Summary
Overview
Work History
Education
Skills
Certification
Timeline
Generic

JAGADEESH IRRINKI

Tholeru

Summary

Enthusiastic cyber security professional with good understanding in security operations with an overall experience of 4+years. Hand commendable knowledge in analyzing and responding to security threats and mitigating them. Hand experience of efficiently leading a team of 40+ security analysts in MSSP project by providing guidance and training to them.

Overview

3
3
years of professional experience
1
1
Certification

Work History

SOC Operations LEAD

PwC India
Kolkata
2021.12 - Current
  • Worked as SOC lead for multiple clients in a MSSP project managing 40+ security analysts.
  • Investigated multiple P1 alerts and worked on finding the root cause and remediation.
  • Conducted Use Case validation, whitelisting, and asset reconciliation procedures to ensure alignment with project objectives and stakeholder requirements.
  • Implemented strategic EPS optimization initiatives resulting in significant cost reduction while maintaining operational efficiency and quality.
  • SIEM Platform health checkup, like online and backup mount utilization, and restoring of backup files when client requires offline data.
  • Leading a team to ensure operational processes and procedures are followed efficiently and effectively.
  • Hands-on experience on SIEM integration like Windows and Linux, and syslog method, log sufficiency validation before attempting integration.

CONSULTANT

Skill Cube Private. Ltd.

2020 December to 2021 December.

  • Worked as a security operations analyst to monitor and work collaboratively to detect, report, and mitigate various security alerts.
  • Analyzing the suspicious email reported by the end users and recommending appropriate remedy action.
  • Conducting in-depth analysis of alerts generated by firewalls, IPS, WAF, etc.

Information Security.

Sonyo Management Consultants Pvt. Ltd.

2019 December to 2020 December.

  • Analyzing, reporting the security alerts generated in SIEM tool, and suggesting appropriate recommendations to mitigate the risk.
  • Creating client-customized daily, weekly, and monthly reports and presenting them to the client in operational calls.
  • Fine-tuning the noisy use cases to reduce false positive alerts.

Education

B.Tech - ECE

Bhimavaram Ins of Enginering & Technology
Pennada

Skills

  • ArcSight
  • DNIF
  • Incident Response and RCA
  • SOC Monitoring
  • Email Security
  • EPS uptimization
  • Usecase validation
  • SOAR, Aarcher
  • Windows, Linux

Certification

  • CEH

Timeline

SOC Operations LEAD

PwC India
2021.12 - Current

B.Tech - ECE

Bhimavaram Ins of Enginering & Technology
  • CEH
JAGADEESH IRRINKI