X
Phone rotate NU is all about fresh perspectives. So is our website.
Watch us in portrait mode to discover what makes us different.

Early Admission Round for BTech in AI & Data Science & Cybersecurity closing on April 20, 2024. Apply to get exclusive benefits.

  • 00Days
  • 00Hours
  • 00Minutes
  • 00Seconds

Sourish Das steps up to the challenges of Cyber Security in his industry practice with IBM

June 18, 2020
In today’s data-economy, we have realized that data is more valuable than oil. All organizations, big and small, value their data tremendously and want to protect it to the hilt. The responsibility lies in the hands-on Cyber Security experts. Sourish Das of NIIT University, who is in his industry practice stint with IBM Security calls it an adventurous role. “It certainly requires an adventurous spirit, groundwork, and collaboration. The zero-day vulnerability is a common term. It is challenging but the knowledge I get after unearthing these vulnerabilities is enlightening,” he says.

It certainly sounds like those fast-paced, hacker-world, thrillers that leave you out of breath. The BTech Computer Science and Engineering student is living that as he interns in the Global Business Services (IBM-GBS) department of the large global firm. “As a Data and Application Security intern, I work on web applications, analyze, and audit them for common vulnerabilities present in them and also triage any new form of vulnerabilities. I am learning a lot about security vulnerabilities, their forms, their strengths and weaknesses,” he says with professional precision.

Sourish had to go through a strenuous placement process, which started with “gamification” problems, to bag the Industry Practice. But did he realize and felt prepared for what he was getting into? “See, as being industry-linked is one of the core principles at NU, I was guided to do my CEH certification in my 3rd year. The curriculum for students in Cyber Security specialization is designed with industry requirements in mind. The internship has made me realize how thoughtfully NU has planned the four years of our BTech,” he adds with a smile.

Through his experiences, Sourish says that he has been able to join the dots and realized that each and every course he did helped him give his best to the IP. He asserts that in Cyber Security you need to know your stuff inside out. His curriculum helped him familiarize with latest technologies in the world and think smartly. “More creatively I think from the perspective of an attacker, more ways my organization can devise to protect data of millions of users that is processed by web applications and stay a step ahead of the hacker,” he says.

Life in Cyber Security is living on the edge as Sourish has realized. Only recently he found a vulnerability that didn’t seem catastrophic at first but he tried fuzzing it using his learning at NU. When it got executed, he got ownership of the web app. His exploits were instantly appreciated by the team members. “IBM offers a great professional environment with people from diverse backgrounds but a common interest in Cyber Security, working together. Learning about their stories, perspectives, and ideologies has been an enriching experience for me,” he concludes on a thoughtful note, which reminds us that his transformation as a well-rounded professional is now complete.
Skip to content