SlideShare a Scribd company logo
1 of 3
Abhijit Gupta
E-mail : abhijitgupta26@gmail.com Phone : 7829399988
Address: Flat no : 101, Sapthagiri Lake View, 35th Main , 7th
Cross , BTM 2nd Stage
Work experience
Accenture August 2014 — Present
Security Analyst
Working as a part of Incident Response and Threat Intelligence management team with Accenture with 2 years.
The following are the tools and technologies I have experience in :
 1.ArcSight
 2.HPSM
 3.FireEye
 4.Mandiant
 5.IronPort (ESA , WSA)
 6.Cisco Prime
 7.OSSIM
 8.SolarWinds
 9.ACS
 10. DLP
Roles and responsibilities:
• Creating basic rules, Active List, Dashboard, Active channels in ArcSight
• Developing and sharing SIEM reports (daily, weekly and monthly reports)
• Responsible for identifying and classifying attempted compromises to client networks through heuristics identification of
suspect traffic
• Conducting Root Cause Analysis for FireEye/Mandiant alerts and priority incident.
• Performing Phishing Email, Spam Analysis and investigation.
• Recommendation and action on different security advisories for latest emerging threats in context of the Client
Infrastructure
• Performing proactive Threat Intelligence using global feeds
• Analysing DLP alerts and providing suggestions for fine tuning the policies
• Regularly check on Vulnerabilities which could breach security like Windows Vulnerabilities, Zero Day Threats, etc .
• Weekly call with Client and sharing major update .
• Automation and fine tuning of reports and tasks.
• Performing Real time Network Traffic Monitoring 24*7 .
• Analysing Events and Raw Logs for true positive security events.
• Handling all incidents and security alerts within the agreed SLA
• Symantec Endpoint protection based detection such as policy violations, malicious activity and worm outbreaks
• Threat vulnerability management for Patch updates and IPS signatures.
• Performing and reporting ArcSight Health Check
Qualifications
Comptia Security + certified.
Trained in CCNA Security.
Education
B.Techin ComputerScience Engineering 10 August 2010 — 31st May 2014
Academy of Technology – DGPA 8.18
Class – XII (ICSE) 2009
Assembly of God Church School – 72.17 %
Class – X (ICSE) 2007
St.Vincent’s High and Technical school – 82.57 %
Interests
SIEM
Ethical Hacking .
Opensource technologies.
Networking
Hobbies
Playing guitar and listening to music.
Travelling.
Painting.
Playing Football.
Trainings and Projects undertaken
From School of mobile computing and communication, Jadavpur university - Linux basics (duration - 1 month )
From School of mobile computing and communication, Jadavpur university - Web development using php & mysql
(duration - 1 month )
From Micro-pro - web based application using j2ee and oracle (duration - 1 month )
From Academy of technology - data compression(academic project) - (duration - 1
month )
OTHERS
Completed fifth year in fine arts ( painting ) from Pracheen Kala Kendra Chandigarh .
Organised college tech fest ,tech-fiesta 2013 and annual college cultural fest arcadia 2012 and 2013.
Participated in inter college football tournament 2011 organised by wbut .
Certificate on participation in loophole+ethical hacking workshop conducted by kyrion digital securities (p) ltd.
Captained school football team in A.K.Malvia inter school football tournament organised by Assemly of god church
schools.
Participated in inter school singing competition held at St.Patrics Asansol.
Personal details
Date of Birth : 26-03-1990
Gender : MALE
Languages Known : BENGALI, HINDI, ENGLISH
Date : 11-7-2016
2

More Related Content

What's hot

ABSTRACTCONTENTABRIVIATION
ABSTRACTCONTENTABRIVIATIONABSTRACTCONTENTABRIVIATION
ABSTRACTCONTENTABRIVIATIONElsayed Muhammad
 
International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA) International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA) MiajackB
 
Cognitive Security Case Study
Cognitive Security Case StudyCognitive Security Case Study
Cognitive Security Case StudyCredo Ventures
 
International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA) International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA) MiajackB
 
Julian, nathaniel
Julian, nathanielJulian, nathaniel
Julian, nathanielNate Julian
 
Extended summary of "A different cup of TI? The added value of commercial thr...
Extended summary of "A different cup of TI? The added value of commercial thr...Extended summary of "A different cup of TI? The added value of commercial thr...
Extended summary of "A different cup of TI? The added value of commercial thr...AlessandraAmato4
 
International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA) International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA) MiajackB
 
International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA) International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA) MiajackB
 
Maranan chap.2 lab 1
Maranan chap.2 lab 1Maranan chap.2 lab 1
Maranan chap.2 lab 1maranan_zyra
 
Brua computer forensics specialist
Brua computer forensics specialistBrua computer forensics specialist
Brua computer forensics specialistfernando_bruaj
 
Information Is Power! Using Defensive Solutions in Cybersecurity
Information Is Power! Using Defensive Solutions in CybersecurityInformation Is Power! Using Defensive Solutions in Cybersecurity
Information Is Power! Using Defensive Solutions in CybersecurityCareer Communications Group
 
Challenges in Applying AI to Enterprise Cybersecurity
Challenges in Applying AI to Enterprise CybersecurityChallenges in Applying AI to Enterprise Cybersecurity
Challenges in Applying AI to Enterprise CybersecurityTahseen Shabab
 

What's hot (20)

ABSTRACTCONTENTABRIVIATION
ABSTRACTCONTENTABRIVIATIONABSTRACTCONTENTABRIVIATION
ABSTRACTCONTENTABRIVIATION
 
Darryl T. Smith Resume (1)
Darryl T. Smith Resume (1)Darryl T. Smith Resume (1)
Darryl T. Smith Resume (1)
 
Ijseea
IjseeaIjseea
Ijseea
 
International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA) International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA)
 
Resume 071019
Resume 071019Resume 071019
Resume 071019
 
Cognitive Security Case Study
Cognitive Security Case StudyCognitive Security Case Study
Cognitive Security Case Study
 
International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA) International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA)
 
Julian, nathaniel
Julian, nathanielJulian, nathaniel
Julian, nathaniel
 
Ijseea
IjseeaIjseea
Ijseea
 
Extended summary of "A different cup of TI? The added value of commercial thr...
Extended summary of "A different cup of TI? The added value of commercial thr...Extended summary of "A different cup of TI? The added value of commercial thr...
Extended summary of "A different cup of TI? The added value of commercial thr...
 
International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA) International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA)
 
Ijseea
IjseeaIjseea
Ijseea
 
International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA) International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA)
 
Maranan chap.2 lab 1
Maranan chap.2 lab 1Maranan chap.2 lab 1
Maranan chap.2 lab 1
 
Cataluña mary hapkins
Cataluña mary hapkinsCataluña mary hapkins
Cataluña mary hapkins
 
Brua computer forensics specialist
Brua computer forensics specialistBrua computer forensics specialist
Brua computer forensics specialist
 
Mary hankins fernando br ua
Mary hankins fernando br uaMary hankins fernando br ua
Mary hankins fernando br ua
 
Information Is Power! Using Defensive Solutions in Cybersecurity
Information Is Power! Using Defensive Solutions in CybersecurityInformation Is Power! Using Defensive Solutions in Cybersecurity
Information Is Power! Using Defensive Solutions in Cybersecurity
 
Inicio security
Inicio securityInicio security
Inicio security
 
Challenges in Applying AI to Enterprise Cybersecurity
Challenges in Applying AI to Enterprise CybersecurityChallenges in Applying AI to Enterprise Cybersecurity
Challenges in Applying AI to Enterprise Cybersecurity
 

Similar to Resume (Abhijit Gupta)

Karthick_new_updated
Karthick_new_updatedKarthick_new_updated
Karthick_new_updatedKarthick M S
 
Nandagopal sridhar resume_april232020
Nandagopal sridhar resume_april232020Nandagopal sridhar resume_april232020
Nandagopal sridhar resume_april232020NandagopalSridhar
 
Resume Of Philip Cruz #1 Updated
Resume Of Philip Cruz #1 UpdatedResume Of Philip Cruz #1 Updated
Resume Of Philip Cruz #1 UpdatedPhilip Cruz
 
Jitin_Francis_CV....
Jitin_Francis_CV....Jitin_Francis_CV....
Jitin_Francis_CV....Jitin Francis
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest ResumeDhishant Abrol
 
santoskumaarResume - updated
santoskumaarResume - updatedsantoskumaarResume - updated
santoskumaarResume - updatedSantos Kumaar.S
 
VIPIN_GUPTA_SECURITY_ANALYST
VIPIN_GUPTA_SECURITY_ANALYSTVIPIN_GUPTA_SECURITY_ANALYST
VIPIN_GUPTA_SECURITY_ANALYSTVIPIN KUMAR GUPTA
 
Vivek Chan | Technology Consultant
Vivek Chan | Technology Consultant Vivek Chan | Technology Consultant
Vivek Chan | Technology Consultant Vivek chan
 
Opening Keynote - Cybersecurity Summit 2018
Opening Keynote - Cybersecurity Summit 2018Opening Keynote - Cybersecurity Summit 2018
Opening Keynote - Cybersecurity Summit 2018aztechcouncil
 
International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA) International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA) MiajackB
 

Similar to Resume (Abhijit Gupta) (20)

Srijan chitransh
Srijan chitransh Srijan chitransh
Srijan chitransh
 
vikash kumar
vikash kumarvikash kumar
vikash kumar
 
Karthick_new_updated
Karthick_new_updatedKarthick_new_updated
Karthick_new_updated
 
Nandagopal sridhar resume_april232020
Nandagopal sridhar resume_april232020Nandagopal sridhar resume_april232020
Nandagopal sridhar resume_april232020
 
Resume Of Philip Cruz #1 Updated
Resume Of Philip Cruz #1 UpdatedResume Of Philip Cruz #1 Updated
Resume Of Philip Cruz #1 Updated
 
vijay
vijayvijay
vijay
 
Jitin_Francis_CV....
Jitin_Francis_CV....Jitin_Francis_CV....
Jitin_Francis_CV....
 
Oa 4 month exp
Oa 4 month expOa 4 month exp
Oa 4 month exp
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest Resume
 
Sitharthan_Resume
Sitharthan_ResumeSitharthan_Resume
Sitharthan_Resume
 
santoskumaarResume - updated
santoskumaarResume - updatedsantoskumaarResume - updated
santoskumaarResume - updated
 
ICT BROUSHER
ICT BROUSHERICT BROUSHER
ICT BROUSHER
 
VIPIN_GUPTA_SECURITY_ANALYST
VIPIN_GUPTA_SECURITY_ANALYSTVIPIN_GUPTA_SECURITY_ANALYST
VIPIN_GUPTA_SECURITY_ANALYST
 
janath tele resume
janath tele resumejanath tele resume
janath tele resume
 
RESUME
RESUMERESUME
RESUME
 
Mohamed Krima CV
Mohamed Krima CVMohamed Krima CV
Mohamed Krima CV
 
Vivek Chan | Technology Consultant
Vivek Chan | Technology Consultant Vivek Chan | Technology Consultant
Vivek Chan | Technology Consultant
 
Dr. Charles Pak
Dr. Charles PakDr. Charles Pak
Dr. Charles Pak
 
Opening Keynote - Cybersecurity Summit 2018
Opening Keynote - Cybersecurity Summit 2018Opening Keynote - Cybersecurity Summit 2018
Opening Keynote - Cybersecurity Summit 2018
 
International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA) International Journal of Software Engineering & Applications (IJSEEA)
International Journal of Software Engineering & Applications (IJSEEA)
 

Resume (Abhijit Gupta)

  • 1. Abhijit Gupta E-mail : abhijitgupta26@gmail.com Phone : 7829399988 Address: Flat no : 101, Sapthagiri Lake View, 35th Main , 7th Cross , BTM 2nd Stage Work experience Accenture August 2014 — Present Security Analyst Working as a part of Incident Response and Threat Intelligence management team with Accenture with 2 years. The following are the tools and technologies I have experience in :  1.ArcSight  2.HPSM  3.FireEye  4.Mandiant  5.IronPort (ESA , WSA)  6.Cisco Prime  7.OSSIM  8.SolarWinds  9.ACS  10. DLP Roles and responsibilities: • Creating basic rules, Active List, Dashboard, Active channels in ArcSight • Developing and sharing SIEM reports (daily, weekly and monthly reports) • Responsible for identifying and classifying attempted compromises to client networks through heuristics identification of suspect traffic • Conducting Root Cause Analysis for FireEye/Mandiant alerts and priority incident. • Performing Phishing Email, Spam Analysis and investigation. • Recommendation and action on different security advisories for latest emerging threats in context of the Client Infrastructure • Performing proactive Threat Intelligence using global feeds • Analysing DLP alerts and providing suggestions for fine tuning the policies • Regularly check on Vulnerabilities which could breach security like Windows Vulnerabilities, Zero Day Threats, etc . • Weekly call with Client and sharing major update . • Automation and fine tuning of reports and tasks. • Performing Real time Network Traffic Monitoring 24*7 . • Analysing Events and Raw Logs for true positive security events.
  • 2. • Handling all incidents and security alerts within the agreed SLA • Symantec Endpoint protection based detection such as policy violations, malicious activity and worm outbreaks • Threat vulnerability management for Patch updates and IPS signatures. • Performing and reporting ArcSight Health Check Qualifications Comptia Security + certified. Trained in CCNA Security. Education B.Techin ComputerScience Engineering 10 August 2010 — 31st May 2014 Academy of Technology – DGPA 8.18 Class – XII (ICSE) 2009 Assembly of God Church School – 72.17 % Class – X (ICSE) 2007 St.Vincent’s High and Technical school – 82.57 % Interests SIEM Ethical Hacking . Opensource technologies. Networking Hobbies Playing guitar and listening to music. Travelling. Painting. Playing Football. Trainings and Projects undertaken From School of mobile computing and communication, Jadavpur university - Linux basics (duration - 1 month )
  • 3. From School of mobile computing and communication, Jadavpur university - Web development using php & mysql (duration - 1 month ) From Micro-pro - web based application using j2ee and oracle (duration - 1 month ) From Academy of technology - data compression(academic project) - (duration - 1 month ) OTHERS Completed fifth year in fine arts ( painting ) from Pracheen Kala Kendra Chandigarh . Organised college tech fest ,tech-fiesta 2013 and annual college cultural fest arcadia 2012 and 2013. Participated in inter college football tournament 2011 organised by wbut . Certificate on participation in loophole+ethical hacking workshop conducted by kyrion digital securities (p) ltd. Captained school football team in A.K.Malvia inter school football tournament organised by Assemly of god church schools. Participated in inter school singing competition held at St.Patrics Asansol. Personal details Date of Birth : 26-03-1990 Gender : MALE Languages Known : BENGALI, HINDI, ENGLISH Date : 11-7-2016 2