjsu.edu | +1-408-663-8904 | www.linkedin.com/in/tejasnikam OBJECTIVE To seek Internship in a company where I can share and utilize my knowledge and my skills, assure responsibilities and strive for collective growth and development. EDUCATION San José State University, CA San José, CA Master of Science in Electrical Engineering May 2016 (Expected) Specialization: Computer Networking, Network Security Coursework: Internetworking, Broadband and Communication Networks, Network Security and Cryptography University of Pune Pune, India Bachelor of Electronics &Telecommunications Engineering November 2012 Coursework: System Programming and Operating Systems, Mobile Communications, Data Structures and Functions. TECHNICAL PROFICIENCIES Tools : Wireshark, Cisco Packet Tracer 6.1, TCPdump, NS3, Chaosreader, Ettercap, Git, GCC, GDB, Netwag, Mininet Languages : C, Python 3.4, Java8, C++ Platforms : Linux, Windows, MAC OS X Protocols : MPLS, TCP/IP, UDP, BGP, DHCP, OSPF, SSH, ICMP, EIGRP, IGMP, RSVP, DNS, VTP, HTTP, HTTPS, ARP, STP, IPsec Soft skills : Problem Solving, Algorithm Development, Logic Developer, Self-motivated, Ambitious, Positive Attitude. EXPERIENCE Project Eli Lilly, Technical Support Analyst Pune, India Mphasis an HP Company, Pune, India Feb 2014-June 2014  Assisted USA based customers regarding complex technical issues in software crashing, compatibility with BYOD, Network connectivity (Wired and Wireless Network Components)  Earned recognition for comprehensive defect documentation and technical resolutions for Salesforce in iOS devices used by Sales representatives (problems with Secure Socket Layer certificates)  Escalated non-resolvable issues to on site teams for customers to get better and efficient solution using ServiceNow ticketing tool ACADEMIC PROJECTS ANALYSIS OF DNS PHARMING ATTACKS AND DEFENSES, Programmer Analyst San José, CA SJSU, CA Jan2015-May2015  Scope of project is to simulate attacks in Ubuntu and Kali Linux using Netwag105 tool, systematize defense mechanisms, find optimized method by comparing the results based on several parameters such as efficiency, viability, complexity  Implemented 0x20 bit encoder using C and DNSSEC protocol prototype using Java  Applied AES to encode the mixed query using random generated key using rand() function, making DNS protocol 15 to 40% more secure depending upon length of name of website  Technology and Platform: Ubuntu, Kali Linux, ARP Spoofing, File Handling, C, Java SIMULATION OF LABEL-SWITCHING NETWORKS USING NS3 TOOL, Network Programmer San José, CA SJSU, CA Mar2015-May2015  Analyzed flow labels to packets which are entering the network using C++ programming in NS3 platform  Created flow rules for Ingress, Core and Egress routers to increase packet forwarding efficiency by 25% using C++  Used libraries like ns3/mpls-module.h, ns3/ipv4-global-routing-helper.h in order to improve performance of code  Technology used: NS3, C++ IMPLEMEMTATION OF ARP POISONING AND DOS ATTACKS, Network Analyst San José, CA SJSU, CA Mar 2015-April2015  Executed and observed ARP spoofing Man-in-the-middle attack using ettercap and Denial-of-service DOS attack  Observed changes in traffic patterns in seer tool and tcpdump  Implemented defense mechanism for DOS attack, by enabling SYN Cookies  Technologies used: TCPdump, Wireshark, Kali Linux