Summary
Overview
Work History
Education
Skills
Certification
Awards
Languages
Tools And Frameworks
Languages
Accomplishments
Affiliations
References
Timeline
Generic
Santosh Kumar Chilla

Santosh Kumar Chilla

Bengaluru

Summary

Cybersecurity engineer with a proven track record in enhancing cybersecurity frameworks and conducting risk assessments. Experienced in penetration testing and driving compliance with IEC 62443 standards. Skilled in developing training programs to promote a security-first culture and implementing innovative solutions to mitigate cyber threats.

Overview

5
5
years of professional experience

Work History

Program Cybersecurity Engineer

Alstom Transport India
06.2022 - Current

As a Program Cybersecurity Engineer, I played a pivotal role in enhancing the cybersecurity posture of our R&D product portfolio, specifically tailored for Operational Technology (OT) environments. My key contributions included:

KRA and Deliverables.

  • Cybersecurity Management Plan.
  • Program Cybersecurity Analysis.
  • Program Cybersecurity Verification Report.
  • Program: Cybersecurity Case.
  • Threat Model.
  • Program Cybersecurity Evaluation Plan.
  • Vulnerability Management.
  • Allocating IEC 62443 Requirements: Successfully mapped and integrated IEC 62443 cybersecurity standards into our R&D product portfolio, ensuring compliance, and robust security measures across all products.
  • Collaboration with R&D Teams: Worked closely with R&D teams to understand product functionalities, and seamlessly incorporate cybersecurity requirements without compromising on performance or innovation.
  • Risk Assessment and Mitigation: Conducted thorough risk assessments to identify potential vulnerabilities, and implemented mitigation strategies to safeguard against cyber threats.
  • Training and Awareness: Developed and delivered training programs to enhance cybersecurity awareness among R&D personnel, fostering a culture of security-first thinking.
  • Continuous Improvement: Engaged in continuous monitoring and improvement of cybersecurity practices, staying abreast of the latest threats, and ensuring our products remain secure and resilient.
  • Threat Modeling: Developed and implemented detailed threat models to identify, assess, and mitigate potential security threats across our R&D product portfolio.

Transverse Activities

  • Performed regular penetration tests to identify weaknesses in the system.
  • Performed source composition analysis using the Synopsis Black Duck tool to identify operational risk by using open-source components.
  • Trained personnel on proper use of data encryption techniques.
  • Responded quickly to any alerts generated by the organization's cybersecurity systems.
  • Collaborated with IT teams to develop secure configurations for operating systems, applications, and hardware devices.
  • Maintained up-to-date knowledge of cybersecurity trends, threats, and vulnerabilities.
  • Identified potential cyber threats and assessed risk levels of new technologies.
  • Provided technical advice on security best practices and procedures.
  • Contributed innovative ideas and solutions to enhance team performance and outcomes.

Research Specialist

EC-Council
Hyderabad
01.2021 - 06.2022
  • Created technical documentation for various coursework and practical labs.
  • Creating CTF challenges on various vulnerabilities and exploitation methods on multiple cloud platforms like LabOnDemand & CloudLab.
  • Research various cybersecurity concepts and implement them in the CloudLab.
  • Created practical challenges for various courses like CEHv11, and CCTv1 & CPENT WAHS.
  • Product Research & Development
  • Technical Writing
  • Lab Architecture & Deployment
  • Subject Matter Expert for NICE Framework

Education

Master's - Computer Science

Andhra University
Visakhapatnam
04.2019

Bachelor's of Computer Applications -

Gitam University
04.2017

Skills

  • Penetration testing
  • Threat modeling
  • Cybersecurity frameworks
  • Interpersonal communication
  • Critical thinking
  • ISA/IEC 62443
  • Leadership
  • Risk assessment
  • Technical documentation
  • Team collaboration
  • Problem solving
  • Attention to detail
  • Effective communication
  • Public key infrastructure
  • Patch management
  • Ethical hacking
  • Security architecture
  • Cybersecurity management
  • Vulnerability management
  • Security policy development

Certification

  • Web Application Hacking and Security | EXPERT - EC-Council
  • ISA/IEC 62443 Cybersecurity Fundamental Specialist- IEC

Awards

  • Rockstar of the quarter award, 2021, EC-Council
  • Team Bronze Award for leading a team for meeting the objectives, Alstom

Languages

  • English, Advanced
  • Hindi, Advanced
  • Telugu, Native

Tools And Frameworks

  • Kali Linux
  • Red Hat Enterprise Linux 8
  • Windows Server 2019
  • Python
  • Nmap
  • Sn1per
  • THC Hydra
  • SQL Map
  • Wireshark
  • Metasploit
  • OWASP ZAP
  • OpenVAS
  • ClearQuest
  • DOORS
  • Microsoft Threat Modelling Tool

Languages

English
First Language
Hindi
Proficient (C2)
C2
Telugu
Advanced (C1)
C1
Kannada
Beginner (A1)
A1
Tamil
Beginner
A1

Accomplishments

  • Rockstar of the Quarter 2021 for driving the team to achieve shared objectives | EC-Council
  • Team Broze Award 2023 for completing the task on time | Alstom

Affiliations

  • Cycling
  • Biking
  • Trekking
  • Fitness | Yoga & Strength Training

References

References available upon request.

Timeline

Program Cybersecurity Engineer

Alstom Transport India
06.2022 - Current

Research Specialist

EC-Council
01.2021 - 06.2022

Master's - Computer Science

Andhra University

Bachelor's of Computer Applications -

Gitam University
Santosh Kumar Chilla