Summary
Overview
Work History
Education
Skills
Certification
TOOLS
Timeline
Generic
Satya Sai Manyam

Satya Sai Manyam

Senior analyst
Rajahmundry

Summary

Experienced cybersecurity professional with 5+ years in the role of Senior Analyst. Proficient in managing alerts from EDR consoles including Crowdstrike, Carbon Black, SentinelOne, Symantec Endpoint Protection, Cortex XDR, and Microsoft Defender for Endpoints. Skilled in utilizing SIEM tools like Qradar for real-time security event monitoring, with additional experience on Dark Trace console. Seeking a challenging role to enhance cybersecurity measures and contribute to organizational security objectives.

Overview

6
6
years of professional experience
3
3
Certifications

Work History

Senior Analyst (EDR)

Security HQ
01.2022 - Current
  • Performed investigations on security threats to identify and resolve potential risks.
  • Conducted examinations and deep analysis of alerts to determine threat origin and impact.
  • Collaborated closely with the on-site SOC team to escalate identified cases promptly.
  • Took appropriate actions in response to security incidents, following predefined procedures.
  • Oversaw endpoint security policies, including device controls, network controls, behavior monitoring, and endpoint sensors.
  • Leveraged EDR tools to detect, analyze, and respond to advanced threats.
  • Utilized EDR consoles to perform investigative and remediation tasks on endpoints.
  • Analyzed device timelines following triggers to identify threat origins and initiation.
  • Examined malware files to determine detection dates, infiltration methods, and download sources.
  • Conducted sandbox analysis to evaluate malware behavior and assess risks.
  • Implemented isolation measures and removed malware files from infected hosts using IOCs.
  • Acted on Indicators of Compromise by blocking hash values, blacklisted IPs, and domains.
  • Conducted organization-wide threat hunting to ensure complete removal of malicious remnants.
  • Gathered and examined logs from network devices to detect suspicious activities.
  • Created correlation rules based on predefined conditions and logic to analyze threats.
  • Managed Access Control Lists, including URL blocking/allowing and IP bypassing.
  • Performed URL and IP filtering operations on security devices.
  • Assisted in developing incident response procedures aligned with industry standards.
  • Generated weekly and monthly customized reports based on client requirements.
  • Compiled detailed documentation on security incidents and mitigation steps.
  • Facilitated collaboration across teams to identify and address enterprise-wide security risks.

Security Analyst

Deltra soft technologies
11.2019 - 12.2021

Education

Master of Computer Applications -

Gvp College For Degree And Pg Courses
Visakhapatnam, India
07.2016 - 08.2019

Bachelor of Science -

Aditya Degree College
Rajahmundry, India
04.2001 -

Skills

    SIEM Monitoring

    Incident Handling and Documentation

    End Point Management

    OSINT Sandboxing

    Malware Analysis

Certification

SIREN (SentinelOne IR Engineer) -SentinelOne

TOOLS

  • Endpoint Detection and Response(EDR): Crowdstrike, SentinelOne , Carbon Black , Defender for Endpoints(MDE), Trend Micro Vison One
  • Extended Detection and Response (XDR): Cortex XDR
  • Network Detection and Response (NDR) : DarkTrace
  • SIEM Monitoring: QRadar

Timeline

Senior Analyst (EDR)

Security HQ
01.2022 - Current

Security Analyst

Deltra soft technologies
11.2019 - 12.2021

Master of Computer Applications -

Gvp College For Degree And Pg Courses
07.2016 - 08.2019

Bachelor of Science -

Aditya Degree College
04.2001 -
Satya Sai ManyamSenior analyst