Profile Summary
· Cyber Security Professional having 1 year of experience in multiple domains of Cybersecurity including SOC, SIEM, SOAR, Incident Response, Malware Analysis, Advanced Phishing Email Analysis, Cloud Security Essential (Microsoft Azure, Azure Sentinel), Threat Intelligence & Threat Hunting. Skilled in implementing security solutions in fast-paced environments and accessing Cyber Threats within context of business.
· Prominent understanding of common network services, protocols, TCP/IP Protocols, cyberattacks, attack vectors and working level knowledge on security solutions like Antivirus, EDR, Firewall, IDS, IPS, Email Gateway, Proxy, IAM, DLP, Threat Intelligence, IOC, VAPT, WAF etc.
· Good experience in working/communicating with cross-functional IT infrastructure teams like network, system, database, application, security to build and manage effective security operations. Exposure to using frameworks and compliances like Cyber Kill Chain, MITRE ATT&CK, ISMS, CIA, CIS Critical Controls, OWASP, GDPR, PCI-DSS, ISO 27001, NIST SP 800 61r2 etc.
• Deeper analysis of trigger emails using SIEM, SOAR, and other analysis tools.Performed static and Dynamic Malware Analysis using different tools in the isolated virtual environment, Threat Hunting, Dark Web Monitoring.
• Perform advanced Email Security Analysis (using SPF, DKIM, and DMARC, Email attachment, URL analysis, sender domain and body content analysis)
• Perform root case analysis for incidents and breach.
• Recognize potential successful, unsuccessful intrusion attempts and compromises.
• Ensure the integrity and protection of networks, systems, and applications by technical enforcement of organizational security policies, through monitoring of vulnerability scanning devices
• Build weekly and monthly reports as per SOC Manager and CISO requirements
• Perform root case analysis of incidents/breaches
• Acknowledging and closing false positives and raising tickets by ServiceNow for validated incidents
• Conduct log analysis using Splunk
• Use Vulnerability Assessment tools such as Nessus, NMAP to perform security testing
• Assist IRT/SME teams in incident remediation by providing supporting data and recommendations
• Participate in weekly SOC meetings to discuss about raised incidents
• Involved in creating phishing awareness campaign
• Conduct research (OSINT, US-CERT, CVE-MITRE, NVD etc.) to generate new threat intelligence.
• Track threat actors and associated tactics, techniques, and procedures (TTPs).
Internships
Sales and content curator intern
Qshala
· Helped set a foundation for the sales lead generation.
· Worked closely in improving the quality of content.
· Worked closely with the founders to improve the overall process.
Wizklub
· Helped in developing content and sales.
· Worked with lead generation team.
· Worked in bringing in more clients
Member of the Organizing committee in New Horizon College Fest
· Responsible for campaigns, funding and bringing in artist collaboration for the event. Also ensuring the smooth operation of the event.
Barking Dog Productions
· Responsible for making sure the play runs smoothly, and have also acted in one of the various skits played.