SlideShare a Scribd company logo
1 of 4
Dinesh kumar.D
dineshnetsec@gmail.com
+91 9566033950
PERSONAL OBJECTIVE
 A challenging position in Information Security Space for a results-oriented company which
seeks an ambitious and career-conscious person to apply acquired skills, knowledge and
experience towards mutual growth and development.
 Provide network, systems, and security experience, knowledge, and solutions in a system and
network diverse environment.
Key Area of Expertise
 Information Security ,Risk Management ,Developing and Managing the information security
program, Vulnerability Assessment, Pen testing and Firewall and Network Administration.
Certification
 Certified Ethical Hacking version 9
 ISMS 27001-2013
Educational Qualification
 B.Techin InformationandtechnologyfromShreeMothilal kanhailalfomrainstitute of
technologyu[2008-12] [final aggregate is64 %].
 HSC inHoly familyconventmatriculationhigherSecondarySchool,Keelkattalai -600117. [2007-
08] [Aggregate 79 %].
 SSLC inHolyfamilyconventmatriculationhigherSecondarySchool,Keelkattalai -600117. [2005-
06] [Aggregate 78 %].
Experience Summary
Have an Overall workexperience of around3years3 months
 Sutherland –5 monthsas technical supportengineer(WindowsSupport).
 Collabnet–1 year8 monthsas technical supportengineer(Linux Support).
 IQS – 1 year3 monthsas NetworkSecurityAnalyst.
PROFESSIONAL EXPERIENCE
IQ System Technologies, Chennai (July 2015 till present)
Project: Security Operations Center (SOC)
Designation: Network Security Analyst
SecureIQ is a leading global provider of network security solutions. Founded as IQ Systems
Technologies in 2003, SecureIQ has been on the forefront of network security for the past eleven
years, bringing our software, products, and expertise to some of the world’s largest carrier networks.
I am deputed in SOC-Service Operations Centre which Delivers managed Firewall Service, Managed
Intrusion Prevention Service, Managed DDOS Service and Vulnerability management Service. I
have played vital roles in my career in terms of Vulnerability Management and Mitigation
procedures.
Job Profile:
• Monitors firewall events and network traffic in the SIEM Tool to identify problems and
make capacity planning recommendations with the help of monitoring tools.
• Manage system information security architecture, design, installation, operational planning,
and risk remediation activitieson servers/systems worldwide for various clients.
• Enforce IT processes to ensure consistent, well-integrated application structures in full
compliance with Payment Card Industry – Data Security Standards (PCIDSS) regulations.
• Participated in performing Vulnerability Analysis in the company Domain for open
vulnerabilities, missing patches and missing Service Packs.
• Collecting signature database for different vendor firewalls.
• Monitoring the servers and the devices in the company network using NAGIOS.
• Collecting sample logs for different vendors.
• Rule engine testing is performed in the SIEM Tool.
• Worked in Nessus and Open VAS vulnerability scanner tools and pen testing customer
Network
• Preparing security newsletter twice a month by collecting the latest vulnerabilityand attack
summary details, Microsoft, VM Ware and Red Hat patches.
• Updating the IPS signature release summary.
• Collecting information about the latest anti-virus pattern.
• Managed the internal network Firewalls and policy implementation.
• Managing the Switches of our internal network.
• Documenting network problems and resolution for future reference.
Other Roles
Official Documentation Controller for QMS 9001:2008 and ISMS 27001-2013
Hands-on
Security Devices : Fortigate.
Operating System : Windows, RHEL 6.5.
Mail System : Microsoft Exchange Server and SendMail.
Database : PostgreSQL
VAPT Tools : Nessus, Nmap, Metasploit, Backtrack.
Ticketing Tools : Redmine
SIM : MSSP and 2FA
Collabnet Software Private Limited (November 2013 till June 2015)
Designation:TECHNICAL SUPPORT ENGINEER- Technical Support Operations(SCMVersionControl
Support) - Nov 2013 to Till June 2015
Job Roles:
 Subversion,GIT,Gerrit,TeamForge,CloudForge
 InstallingandtroubleshootTeamforge (ALMTool) andIntegrationsinLinux platformfor
customersinhostedandonsite instance
 BuildingLinux(RedHat,CentOS) incloudcubitnodesandallocatingtodevelopersforinstalling
and testingALMapps
 Address,analyze andprovide patientandefficienttechnical support,takingpersonal ownership
of individual issuesforsystemadministratorsusingourCollabNetproducts.
 Monitoringlogstofindroot cause,AnalyzingProblems&escalate toappropriate level
 Workingon service requestsandproblemtickets
 Interactingwithcustomersandend-userstoresolve theirqueriesinatimely andaccurate
manner
 ExpertinusingZendeskandSalesforce CRMportal.
Sutherland Global services
Designation:Technical Support AnalystFor Dell -May2013 to October 2013
Job Roles& Responsibilities
 Handle service escalationsfromCustomers
 Trouble shootingissuesinlaptopsandDesktopcomputers
 Trouble shootingissuesinprinters
 Findingthe defective partsincomputers
Personal Details
Name Dinesh Kumar.D
Date Of Birth 09-May-1991
Gender Male
Area of interest Networking, Network Security
Language known Tamil, English
Hobbies FIFA Gaming, Cricket ,Volleyball, Badminton, Football.
Nationality Indian
Address No 2, 1st
Main Road Bharat Nagar Madipakkam
Chennai – 600091.
Declration
I will entrust myself to the company and I will work rigid and smart towards the growth
with positive outlook for implementing its version with action.
Place : Chennai Yours sincerely,
Date :
(Dinesh Kumar.D)

More Related Content

What's hot

Information Security Officer Internet Resume Leon Blum Copy
Information Security Officer  Internet Resume Leon Blum   CopyInformation Security Officer  Internet Resume Leon Blum   Copy
Information Security Officer Internet Resume Leon Blum CopyLblum1234
 
Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016patmisasi
 
Donald Springer Resume
Donald Springer ResumeDonald Springer Resume
Donald Springer ResumeDon Springer
 
Cyber Security - Maintaining Operational Control of Critical Services
Cyber Security - Maintaining Operational Control of Critical ServicesCyber Security - Maintaining Operational Control of Critical Services
Cyber Security - Maintaining Operational Control of Critical ServicesDave Reeves
 
DHS Cybersecurity Services for Building Cyber Resilience
DHS Cybersecurity Services for Building Cyber ResilienceDHS Cybersecurity Services for Building Cyber Resilience
DHS Cybersecurity Services for Building Cyber ResilienceDawn Yankeelov
 
Securing Your Network
Securing Your NetworkSecuring Your Network
Securing Your NetworkePlus
 
John Michael Rzepkowski Resume Oct2015
John Michael Rzepkowski Resume Oct2015John Michael Rzepkowski Resume Oct2015
John Michael Rzepkowski Resume Oct2015John Rzepkowski
 
MT 68 Hunting for the Threat: When You Don’t Know If You’ve Been Breached
MT 68 Hunting for the Threat: When You Don’t Know If You’ve Been Breached MT 68 Hunting for the Threat: When You Don’t Know If You’ve Been Breached
MT 68 Hunting for the Threat: When You Don’t Know If You’ve Been Breached Dell EMC World
 
Managed firewall service.
Managed firewall service.Managed firewall service.
Managed firewall service.Mindtree Ltd.
 
Cyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - ZymrCyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - ZymrZYMR, INC.
 
What makes blockchain secure: Key Characteristics & Security Architecture
What makes blockchain secure: Key Characteristics & Security ArchitectureWhat makes blockchain secure: Key Characteristics & Security Architecture
What makes blockchain secure: Key Characteristics & Security ArchitectureEC-Council
 
Resume -Resume -continous monitoring
Resume -Resume -continous monitoringResume -Resume -continous monitoring
Resume -Resume -continous monitoringTony Kenny
 
MT 70 The New Era of Incident Response Planning
MT 70 The New Era of Incident Response PlanningMT 70 The New Era of Incident Response Planning
MT 70 The New Era of Incident Response PlanningDell EMC World
 
Tripwire enterprise 87_datasheet
Tripwire enterprise 87_datasheetTripwire enterprise 87_datasheet
Tripwire enterprise 87_datasheetDevaraj Sl
 
Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)Iftikhar Ali Iqbal
 

What's hot (20)

Information Security Officer Internet Resume Leon Blum Copy
Information Security Officer  Internet Resume Leon Blum   CopyInformation Security Officer  Internet Resume Leon Blum   Copy
Information Security Officer Internet Resume Leon Blum Copy
 
Tesseract Service Portfolio
Tesseract Service PortfolioTesseract Service Portfolio
Tesseract Service Portfolio
 
Finto InfoSec ExIBM- CISSP ITIL CCSP CCIE JNCIS MCP 8.5 Yrs
Finto InfoSec ExIBM- CISSP ITIL CCSP CCIE  JNCIS MCP 8.5  YrsFinto InfoSec ExIBM- CISSP ITIL CCSP CCIE  JNCIS MCP 8.5  Yrs
Finto InfoSec ExIBM- CISSP ITIL CCSP CCIE JNCIS MCP 8.5 Yrs
 
Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016Scalar_Managed_Security_Services_2016
Scalar_Managed_Security_Services_2016
 
Donald Springer Resume
Donald Springer ResumeDonald Springer Resume
Donald Springer Resume
 
Harsha CV
Harsha CVHarsha CV
Harsha CV
 
Cyber Security - Maintaining Operational Control of Critical Services
Cyber Security - Maintaining Operational Control of Critical ServicesCyber Security - Maintaining Operational Control of Critical Services
Cyber Security - Maintaining Operational Control of Critical Services
 
DHS Cybersecurity Services for Building Cyber Resilience
DHS Cybersecurity Services for Building Cyber ResilienceDHS Cybersecurity Services for Building Cyber Resilience
DHS Cybersecurity Services for Building Cyber Resilience
 
Securing Your Network
Securing Your NetworkSecuring Your Network
Securing Your Network
 
John Michael Rzepkowski Resume Oct2015
John Michael Rzepkowski Resume Oct2015John Michael Rzepkowski Resume Oct2015
John Michael Rzepkowski Resume Oct2015
 
MT 68 Hunting for the Threat: When You Don’t Know If You’ve Been Breached
MT 68 Hunting for the Threat: When You Don’t Know If You’ve Been Breached MT 68 Hunting for the Threat: When You Don’t Know If You’ve Been Breached
MT 68 Hunting for the Threat: When You Don’t Know If You’ve Been Breached
 
Managed firewall service.
Managed firewall service.Managed firewall service.
Managed firewall service.
 
Nancy conelley.cv
Nancy conelley.cvNancy conelley.cv
Nancy conelley.cv
 
Cyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - ZymrCyber Security Services & Solutions - Zymr
Cyber Security Services & Solutions - Zymr
 
What makes blockchain secure: Key Characteristics & Security Architecture
What makes blockchain secure: Key Characteristics & Security ArchitectureWhat makes blockchain secure: Key Characteristics & Security Architecture
What makes blockchain secure: Key Characteristics & Security Architecture
 
Resume -Resume -continous monitoring
Resume -Resume -continous monitoringResume -Resume -continous monitoring
Resume -Resume -continous monitoring
 
MT 70 The New Era of Incident Response Planning
MT 70 The New Era of Incident Response PlanningMT 70 The New Era of Incident Response Planning
MT 70 The New Era of Incident Response Planning
 
Tripwire enterprise 87_datasheet
Tripwire enterprise 87_datasheetTripwire enterprise 87_datasheet
Tripwire enterprise 87_datasheet
 
Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)Symantec Data Loss Prevention - Technical Proposal (General)
Symantec Data Loss Prevention - Technical Proposal (General)
 
Nancy conelley.cv
Nancy conelley.cvNancy conelley.cv
Nancy conelley.cv
 

Viewers also liked

гладун зоряна 5 блок 2
гладун зоряна 5 блок 2гладун зоряна 5 блок 2
гладун зоряна 5 блок 2Andy Levkovich
 
Teoría del color act2.1.2
Teoría del color act2.1.2Teoría del color act2.1.2
Teoría del color act2.1.2Wvivi Martinez
 
літній табір 2014 2015 нр
літній табір 2014 2015 нрлітній табір 2014 2015 нр
літній табір 2014 2015 нрAndy Levkovich
 
Photocopy of College Credentials
Photocopy of College CredentialsPhotocopy of College Credentials
Photocopy of College CredentialsNicholas Czerwinski
 
My past projects
My past projectsMy past projects
My past projectsxjonny
 
Dusit Presentation V01
Dusit Presentation V01Dusit Presentation V01
Dusit Presentation V01Patchara
 
W3 c tipos de dominio protocolos de
W3 c tipos de dominio protocolos deW3 c tipos de dominio protocolos de
W3 c tipos de dominio protocolos deKnadeYuu
 
Japan_ bullish outside its borders
Japan_ bullish outside its bordersJapan_ bullish outside its borders
Japan_ bullish outside its bordersRaul Haynes
 

Viewers also liked (16)

ADAPT full report
ADAPT full reportADAPT full report
ADAPT full report
 
гладун зоряна 5 блок 2
гладун зоряна 5 блок 2гладун зоряна 5 блок 2
гладун зоряна 5 блок 2
 
Teoría del color act2.1.2
Teoría del color act2.1.2Teoría del color act2.1.2
Teoría del color act2.1.2
 
Certificate Minor IBAC
Certificate Minor IBACCertificate Minor IBAC
Certificate Minor IBAC
 
Distribution Training
Distribution TrainingDistribution Training
Distribution Training
 
літній табір 2014 2015 нр
літній табір 2014 2015 нрлітній табір 2014 2015 нр
літній табір 2014 2015 нр
 
Experts in Teams Diploma
Experts in Teams DiplomaExperts in Teams Diploma
Experts in Teams Diploma
 
Hacia una psicologia sustantiva
Hacia una psicologia sustantivaHacia una psicologia sustantiva
Hacia una psicologia sustantiva
 
Photocopy of College Credentials
Photocopy of College CredentialsPhotocopy of College Credentials
Photocopy of College Credentials
 
My past projects
My past projectsMy past projects
My past projects
 
Dusit Presentation V01
Dusit Presentation V01Dusit Presentation V01
Dusit Presentation V01
 
Final Report (Group 5)
Final Report (Group 5)Final Report (Group 5)
Final Report (Group 5)
 
Cover letter
Cover letterCover letter
Cover letter
 
研究実績 2016
研究実績 2016研究実績 2016
研究実績 2016
 
W3 c tipos de dominio protocolos de
W3 c tipos de dominio protocolos deW3 c tipos de dominio protocolos de
W3 c tipos de dominio protocolos de
 
Japan_ bullish outside its borders
Japan_ bullish outside its bordersJapan_ bullish outside its borders
Japan_ bullish outside its borders
 

Similar to Dinesh_Resume

Similar to Dinesh_Resume (20)

Resume for Wintel Administrator
Resume for Wintel AdministratorResume for Wintel Administrator
Resume for Wintel Administrator
 
Hayat resume 1
Hayat resume 1Hayat resume 1
Hayat resume 1
 
Jesse Hinton Resume
Jesse Hinton ResumeJesse Hinton Resume
Jesse Hinton Resume
 
Saravanan_Resume_IBM Updated
Saravanan_Resume_IBM UpdatedSaravanan_Resume_IBM Updated
Saravanan_Resume_IBM Updated
 
Musfar-resume
Musfar-resumeMusfar-resume
Musfar-resume
 
Resume
ResumeResume
Resume
 
Hayat Resume-1
Hayat Resume-1Hayat Resume-1
Hayat Resume-1
 
Resume James Norwood
Resume James NorwoodResume James Norwood
Resume James Norwood
 
Ganesh cv
Ganesh cvGanesh cv
Ganesh cv
 
Syed Siraj - Telecom_Infrastructure Manager
Syed Siraj - Telecom_Infrastructure ManagerSyed Siraj - Telecom_Infrastructure Manager
Syed Siraj - Telecom_Infrastructure Manager
 
Mohamed Elsayed Last Updated 2016
Mohamed Elsayed Last Updated 2016Mohamed Elsayed Last Updated 2016
Mohamed Elsayed Last Updated 2016
 
Didiet Cybersecurity Consultant Portfolio - English
Didiet Cybersecurity Consultant Portfolio - EnglishDidiet Cybersecurity Consultant Portfolio - English
Didiet Cybersecurity Consultant Portfolio - English
 
Current Resume
Current ResumeCurrent Resume
Current Resume
 
Darren Johnson CV
Darren Johnson CVDarren Johnson CV
Darren Johnson CV
 
David Pate Resume_alpha
David Pate Resume_alphaDavid Pate Resume_alpha
David Pate Resume_alpha
 
Willard_Grayson_201505
Willard_Grayson_201505Willard_Grayson_201505
Willard_Grayson_201505
 
Sachin Shanbhag CV
Sachin Shanbhag CVSachin Shanbhag CV
Sachin Shanbhag CV
 
Hitendra K Panchal
Hitendra K PanchalHitendra K Panchal
Hitendra K Panchal
 
Debra Burgess
Debra BurgessDebra Burgess
Debra Burgess
 
Joseph Mann
Joseph MannJoseph Mann
Joseph Mann
 

Dinesh_Resume

  • 1. Dinesh kumar.D dineshnetsec@gmail.com +91 9566033950 PERSONAL OBJECTIVE  A challenging position in Information Security Space for a results-oriented company which seeks an ambitious and career-conscious person to apply acquired skills, knowledge and experience towards mutual growth and development.  Provide network, systems, and security experience, knowledge, and solutions in a system and network diverse environment. Key Area of Expertise  Information Security ,Risk Management ,Developing and Managing the information security program, Vulnerability Assessment, Pen testing and Firewall and Network Administration. Certification  Certified Ethical Hacking version 9  ISMS 27001-2013 Educational Qualification  B.Techin InformationandtechnologyfromShreeMothilal kanhailalfomrainstitute of technologyu[2008-12] [final aggregate is64 %].  HSC inHoly familyconventmatriculationhigherSecondarySchool,Keelkattalai -600117. [2007- 08] [Aggregate 79 %].  SSLC inHolyfamilyconventmatriculationhigherSecondarySchool,Keelkattalai -600117. [2005- 06] [Aggregate 78 %]. Experience Summary Have an Overall workexperience of around3years3 months  Sutherland –5 monthsas technical supportengineer(WindowsSupport).  Collabnet–1 year8 monthsas technical supportengineer(Linux Support).  IQS – 1 year3 monthsas NetworkSecurityAnalyst. PROFESSIONAL EXPERIENCE
  • 2. IQ System Technologies, Chennai (July 2015 till present) Project: Security Operations Center (SOC) Designation: Network Security Analyst SecureIQ is a leading global provider of network security solutions. Founded as IQ Systems Technologies in 2003, SecureIQ has been on the forefront of network security for the past eleven years, bringing our software, products, and expertise to some of the world’s largest carrier networks. I am deputed in SOC-Service Operations Centre which Delivers managed Firewall Service, Managed Intrusion Prevention Service, Managed DDOS Service and Vulnerability management Service. I have played vital roles in my career in terms of Vulnerability Management and Mitigation procedures. Job Profile: • Monitors firewall events and network traffic in the SIEM Tool to identify problems and make capacity planning recommendations with the help of monitoring tools. • Manage system information security architecture, design, installation, operational planning, and risk remediation activitieson servers/systems worldwide for various clients. • Enforce IT processes to ensure consistent, well-integrated application structures in full compliance with Payment Card Industry – Data Security Standards (PCIDSS) regulations. • Participated in performing Vulnerability Analysis in the company Domain for open vulnerabilities, missing patches and missing Service Packs. • Collecting signature database for different vendor firewalls. • Monitoring the servers and the devices in the company network using NAGIOS. • Collecting sample logs for different vendors. • Rule engine testing is performed in the SIEM Tool. • Worked in Nessus and Open VAS vulnerability scanner tools and pen testing customer Network • Preparing security newsletter twice a month by collecting the latest vulnerabilityand attack summary details, Microsoft, VM Ware and Red Hat patches. • Updating the IPS signature release summary. • Collecting information about the latest anti-virus pattern. • Managed the internal network Firewalls and policy implementation.
  • 3. • Managing the Switches of our internal network. • Documenting network problems and resolution for future reference. Other Roles Official Documentation Controller for QMS 9001:2008 and ISMS 27001-2013 Hands-on Security Devices : Fortigate. Operating System : Windows, RHEL 6.5. Mail System : Microsoft Exchange Server and SendMail. Database : PostgreSQL VAPT Tools : Nessus, Nmap, Metasploit, Backtrack. Ticketing Tools : Redmine SIM : MSSP and 2FA Collabnet Software Private Limited (November 2013 till June 2015) Designation:TECHNICAL SUPPORT ENGINEER- Technical Support Operations(SCMVersionControl Support) - Nov 2013 to Till June 2015 Job Roles:  Subversion,GIT,Gerrit,TeamForge,CloudForge  InstallingandtroubleshootTeamforge (ALMTool) andIntegrationsinLinux platformfor customersinhostedandonsite instance  BuildingLinux(RedHat,CentOS) incloudcubitnodesandallocatingtodevelopersforinstalling and testingALMapps  Address,analyze andprovide patientandefficienttechnical support,takingpersonal ownership of individual issuesforsystemadministratorsusingourCollabNetproducts.  Monitoringlogstofindroot cause,AnalyzingProblems&escalate toappropriate level  Workingon service requestsandproblemtickets  Interactingwithcustomersandend-userstoresolve theirqueriesinatimely andaccurate manner
  • 4.  ExpertinusingZendeskandSalesforce CRMportal. Sutherland Global services Designation:Technical Support AnalystFor Dell -May2013 to October 2013 Job Roles& Responsibilities  Handle service escalationsfromCustomers  Trouble shootingissuesinlaptopsandDesktopcomputers  Trouble shootingissuesinprinters  Findingthe defective partsincomputers Personal Details Name Dinesh Kumar.D Date Of Birth 09-May-1991 Gender Male Area of interest Networking, Network Security Language known Tamil, English Hobbies FIFA Gaming, Cricket ,Volleyball, Badminton, Football. Nationality Indian Address No 2, 1st Main Road Bharat Nagar Madipakkam Chennai – 600091. Declration I will entrust myself to the company and I will work rigid and smart towards the growth with positive outlook for implementing its version with action. Place : Chennai Yours sincerely, Date : (Dinesh Kumar.D)