SlideShare a Scribd company logo
1 of 1
SAHANA. A
#551, K.G. Main Rd., BHEL 2nd Stage, Contact: +91 962 039 2959
Rajarajeshwari Nagar, Bengaluru - 560098 E-mail: sahanasana93@gmail.com
Embedded control/Software & System Testing
New Engineering graduate with good Electronics & communication background & awareness of C programming logics with fair
understanding of Embedded systems, application & testing, keen to learn new attributes to contribute & participate in organizational
success & career development.
Areasof knowledge include ……..
 C/Assembly , Testing
 OSinternalsbasics
 Microcontroller Basics
 Analog &Digital electronics
 Differentialthinking
 Innovative problem solving
ACADEMIC PROJECTS
Bachelor of Engineering
 Problem Statement: Cloud and Digital world brings connected world even closer. No doubt lot of opportunities ahead for one’s
thirst of technological upstream & making life smoother. Internet of things (IoT) becomes part of living whether we like it or
not. Every individual node in IoT forms basic building blocks to complete cloud as solution. Be it big data for analysis or few bits
for small and tiny systems must be exchanged over cloud. Though the connected world getting even closer, threat for data on
air is becoming concern. Safe & secure data exchange is vital in connected world to leverage technological paybacks. Thus,
ensuring safetybysecurity ischallenging
 Way out: There is saying two or more is always better than one. The experiment to add two more level of securityto improve
safety of an authorized system in been attempted with a locker system. Considering a typical safe locker usually we find in
banks & other personal & private storage needs consists a heritage passkey, swipe card or combination of swipe with
mechanical key or sophisticated RFID access. Neverthelessthese systems provide secure access and safetyto locker content but
making break through is also not challenging. Based on applications considered there is always a demand in increased level of
security and thus improving safety. The Idea of re-arrangingthe existing access means ( smart card, Pass key & RFID) to provide
maximum securityhasbeen attempted in thisacademicproject
Academics
Educations Field of study Percentage Institution Year of Passing
Bachelor of Engineering
Electronics &
Communication
61.29% P.E.S.I.T.M, Shivamogga 2015
P.U.C/ 12th
State board Pre-
University syllabus
65%
Sri Adichunchangiri PU college,
Bhadravatrhi
2011
Secondary/10th
State board secondary
syllabus
83.52%
St. Charles English High School,
Bhadravathi
2009
Curricular activitiesand Hobby
 Event coordinator for “PRERANA-13”,conducted by E&C branch,PESITM,Shivamogga.
 Participated in collegegames,conducted by PESITM,Shivamogga.
 Participated in National Level Technical Festconducted atBahubali Collegeof Engineering.
PERSONAL DETAILS
Name : Sahana.A
Date of Birth : 07/Apr/1993
Father'sName : AmbrosePrasad S L
LanguagesKnown : English,Hindi,Kannada
Place : Bengaluru

More Related Content

What's hot

Pradeep resume_
Pradeep  resume_Pradeep  resume_
Pradeep resume_psk0212
 
Study and analysis of E-Governance Information Security (InfoSec) in Indian C...
Study and analysis of E-Governance Information Security (InfoSec) in Indian C...Study and analysis of E-Governance Information Security (InfoSec) in Indian C...
Study and analysis of E-Governance Information Security (InfoSec) in Indian C...IOSRjournaljce
 
CV_BhargavaRamKummamuru update 04 Dec 2014
CV_BhargavaRamKummamuru update 04 Dec 2014CV_BhargavaRamKummamuru update 04 Dec 2014
CV_BhargavaRamKummamuru update 04 Dec 2014Bhargava Ram Kummamuru
 
EE12M1013_Durgesh_Chaurasiya_new
EE12M1013_Durgesh_Chaurasiya_newEE12M1013_Durgesh_Chaurasiya_new
EE12M1013_Durgesh_Chaurasiya_newDurgesh Chaurashia
 
Cyb 690 security architecture scoring guide performance level
Cyb  690 security architecture scoring guide performance level Cyb  690 security architecture scoring guide performance level
Cyb 690 security architecture scoring guide performance level ANIL247048
 
Penetration Tool Berbasis Sistem Terdistribusi untuk Analisa Vulnerability Pa...
Penetration Tool Berbasis Sistem Terdistribusi untuk Analisa Vulnerability Pa...Penetration Tool Berbasis Sistem Terdistribusi untuk Analisa Vulnerability Pa...
Penetration Tool Berbasis Sistem Terdistribusi untuk Analisa Vulnerability Pa...idsecconf
 
IRJET- Two Way Authentication for Banking Systems
IRJET- Two Way Authentication for Banking SystemsIRJET- Two Way Authentication for Banking Systems
IRJET- Two Way Authentication for Banking SystemsIRJET Journal
 
IRJET - A Joint Optimization Approach to Security and Insurance Managemen...
IRJET -  	  A Joint Optimization Approach to Security and Insurance Managemen...IRJET -  	  A Joint Optimization Approach to Security and Insurance Managemen...
IRJET - A Joint Optimization Approach to Security and Insurance Managemen...IRJET Journal
 
CEH Ver.7 and ECSA LPT
CEH Ver.7 and ECSA LPTCEH Ver.7 and ECSA LPT
CEH Ver.7 and ECSA LPTfiliani
 

What's hot (20)

PRIYANKA V (1)
PRIYANKA V (1)PRIYANKA V (1)
PRIYANKA V (1)
 
Pradeep resume_
Pradeep  resume_Pradeep  resume_
Pradeep resume_
 
Study and analysis of E-Governance Information Security (InfoSec) in Indian C...
Study and analysis of E-Governance Information Security (InfoSec) in Indian C...Study and analysis of E-Governance Information Security (InfoSec) in Indian C...
Study and analysis of E-Governance Information Security (InfoSec) in Indian C...
 
CV_BhargavaRamKummamuru update 04 Dec 2014
CV_BhargavaRamKummamuru update 04 Dec 2014CV_BhargavaRamKummamuru update 04 Dec 2014
CV_BhargavaRamKummamuru update 04 Dec 2014
 
Resume
ResumeResume
Resume
 
RAJALEKSHMI SANAL_RESUME
RAJALEKSHMI SANAL_RESUMERAJALEKSHMI SANAL_RESUME
RAJALEKSHMI SANAL_RESUME
 
Recent trends in cloud computing articles
Recent trends in cloud computing articlesRecent trends in cloud computing articles
Recent trends in cloud computing articles
 
Tech101
Tech101Tech101
Tech101
 
EE12M1013_Durgesh_Chaurasiya_new
EE12M1013_Durgesh_Chaurasiya_newEE12M1013_Durgesh_Chaurasiya_new
EE12M1013_Durgesh_Chaurasiya_new
 
Sitharthan_Resume
Sitharthan_ResumeSitharthan_Resume
Sitharthan_Resume
 
Cyb 690 security architecture scoring guide performance level
Cyb  690 security architecture scoring guide performance level Cyb  690 security architecture scoring guide performance level
Cyb 690 security architecture scoring guide performance level
 
resume
resumeresume
resume
 
Vinay_CV_IITG
Vinay_CV_IITGVinay_CV_IITG
Vinay_CV_IITG
 
Penetration Tool Berbasis Sistem Terdistribusi untuk Analisa Vulnerability Pa...
Penetration Tool Berbasis Sistem Terdistribusi untuk Analisa Vulnerability Pa...Penetration Tool Berbasis Sistem Terdistribusi untuk Analisa Vulnerability Pa...
Penetration Tool Berbasis Sistem Terdistribusi untuk Analisa Vulnerability Pa...
 
IRJET- Two Way Authentication for Banking Systems
IRJET- Two Way Authentication for Banking SystemsIRJET- Two Way Authentication for Banking Systems
IRJET- Two Way Authentication for Banking Systems
 
Raviteja cv
Raviteja cvRaviteja cv
Raviteja cv
 
Kinshuk De
Kinshuk DeKinshuk De
Kinshuk De
 
IRJET - A Joint Optimization Approach to Security and Insurance Managemen...
IRJET -  	  A Joint Optimization Approach to Security and Insurance Managemen...IRJET -  	  A Joint Optimization Approach to Security and Insurance Managemen...
IRJET - A Joint Optimization Approach to Security and Insurance Managemen...
 
Ecsa LPT V8 brochure
Ecsa LPT V8 brochureEcsa LPT V8 brochure
Ecsa LPT V8 brochure
 
CEH Ver.7 and ECSA LPT
CEH Ver.7 and ECSA LPTCEH Ver.7 and ECSA LPT
CEH Ver.7 and ECSA LPT
 

Viewers also liked (8)

Sahana Workshop Pokhara Nepal
Sahana Workshop Pokhara NepalSahana Workshop Pokhara Nepal
Sahana Workshop Pokhara Nepal
 
Pwd
PwdPwd
Pwd
 
Flyer Anima Migrante "Inner Journey"
Flyer Anima Migrante "Inner Journey"Flyer Anima Migrante "Inner Journey"
Flyer Anima Migrante "Inner Journey"
 
persentase FES
persentase FESpersentase FES
persentase FES
 
Gek
GekGek
Gek
 
Trabajo de cemento (1)
Trabajo de cemento (1)Trabajo de cemento (1)
Trabajo de cemento (1)
 
Концепція міжнародного співробітництва ХНУРЕ
Концепція міжнародного співробітництва ХНУРЕКонцепція міжнародного співробітництва ХНУРЕ
Концепція міжнародного співробітництва ХНУРЕ
 
Chup hinh
Chup hinhChup hinh
Chup hinh
 

Similar to Sahana

Similar to Sahana (20)

Shivani jain
Shivani jainShivani jain
Shivani jain
 
Anoop Venugopal (1)
Anoop Venugopal (1)Anoop Venugopal (1)
Anoop Venugopal (1)
 
ABU JANDAL_CV
ABU JANDAL_CVABU JANDAL_CV
ABU JANDAL_CV
 
My resume..
My resume..My resume..
My resume..
 
vijay
vijayvijay
vijay
 
SHIVANI_Resume
SHIVANI_ResumeSHIVANI_Resume
SHIVANI_Resume
 
ALOK.ANAND.Resume
ALOK.ANAND.ResumeALOK.ANAND.Resume
ALOK.ANAND.Resume
 
ravish m
ravish mravish m
ravish m
 
Viny Resume
Viny ResumeViny Resume
Viny Resume
 
The proposed solution entails the development of a system that leverages the ...
The proposed solution entails the development of a system that leverages the ...The proposed solution entails the development of a system that leverages the ...
The proposed solution entails the development of a system that leverages the ...
 
Course summary@bytes
Course summary@bytesCourse summary@bytes
Course summary@bytes
 
tosivakumarc@gmail.com
tosivakumarc@gmail.comtosivakumarc@gmail.com
tosivakumarc@gmail.com
 
seminar ppt.pptx
seminar ppt.pptxseminar ppt.pptx
seminar ppt.pptx
 
GSU IT Program Fact Sheet
GSU IT Program Fact SheetGSU IT Program Fact Sheet
GSU IT Program Fact Sheet
 
Sudharmendra's Resume_02.pdf
Sudharmendra's Resume_02.pdfSudharmendra's Resume_02.pdf
Sudharmendra's Resume_02.pdf
 
raghu inform n ES (1)
raghu inform n ES (1)raghu inform n ES (1)
raghu inform n ES (1)
 
Secured E-Learning Content on Handheld Device
Secured E-Learning Content on Handheld DeviceSecured E-Learning Content on Handheld Device
Secured E-Learning Content on Handheld Device
 
Ajith Kumar-L1 Engineer
Ajith Kumar-L1  EngineerAjith Kumar-L1  Engineer
Ajith Kumar-L1 Engineer
 
Resume of Vadivelan.U
Resume of Vadivelan.UResume of Vadivelan.U
Resume of Vadivelan.U
 
Priyanka Mahajan resume for ECE 1.5.6.8
Priyanka Mahajan resume for ECE 1.5.6.8Priyanka Mahajan resume for ECE 1.5.6.8
Priyanka Mahajan resume for ECE 1.5.6.8
 

Sahana

  • 1. SAHANA. A #551, K.G. Main Rd., BHEL 2nd Stage, Contact: +91 962 039 2959 Rajarajeshwari Nagar, Bengaluru - 560098 E-mail: sahanasana93@gmail.com Embedded control/Software & System Testing New Engineering graduate with good Electronics & communication background & awareness of C programming logics with fair understanding of Embedded systems, application & testing, keen to learn new attributes to contribute & participate in organizational success & career development. Areasof knowledge include ……..  C/Assembly , Testing  OSinternalsbasics  Microcontroller Basics  Analog &Digital electronics  Differentialthinking  Innovative problem solving ACADEMIC PROJECTS Bachelor of Engineering  Problem Statement: Cloud and Digital world brings connected world even closer. No doubt lot of opportunities ahead for one’s thirst of technological upstream & making life smoother. Internet of things (IoT) becomes part of living whether we like it or not. Every individual node in IoT forms basic building blocks to complete cloud as solution. Be it big data for analysis or few bits for small and tiny systems must be exchanged over cloud. Though the connected world getting even closer, threat for data on air is becoming concern. Safe & secure data exchange is vital in connected world to leverage technological paybacks. Thus, ensuring safetybysecurity ischallenging  Way out: There is saying two or more is always better than one. The experiment to add two more level of securityto improve safety of an authorized system in been attempted with a locker system. Considering a typical safe locker usually we find in banks & other personal & private storage needs consists a heritage passkey, swipe card or combination of swipe with mechanical key or sophisticated RFID access. Neverthelessthese systems provide secure access and safetyto locker content but making break through is also not challenging. Based on applications considered there is always a demand in increased level of security and thus improving safety. The Idea of re-arrangingthe existing access means ( smart card, Pass key & RFID) to provide maximum securityhasbeen attempted in thisacademicproject Academics Educations Field of study Percentage Institution Year of Passing Bachelor of Engineering Electronics & Communication 61.29% P.E.S.I.T.M, Shivamogga 2015 P.U.C/ 12th State board Pre- University syllabus 65% Sri Adichunchangiri PU college, Bhadravatrhi 2011 Secondary/10th State board secondary syllabus 83.52% St. Charles English High School, Bhadravathi 2009 Curricular activitiesand Hobby  Event coordinator for “PRERANA-13”,conducted by E&C branch,PESITM,Shivamogga.  Participated in collegegames,conducted by PESITM,Shivamogga.  Participated in National Level Technical Festconducted atBahubali Collegeof Engineering. PERSONAL DETAILS Name : Sahana.A Date of Birth : 07/Apr/1993 Father'sName : AmbrosePrasad S L LanguagesKnown : English,Hindi,Kannada Place : Bengaluru