SlideShare a Scribd company logo
1 of 4
Abhishek Narasimhan
Abhishek8thdec@gmail.com
Contact: +91 8861152227
Career Objective:
Seek a position to utilize my skills and abilities in the corporate world that offers professional
growth while being resourceful, innovative and flexible.
ProfileSummary:
• Dynamic professional with 5 years and 1 month of experience in SIEM,Security Management, Real Time
Analysis, NetworkSecurity and Incident Management in IT sector. Managing L1 and Supporting L2 Team
as a Team Lead.
• Analytical and detail-oriented problem solver with excellent communication skills, well-developed
troubleshooting skills and a strong workethic.
CoreCompetencies:
• Planning & scheduling offshoredelivery management for deliverables of completed projects.
• Improving the operations, enhancing business growth by setting up infrastructures, projectmanagement
and service delivery.
• Interacting with team members to ensure smooth progress of project work.
• Monitoring and ensuring delivery during the transition period.
• Ensuring adherence to quality norms throughout the implementation process.
• Handling installation & configuration and maintaining of the Devicesrelated to the security, that helps
SIRT teams operation.
Professional Experience:
1. Accenture Services Pvt.Ltd : Feb’2016 – Present
 Accenture-Client:Feb2016 – Present(Bangalore)
Working as a Security Senior Analyst responsible forhandling cyber threats and malware
infections related to the Infrastructure, time bound monitoring of SIEMsolution to detect unusual
networkbehavior and isolate the infected hosts forcontainment and remediation. Triage Collection
from Malware Infectedhosts using Mandiant Platforms forperforming malware analysis and
reverse engineering the executable fileto identify the Indicators Of Compromise (IOCs).TheLogs
from the Devices that are monitored are :
 Palo Alto Panorama
 Logpoint(SIEM)
 Palo Alto Wildfire
 TrendMicro
 Snow License Manager
 Solarwinds
2. HCL Technologies :March’2011- Feb’2016
 HCLTechnologies – CorpProject:March2014 – Feb 2016(Chennai)
Worked as Senior Security Engineer/Team Lead, responsible for Implementation ,
managing and administering of SIEM tools such as RSA enVision (ver. 4.1) and RSA Security
Analyst(both SA forLogs & SA for Packets) (ver.10.3 – 10.5) and FireEYE HX-AX-HXDMZ,RSAEcat,
Cisco FireAMP, Nessus.
Roles and responsibilities include:
 Maintenance and Health Monitoring of RSA Security Analytics and RSA enVision.
 Installing OS Patches, Installing and renewing Web SSL certs for UI’s.
 Implementation, Deployment and Configuring of SARE, Concentrator, Decoder, ESA, Archiver,
Malware Analysis servers .
 Deployment of VLC(SA) across Globe.
 User creation/modification/ deletion on SIEM tools.
 Creation & Fine-tuning of Rules/Reports/Charts and ESA Rules.
 Continuously monitoring of Dashboard for Log Volumes, outages, devicedown, etc.
 Deviceintegration, troubleshooting, followsup withIntegrationteams in case Support req.
 Writing IOCs in HX forPresence/Execution of Infection in the Endpoint using Threat Intel.
 Deployment of RSA ECAT and Analysis.
 Vulnerability Assessment forInternet Facing Devices through Nessus.
 EventMonitoring through Threat Feeds From RSA Live.
 Constantly Checking forLatest Threats and Updating the Watchlistwith the Malicious Domains
and IPs.
 Co-ordinating with the External Auditing team for VA/PTon Annual Basis forApplication and
Infra/Infra solutions Penetration Testing.
 Installed and Managing VMware infra for SIRT Team(VLC, Lab, etc.)
 Handling P1 Incidents, and Forensic Analysis as IR Team Member.
 Leading the L1 Team and Supporting on-call if required.
 Writing Parser forSA forLogs using EventSource Integration(ESI).
 Supporting L2 Team in case of Clarification regarding the Incident.
 Working on Implementation of CIF(CollectiveIntelligence Framework).
 A go-to Guy forAny support.
 HCLTechnologies – CorpProject:March’2011 – March’2014(Chennai)
Worked as a Security Engineer, Responsible forManaging and Administering forCisco ASA ,
Checkpoint R65, R71.20, R77.40, Websense WCG, McAfee EEPC,RSA SecurID, McAfee Vulnerability
Manager, SIEM Tool RSA Envision, And also log monitoring of the Below Devicesthrough RSA
Envision.
• Firewalls (Cisco ASA, Checkpoint, Netscreen)
• IDS/ IPS (McafeeIntrushield)
• Unix Servers
• Windows Servers
• MS Exchange
• Antivirus (Symantec Endpoint Protection)
• Proxy (Websense WCG)
1. Monitor and analyze log from various devices such as Firewalls (Cisco ASA, Checkpoint, Netscreen).
2. Raising tickets and incidents with respective team in case of any suspicious activity likenetwork
attack, DOSattack, etc.
3. Maintenance and updating of RSA enVision. Installing OS patches, VAM updates and ESU’s as
released by RSA.
4. Provideoperational and incident related reports to upper management.
5. Creation of new rules, reports and other configuration changes.
6. Health and performance reporting specific to SIEM solutions.
7. Regular Changes and Operations in Cisco ASA and Checkpoint Firewalls.
8. Experience in McAfeeEEPC.
9. Providing RSA SecurID Software Tokens and Troubleshooting in case of any issue.
10. Creation of Users in Checkpoint firewallfor VPNAccess.
11. Handling Vulnerability Assessment forthe Internal Security,Network and Internet Hosted Devices
through McAfeeVulnerability manager and Followingit to Closure on Quarterly Basis.
12. Penetration testing for Application or DMZ hosted Deviceson Ad-Hoc and Quarterly forHVA using
Core-Impact Pro.
13. Coordinate fortechnical issues and participate in problem management activities.
Awards at HCL Technologies:
Awards
 Awarded “OperationsChampion” fortheMaximum number of Incident closed and also
Customer Satisfaction during the Security Operations.
 Awarded “SpotAward” forRestoration of RSA Envision backafter a NAS Failure and
Restoration of RSA A-serv/LC. And also forthe Implementation of RSA Security Analytics
for Logs & Packets.
 Won Special Prize in “MADJAM Ideapreneur” forSecurity Analyticsheld across HCL
Globally.
Academic, Professional& Certification:
Qualification
 Completed MS (CyberLaw AndSecurity)from NationalLawUniversity(NLU,Jodhpur)
in 2013with8.57 CGPA through Distance Learning.
 Completed B.E(ComputerScienceAndEngineering) fromHindustanCollegeof
Engineering AffiliatedtoAnnauniversity,Chennai with63% Full time.
Professional Skill-set:
Domain Knowledge Network Security, Penetration Testing, Incident Response
Operating Systems Windows 7, 8, XP, vista, BT 5, Matriux, Cent OS
Languages Understanding of Python, XML
Firewall
Technologies Cisco, Checkpoint, Juniper
Cloud Platform
Amazon Private Cloud,Xen Virtualization
VA/PT
McAfee Vulnerability Manager, Nessus, Nmap, Core
Impact Pro, Metasploit.
Forensics/SIEM
RSA Envision, SA for logs/Packets, RSA Ecat, FireEYE
HX-AX-HXD, FireAMP, Encase, FTK.
Certification:
Network and Security CCNA, CCNA-Security, SITCS, ACE(Palo Alto)
VA/PT
CEH, ECSA, LPT(Expired), QCS(Qualys),
MVM(McAfee)
Forensics
CFHI(McAfee Institute), ACE(AccessData),CCFE(IFS),
Qualified From McAfee Institute(ORC, CTA, CTFI,EFI)
Training Attended
RSA Security Analytics Administration, Mandiant In-
House IR, Core-Impact Pro
Personal Profile:
Name: Abhishek Narasimhan
Sex: Male
Date of Birth: 08/Dec/1988
Marital Status: Married
Father’s Name: Mr. Narasimhan
Current Location: Bangalore
Hobbies: Hearing Songs(Any Genre), Long Drive,Travelling, etc.
Date:
Place: Abhishek Narasimhan

More Related Content

What's hot

Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Jeff Williams
 
Advanced red teaming all your badges are belong to us
Advanced red teaming  all your badges are belong to usAdvanced red teaming  all your badges are belong to us
Advanced red teaming all your badges are belong to usPriyanka Aash
 
Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Priyanka Aash
 
Practical appsec lessons learned in the age of agile and DevOps
Practical appsec lessons learned in the age of agile and DevOpsPractical appsec lessons learned in the age of agile and DevOps
Practical appsec lessons learned in the age of agile and DevOpsPriyanka Aash
 
How to transform developers into security people
How to transform developers into security peopleHow to transform developers into security people
How to transform developers into security peoplePriyanka Aash
 
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & RecoveryCLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & RecoveryPriyanka Aash
 
Collaborative security : Securing open source software
Collaborative security : Securing open source softwareCollaborative security : Securing open source software
Collaborative security : Securing open source softwarePriyanka Aash
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Achim D. Brucker
 
Lessons from a recovering runtime application self protection addict
Lessons from a recovering runtime application self protection addictLessons from a recovering runtime application self protection addict
Lessons from a recovering runtime application self protection addictPriyanka Aash
 
Devops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLCDevops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLCSuman Sourav
 
The Good, the Bad and the Ugly of the Ultrasonic Communications Ecosystem
The Good, the Bad and the Ugly of the Ultrasonic Communications EcosystemThe Good, the Bad and the Ugly of the Ultrasonic Communications Ecosystem
The Good, the Bad and the Ugly of the Ultrasonic Communications EcosystemPriyanka Aash
 
Maturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOpsMaturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOpsAmazon Web Services
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecLalit Kale
 
Integrate Security into DevOps - SecDevOps
Integrate Security into DevOps - SecDevOpsIntegrate Security into DevOps - SecDevOps
Integrate Security into DevOps - SecDevOpsUlf Mattsson
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeDigital Defense Inc
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Securitygjdevos
 
Mobile security recipes for xamarin
Mobile security recipes for xamarinMobile security recipes for xamarin
Mobile security recipes for xamarinNicolas Milcoff
 

What's hot (20)

Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
 
Advanced red teaming all your badges are belong to us
Advanced red teaming  all your badges are belong to usAdvanced red teaming  all your badges are belong to us
Advanced red teaming all your badges are belong to us
 
Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?Securing 100 products - How hard can it be?
Securing 100 products - How hard can it be?
 
Practical appsec lessons learned in the age of agile and DevOps
Practical appsec lessons learned in the age of agile and DevOpsPractical appsec lessons learned in the age of agile and DevOps
Practical appsec lessons learned in the age of agile and DevOps
 
How to transform developers into security people
How to transform developers into security peopleHow to transform developers into security people
How to transform developers into security people
 
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & RecoveryCLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
CLOUD SECURITY ESSENTIALS 2.0 Full Stack Hacking & Recovery
 
Collaborative security : Securing open source software
Collaborative security : Securing open source softwareCollaborative security : Securing open source software
Collaborative security : Securing open source software
 
Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...Bringing Security Testing to Development: How to Enable Developers to Act as ...
Bringing Security Testing to Development: How to Enable Developers to Act as ...
 
Lessons from a recovering runtime application self protection addict
Lessons from a recovering runtime application self protection addictLessons from a recovering runtime application self protection addict
Lessons from a recovering runtime application self protection addict
 
Devops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLCDevops security-An Insight into Secure-SDLC
Devops security-An Insight into Secure-SDLC
 
The Good, the Bad and the Ugly of the Ultrasonic Communications Ecosystem
The Good, the Bad and the Ugly of the Ultrasonic Communications EcosystemThe Good, the Bad and the Ugly of the Ultrasonic Communications Ecosystem
The Good, the Bad and the Ugly of the Ultrasonic Communications Ecosystem
 
Maturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOpsMaturing your organization from DevOps to DevSecOps
Maturing your organization from DevOps to DevSecOps
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
Application Security Logging with Splunk using Java
Application Security Logging with Splunk using JavaApplication Security Logging with Splunk using Java
Application Security Logging with Splunk using Java
 
Integrate Security into DevOps - SecDevOps
Integrate Security into DevOps - SecDevOpsIntegrate Security into DevOps - SecDevOps
Integrate Security into DevOps - SecDevOps
 
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & VeracodeCrafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
Crafting Super-Powered Risk Assessments by Digital Defense Inc & Veracode
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Security
 
Mobile security recipes for xamarin
Mobile security recipes for xamarinMobile security recipes for xamarin
Mobile security recipes for xamarin
 
Cyber Security Threat Modeling
Cyber Security Threat ModelingCyber Security Threat Modeling
Cyber Security Threat Modeling
 
Web Application Security: Beyond PEN Testing
Web Application Security: Beyond PEN TestingWeb Application Security: Beyond PEN Testing
Web Application Security: Beyond PEN Testing
 

Similar to Abhishek-New (1)

Robert donald resume iam 1
Robert donald resume iam 1Robert donald resume iam 1
Robert donald resume iam 1Robert Donald
 
Nachaat Mohamed resume
Nachaat Mohamed resumeNachaat Mohamed resume
Nachaat Mohamed resumeNachaat
 
Prabhu Resume
Prabhu ResumePrabhu Resume
Prabhu ResumePrabhu P
 
David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson
 
Sudhakar Singh SOC Admin
Sudhakar Singh SOC AdminSudhakar Singh SOC Admin
Sudhakar Singh SOC Adminsudhakar30
 
Pramod Yadav_Security Operations Center Manager
Pramod Yadav_Security Operations Center ManagerPramod Yadav_Security Operations Center Manager
Pramod Yadav_Security Operations Center ManagerPramod Yadav
 
TechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOpsTechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOpsDicodingEvent
 
BasavarajPatil_Java_Agile_PM
BasavarajPatil_Java_Agile_PMBasavarajPatil_Java_Agile_PM
BasavarajPatil_Java_Agile_PMBasavaraj Patil
 
Resume -Resume -continous monitoring
Resume -Resume -continous monitoringResume -Resume -continous monitoring
Resume -Resume -continous monitoringTony Kenny
 
Resume -Resume -continous monitoring
Resume -Resume -continous monitoringResume -Resume -continous monitoring
Resume -Resume -continous monitoringTony Kenny
 

Similar to Abhishek-New (1) (20)

Saravanan_Resume_IBM Updated
Saravanan_Resume_IBM UpdatedSaravanan_Resume_IBM Updated
Saravanan_Resume_IBM Updated
 
Robert donald resume iam 1
Robert donald resume iam 1Robert donald resume iam 1
Robert donald resume iam 1
 
Current Resume
Current ResumeCurrent Resume
Current Resume
 
Nachaat Mohamed resume
Nachaat Mohamed resumeNachaat Mohamed resume
Nachaat Mohamed resume
 
Manoj Kumar_CA
Manoj Kumar_CAManoj Kumar_CA
Manoj Kumar_CA
 
Lakshmi Narasimha Prasanna G - 2016--
Lakshmi Narasimha Prasanna G - 2016--Lakshmi Narasimha Prasanna G - 2016--
Lakshmi Narasimha Prasanna G - 2016--
 
Prabhu Resume
Prabhu ResumePrabhu Resume
Prabhu Resume
 
David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016
 
Sudhakar Singh SOC Admin
Sudhakar Singh SOC AdminSudhakar Singh SOC Admin
Sudhakar Singh SOC Admin
 
tarunidhar
tarunidhartarunidhar
tarunidhar
 
Hayat resume 1
Hayat resume 1Hayat resume 1
Hayat resume 1
 
Hayat Resume-1
Hayat Resume-1Hayat Resume-1
Hayat Resume-1
 
Pramod Yadav_Security Operations Center Manager
Pramod Yadav_Security Operations Center ManagerPramod Yadav_Security Operations Center Manager
Pramod Yadav_Security Operations Center Manager
 
TechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOpsTechTalk 2021: Peran IT Security dalam Penerapan DevOps
TechTalk 2021: Peran IT Security dalam Penerapan DevOps
 
BasavarajPatil_Java_Agile_PM
BasavarajPatil_Java_Agile_PMBasavarajPatil_Java_Agile_PM
BasavarajPatil_Java_Agile_PM
 
628577
628577628577
628577
 
Resume -Resume -continous monitoring
Resume -Resume -continous monitoringResume -Resume -continous monitoring
Resume -Resume -continous monitoring
 
Resume -Resume -continous monitoring
Resume -Resume -continous monitoringResume -Resume -continous monitoring
Resume -Resume -continous monitoring
 
Ambesh
AmbeshAmbesh
Ambesh
 
SubramanianRIyer2016
SubramanianRIyer2016SubramanianRIyer2016
SubramanianRIyer2016
 

Abhishek-New (1)

  • 1. Abhishek Narasimhan Abhishek8thdec@gmail.com Contact: +91 8861152227 Career Objective: Seek a position to utilize my skills and abilities in the corporate world that offers professional growth while being resourceful, innovative and flexible. ProfileSummary: • Dynamic professional with 5 years and 1 month of experience in SIEM,Security Management, Real Time Analysis, NetworkSecurity and Incident Management in IT sector. Managing L1 and Supporting L2 Team as a Team Lead. • Analytical and detail-oriented problem solver with excellent communication skills, well-developed troubleshooting skills and a strong workethic. CoreCompetencies: • Planning & scheduling offshoredelivery management for deliverables of completed projects. • Improving the operations, enhancing business growth by setting up infrastructures, projectmanagement and service delivery. • Interacting with team members to ensure smooth progress of project work. • Monitoring and ensuring delivery during the transition period. • Ensuring adherence to quality norms throughout the implementation process. • Handling installation & configuration and maintaining of the Devicesrelated to the security, that helps SIRT teams operation. Professional Experience: 1. Accenture Services Pvt.Ltd : Feb’2016 – Present  Accenture-Client:Feb2016 – Present(Bangalore) Working as a Security Senior Analyst responsible forhandling cyber threats and malware infections related to the Infrastructure, time bound monitoring of SIEMsolution to detect unusual networkbehavior and isolate the infected hosts forcontainment and remediation. Triage Collection from Malware Infectedhosts using Mandiant Platforms forperforming malware analysis and reverse engineering the executable fileto identify the Indicators Of Compromise (IOCs).TheLogs from the Devices that are monitored are :  Palo Alto Panorama  Logpoint(SIEM)  Palo Alto Wildfire  TrendMicro  Snow License Manager  Solarwinds
  • 2. 2. HCL Technologies :March’2011- Feb’2016  HCLTechnologies – CorpProject:March2014 – Feb 2016(Chennai) Worked as Senior Security Engineer/Team Lead, responsible for Implementation , managing and administering of SIEM tools such as RSA enVision (ver. 4.1) and RSA Security Analyst(both SA forLogs & SA for Packets) (ver.10.3 – 10.5) and FireEYE HX-AX-HXDMZ,RSAEcat, Cisco FireAMP, Nessus. Roles and responsibilities include:  Maintenance and Health Monitoring of RSA Security Analytics and RSA enVision.  Installing OS Patches, Installing and renewing Web SSL certs for UI’s.  Implementation, Deployment and Configuring of SARE, Concentrator, Decoder, ESA, Archiver, Malware Analysis servers .  Deployment of VLC(SA) across Globe.  User creation/modification/ deletion on SIEM tools.  Creation & Fine-tuning of Rules/Reports/Charts and ESA Rules.  Continuously monitoring of Dashboard for Log Volumes, outages, devicedown, etc.  Deviceintegration, troubleshooting, followsup withIntegrationteams in case Support req.  Writing IOCs in HX forPresence/Execution of Infection in the Endpoint using Threat Intel.  Deployment of RSA ECAT and Analysis.  Vulnerability Assessment forInternet Facing Devices through Nessus.  EventMonitoring through Threat Feeds From RSA Live.  Constantly Checking forLatest Threats and Updating the Watchlistwith the Malicious Domains and IPs.  Co-ordinating with the External Auditing team for VA/PTon Annual Basis forApplication and Infra/Infra solutions Penetration Testing.  Installed and Managing VMware infra for SIRT Team(VLC, Lab, etc.)  Handling P1 Incidents, and Forensic Analysis as IR Team Member.  Leading the L1 Team and Supporting on-call if required.  Writing Parser forSA forLogs using EventSource Integration(ESI).  Supporting L2 Team in case of Clarification regarding the Incident.  Working on Implementation of CIF(CollectiveIntelligence Framework).  A go-to Guy forAny support.  HCLTechnologies – CorpProject:March’2011 – March’2014(Chennai) Worked as a Security Engineer, Responsible forManaging and Administering forCisco ASA , Checkpoint R65, R71.20, R77.40, Websense WCG, McAfee EEPC,RSA SecurID, McAfee Vulnerability Manager, SIEM Tool RSA Envision, And also log monitoring of the Below Devicesthrough RSA Envision. • Firewalls (Cisco ASA, Checkpoint, Netscreen) • IDS/ IPS (McafeeIntrushield) • Unix Servers • Windows Servers • MS Exchange • Antivirus (Symantec Endpoint Protection) • Proxy (Websense WCG) 1. Monitor and analyze log from various devices such as Firewalls (Cisco ASA, Checkpoint, Netscreen). 2. Raising tickets and incidents with respective team in case of any suspicious activity likenetwork attack, DOSattack, etc. 3. Maintenance and updating of RSA enVision. Installing OS patches, VAM updates and ESU’s as released by RSA.
  • 3. 4. Provideoperational and incident related reports to upper management. 5. Creation of new rules, reports and other configuration changes. 6. Health and performance reporting specific to SIEM solutions. 7. Regular Changes and Operations in Cisco ASA and Checkpoint Firewalls. 8. Experience in McAfeeEEPC. 9. Providing RSA SecurID Software Tokens and Troubleshooting in case of any issue. 10. Creation of Users in Checkpoint firewallfor VPNAccess. 11. Handling Vulnerability Assessment forthe Internal Security,Network and Internet Hosted Devices through McAfeeVulnerability manager and Followingit to Closure on Quarterly Basis. 12. Penetration testing for Application or DMZ hosted Deviceson Ad-Hoc and Quarterly forHVA using Core-Impact Pro. 13. Coordinate fortechnical issues and participate in problem management activities. Awards at HCL Technologies: Awards  Awarded “OperationsChampion” fortheMaximum number of Incident closed and also Customer Satisfaction during the Security Operations.  Awarded “SpotAward” forRestoration of RSA Envision backafter a NAS Failure and Restoration of RSA A-serv/LC. And also forthe Implementation of RSA Security Analytics for Logs & Packets.  Won Special Prize in “MADJAM Ideapreneur” forSecurity Analyticsheld across HCL Globally. Academic, Professional& Certification: Qualification  Completed MS (CyberLaw AndSecurity)from NationalLawUniversity(NLU,Jodhpur) in 2013with8.57 CGPA through Distance Learning.  Completed B.E(ComputerScienceAndEngineering) fromHindustanCollegeof Engineering AffiliatedtoAnnauniversity,Chennai with63% Full time. Professional Skill-set: Domain Knowledge Network Security, Penetration Testing, Incident Response Operating Systems Windows 7, 8, XP, vista, BT 5, Matriux, Cent OS Languages Understanding of Python, XML Firewall Technologies Cisco, Checkpoint, Juniper Cloud Platform Amazon Private Cloud,Xen Virtualization VA/PT McAfee Vulnerability Manager, Nessus, Nmap, Core Impact Pro, Metasploit. Forensics/SIEM RSA Envision, SA for logs/Packets, RSA Ecat, FireEYE HX-AX-HXD, FireAMP, Encase, FTK.
  • 4. Certification: Network and Security CCNA, CCNA-Security, SITCS, ACE(Palo Alto) VA/PT CEH, ECSA, LPT(Expired), QCS(Qualys), MVM(McAfee) Forensics CFHI(McAfee Institute), ACE(AccessData),CCFE(IFS), Qualified From McAfee Institute(ORC, CTA, CTFI,EFI) Training Attended RSA Security Analytics Administration, Mandiant In- House IR, Core-Impact Pro Personal Profile: Name: Abhishek Narasimhan Sex: Male Date of Birth: 08/Dec/1988 Marital Status: Married Father’s Name: Mr. Narasimhan Current Location: Bangalore Hobbies: Hearing Songs(Any Genre), Long Drive,Travelling, etc. Date: Place: Abhishek Narasimhan