3
SATHISH.M Contact No: 91-8015804846 Email Id : [email protected] CAREER OBJECTIVE: As a fresher, I am looking forward to work in an organization for a long term and strive towards the better growth of the organization to the best of my abilities. I would like to become a part of a dynamic team where I can explore myself, enhance my skills and further gain new skills. EDUCATION QUALIFICATION: COURSE INSTITUTION UNIVERSITY/ BOARD YEAR OF PASSSI NG PERCENTAGE/ CGPA B.E. (Computer Science and Engineerin g) Hindustan Institute of Technology and Science Hindustan University 2014 6.6CGPA HSC John Dewey Matric . Hr. Sec. School, Villupuram Tamil Nadu State Board 2010 85.5% SSLC John Dewey Matric. Hr. Sec. School, Villupuram Tamil Nadu State Board 2008 84.5% ACADEMIC & CO-CURRICULAR ACTIVITIES: Secured an Participated Certificate in “Networking the

sathish (1)

Embed Size (px)

Citation preview

Page 1: sathish (1)

SATHISH.MContact No: 91-8015804846 Email Id : [email protected] CAREER OBJECTIVE:

As a fresher, I am looking forward to work in an organization for a long term and strive towards

the better growth of the organization to the best of my abilities. I would like to become a part of

a dynamic team where I can explore myself, enhance my skills and further gain new skills.

EDUCATION QUALIFICATION:

COURSE INSTITUTION UNIVERSITY/BOARD YEAR OF PASSSING

PERCENTAGE/CGPA

B.E. (Computer Science and Engineering)

Hindustan Institute of Technology and

Science

Hindustan University

2014 6.6CGPA

HSC John Dewey Matric . Hr. Sec. School, Villupuram

Tamil NaduState Board

2010 85.5%

SSLC John Dewey Matric. Hr. Sec. School, Villupuram

Tamil NaduState Board

2008 84.5%

ACADEMIC & CO-CURRICULAR ACTIVITIES:

• Secured an Participated Certificate in “Networking the Cloud”- IEEE Communication Society Madras Chapter by Dr. K. K. Ramakrishnan in 2013

• Participated in Ethical Hacking Workshop conducted by India Can – Ankit Fadia in 2012

ACADEMIC PROJECT:

Main Project: • Project Title : ANTI PHISHING FRAMEWORK TO PREDICT PHISHING SITES

• Description : It is framework used to detecting and identifying phishing Websites in Real-time, particularly for Banking sites. - The purpose of project to prevent personal confidential information such as passwords, credit card information etc. from unsuspecting victims for identity theft, financial gain and other fraudulent activities. 

Page 2: sathish (1)

EXTRA CURRICULAR ACTIVITIES & HOBBIES: Active member of Open House Inter-Collegiate Event conducted by CSE Dept. in 2012 I also received an Appreciation Award for the Contribution and Achievements in the academic

year 2013 - 2014 at Hindustan University

Participated in many school level and inter college drawing competitions Participated in many cultural dance competitions. Hobbies: Listening to Music, Dance, Drawing ,Watching Movies and Writing Tamil

Poetry.

PROFFESSIONAL SKILLS:• Languages : Java, Basics of Dot net• Basics of C, HTML,CSS• Database system : Sql• Competed Training course in Java@ Sri Adithya Technologies.

PERSONAL PROFILE:Father’s Name : D. Mohan Date of Birth : 04.07.1993Contact Address : 3/269,Chinna Kuchi Palayam,

Koliyanur,

Villupuram-605103

Nationality : Indian

Marital Status : Single

Languages Known : Tamil ,English

I do hereby Declare that all the information provided above is true to the best of my knowledge and belief.

DATE: SignaturePLACE: Sathish M