Summary
Overview
Work History
Education
Skills
Projects
Certification
Timeline
Generic

Sai Adimulam

Chirala

Summary

SOC ANALYST – L1 | ENTRY LEVEL

Entry-level SOC Analyst with hands-on experience in security alert monitoring, log analysis, and incident triage using Splunk SIEM. Strong understanding of Windows and Linux event logs, brute-force attack detection, and SOC standard operating procedures (SOPs). Familiar with alert validation, false positive analysis, and escalation workflows. Ready to work in 24×7 SOC environments.

Overview

2
2
years of professional experience
2
2
Certifications

Work History

System Administrator

SK Security Services
London
12.2023 - 09.2025
  • Analyses Windows and Linux logs to detect suspicious activity and facilitate incident triage
  • Analyses security alerts and conducted false-positive assessment
  • Managed Active Directory users, groups, and permissions
  • Executed patch management and addressed vulnerabilities
  • Addressed incidents within established SLAs.
  • Oversaw backups and conducted disaster recovery testing
  • Set up DNS, DHCP, FTP, and file servers

Education

Master of Science - Data Analytics

BPP University
London,United Kingdom
08-2023

B.Tech - Computer Science

JNTUK
Kakinada, AP
04-2020

Skills

  • SIEM & Monitoring: Splunk SIEM, Security Alert Monitoring, Log Correlation, SPL Queries
  • Incident Response: Incident Triage, Alert Validation, False Positive Analysis, Escalation
  • Log Analysis: Windows Event Logs (4624, 4625), Linux authlog
  • Operating Systems: Windows, Linux
  • Networking: TCP/IP, DNS, HTTP, and HTTPS
  • Security Tools: Wireshark, Kali Linux
  • Endpoint Security: Foundational understanding of EDR/XDR concepts

Projects

Brute-Force Detection – Splunk

  • Created SPL queries to detect repeated failed logins
  • Analyzed attacker IPs and authentication patterns

Log Ingestion & Analysis

  • Ingested Windows and Linux logs into Splunk
  • Correlated events to detect abnormal behavior

Threat Hunting Lab

  • Used SPL to identify suspicious authentication activity

MITRE ATT&CK techniques

  • Mapped identified suspicious authentication activities

Certification

Splunk SIEM – Hands-on Training

Timeline

System Administrator

SK Security Services
12.2023 - 09.2025

Master of Science - Data Analytics

BPP University

B.Tech - Computer Science

JNTUK
Sai Adimulam