Summary
Overview
Work History
Education
Skills
Certification
Languages
Timeline
Generic
Ashutosh Nayak

Ashutosh Nayak

Hyderabad

Summary

A seasoned professional with 12+ years of experience in the IT industry His expertise lies in the domains of Security (Endpoint Protection, MDI, MDE, MCAS, AAD identity Protection), Microsoft Intune ,MDE, AAD, DLP, MIP technology.

Overview

7
7
years of professional experience
1
1
Certification

Work History

Associate Lead (CSP)

Tata Consultancy Service
Hyderabad
08.2017 - Current

As a Microsoft Defender Expert:

  • I design and implement Endpoint Protection, MDE, MDI, MDCA, and MDO technology in complex environments.
  • Hands-on experience with Microsoft Defender AV and Microsoft Defender for Endpoint (EDR solution).
  • Experience in threat detection and response using Microsoft Defender ATP.
    Familiarity with managing security policies and settings in Microsoft Defender.
    Centralized management of anti-virus software.
  • Migration from McAfee AV, Symantec, and Sophos to Microsoft Defender AV for workstations and servers.
  • Microsoft Defender for Endpoint onboarding through SCCM, Intune, and GPO.
    Familiarity with managing security policies and settings in Microsoft Defender.
  • Creating policies in Microsoft Intune for devices: Enrollment of devices in the Company Portal to use the Office 365 application.
  • To troubleshoot various server and client-side issues.
  • implemented Automated Investigation and Response (AIR) Policy
  • Implemented Attack surface reduction (ASR) rule
  • Understanding Microsoft Defender's integration with other security technologies, such as Azure Security Center, and Microsoft Cloud App Security.

As an Email Security Expert:

  • Successfully implemented and managed Microsoft Email Security and Defender for Office 365 to protect the organization from email-based threats and security vulnerabilities.
  • Configured and optimized email filtering policies to detect and block malicious emails, spam, phishing attempts, and malware, ensuring a secure email environment.
  • Worked on the Microsoft 365 Security and Compliance Center and set up ATP, anti-spam, anti-phishing, anti-malware, safe attachments, and safe links. Managed and fine-tuned anti-phishing policies and rules to reduce the risk of. Email-based attacks and credential theft.
  • Integrated DKIM and SPF with Microsoft Defender for Office 365 to provide comprehensive email threat protection, ensuring a robust security posture for email communications.
  • Provided training and awareness programs to end users on email security best practices, reducing the risk of user-related security incidents.
  • Monitored email security alerts and incidents, and responded promptly to security breaches, conducting investigations and implementing corrective actions.

As an AAD expert:

  • Proficient in designing, implementing, and managing Azure Identity and Access Management (IAM) solutions to ensure secure and compliant access to Azure resources.
  • Developed and implemented Conditional Access Policies (CAP) to enforce secure access to organizational resources, using location, device compliance, and risk-based factors to control access.
  • Integrated Azure AD SSO for various applications, enabling seamless and secure authentication experiences for users, and reducing password fatigue.
  • Implemented and managed Privileged Identity Management (PIM) in Entra ID to oversee elevated access to critical resources, enabling Just-In-Time (JIT) access, and reducing the risk of excessive privileges.
  • Configured and enforced Multi-Factor Authentication (MFA) policies within Azure AD to enhance security, ensuring additional layers of protection for user access, and reducing unauthorized access risks.
  • Enabled and customized Self-Service Password Reset (SSPR) in Azure AD, empowering users to securely reset their passwords, and reducing Help Desk workload.
  • Conducted and managed app registrations in Entra ID to enable secure authentication for applications, setting up permissions, and API scopes.

As a Microsoft Data Loss Prevention (DLP) Expert:

  • Implemented Microsoft Data Loss Prevention policies across multiple channels to protect sensitive data from unauthorized access and leakage.
  • Configured and managed DLP policies to monitor and restrict data sharing in Microsoft 365, including emails, SharePoint, and OneDrive, ensuring compliance with organizational and regulatory requirements.
  • Conducted regular audits and monitoring of DLP alerts to detect potential data breaches, and mitigate risks proactively.

As a Microsoft Information Protection (MIP) expert:

  • Developed and enforced Microsoft Information Protection labels and policies to classify, protect, and manage data based on its sensitivity level.
  • Leveraged MIP to implement data encryption, access restrictions, and content marking, enabling enhanced security for confidential information across Microsoft 365.
  • Collaborated with stakeholders to customize MIP labels to align with business requirements, improving information governance and compliance across the organization.

Education

Bachelor of Technology -

Biju Patnaik University of Technology
06.2010

Skills

  • Microsoft Defender AV
  • Microsoft Defender For Endpoint (EDR Solution)
  • Attack Surface Reduction
  • Advance Threat Protection (ATP)
  • Threat and Vulnerability Management
  • Alert investigation
  • Intune
  • AAD, Microsoft Entra ID
  • MFA, PIM, SSPR, CAP, SSO, App registration
  • Microsoft Data Loss Prevention
  • Microsoft Information protection

Certification

  • MCP Enabling Office 365 Services
  • MCP Managing Office 365 Identities and Requirements
  • Microsoft Certified Solutions Associate: Office 365
  • MS Implementing Microsoft Azure Infrastructure Solutions
  • ITIL Foundation Certificate in IT Service Management
  • AZ -500
  • SC 300
  • SC 200

Languages

English

Hindi 

Oriya

Timeline

Associate Lead (CSP)

Tata Consultancy Service
08.2017 - Current

Bachelor of Technology -

Biju Patnaik University of Technology
Ashutosh Nayak