SlideShare a Scribd company logo
1 of 3
Tarunidhar Chitirala
tarunidhar.chitirala@gmail.com
Contact: +91-9701725076
Career Objective:
Seek a position to utilize my skills and abilities in corporate world that offers professional growth while being
resourceful, innovative and flexible
Profile Summary:
 2 years and 9 month of experience in IT Security, analyzing & responding to security threats. Strong
understanding of network & security management.
 Evaluating business risk based on the vulnerabilities and asset criticality.
 Investigate potential or actual security violations or incidents in an effort to identify issues and areas that
require new security measures or policy changes.
 Analytical and detail oriented approach to problem solving. Strong work ethic, excellent communication
and trouble-shooting skills.
Professional Skill-set:
Domain
Knowledge
Network Security, Incident Response, Penetration Testing
Operating
systems
Windows, Redhat, Cent OS, Kali Linux
Languages 1.Good scripting knowledge in C/C++/Python.
2.Writing web scraping/Automation scripts in Python
3. Shell scripting
4. Knowledge in Core JAVA, SQL
Firewall
Technologies
Cisco, Checkpoint
VA/PT QualysGuard Vulnerability Manager, Nmap, Metasploit, Burp Suite,
Selenium
Forensics/SIEM RSA Envision, SA for logs/Packets, FireEYE HX-AX-EX
Log Analysis McAfee IPS, Websense, Symantec AV, Cisco Fireamp,
Training Attended RSA Security Analytics Administration, Workshop on Penetration
Testing, Application Security from EY, McAfee IntruShield from
McAfee
Certifcations:
 QualysGuard Certified Specialist – Vulnerability Management
 RedHat System Administrator Course Completion
WorkExperience:
1. HCL Technologies: Dec’2013 – Present
 HCLTechnologies-Corp Project(Chennai)
Working as Security Engineer responsible for implementation ,managing and administering of
SIEM tool RSA Security Analytics(both SA for Logs & SA for Packets) (ver.10.3 – 10.5). Monitoring and
analysing Security Events as part of Analyst Team. Implementing Vulnerability Manager(QualysGuard)
solution across the network.
 Role & Responsibilities include:
 Logs monitoring and management through SIEM tool (RSA Security analytics, Envision)
 Implementation, Deployment and configuring of Concentrator, Decoder, ESA, Archiver, Malware
Analysis servers
 User creation/modification/deletion on SIEM tools, Vulnerability Manager
 Ensure all IT assets are duly monitored, and work with the relevant team to integrate new assets.
 Real-Time Monitoring, Analysis, Reporting and Escalations of security Events from Multiple log
resources.
 Create, modify and review rules as per the requirement.
 Creation & Fine Tuning of Rules/Reports/Dashboard and RSA Rules
 Continuously monitoring of Dashboard for Log volumes, outages, device down, etc.
 Device integration, troubleshooting, follows up with Integration teams in case Support req.
 Writing IOCs in HX for Presence/Execution of Infection in the Endpoint using Threat Intel.
 Vulnerability Assessment through QualysGuard
 Scans for, identifies and assesses vulnerabilities in IT systems including computers, networks, software
systems, information systems, and applications software.
 Constant updating of Latest Threats and Updating custom Watchlist for malicious domains
 Installed and managing VMinfra lab for SIRT team
 Raising incidents on the basis of traffic analysis and device monitoring through ticket tool BMC
Remedy, RSA Secops.
 Responsible and accountable for logging incident management system and assist in generating reports
based on security incidents.
 Monitoring the Network Security devices like Firewall (Cisco, Checkpoint), IPS
(McAfee),Proxy(Websense), FireEYE(EX,NX,HX)
 Configured daily and weekly Reports for Security devices as per the Clients requirements and preparing
monthly analysis report for clients which based on entire month traffic analysis.
 Monitor the security of critical systems (e.g., e-mail servers, database servers, web servers, Firewalls,
IDS/IPS etc.) and changes to highly sensitive computer security controls to ensure appropriate system
administrative actions investigate and report on noted irregularities.
 Alerting customer if any security breaches, Preparation of daily, weekly and monthly reports
 Part of Enterprise Incident Management team and handling client related incidents and taking all the
corrective actions and preventive measures.
 Understanding of Encase Forensics analysis tool.
 Creating new process documents which would help the Analyst in analyzing events.
 Recommended USE cases for Threat, Database, Identity and access management etc
Education:
 Completed B.Tech(Electronics & Communication Engineering) from GITAM University Visakhapatnam
in 2012 with 7.71 CGPA
 Completed Intermediate (MPC) through the Board of Intermediate Education,AP in 2008 with an
aggregate of 94.5%.
Personal Details:
Name: Tarunidhar Chitirala
Date of Birth: 01/APR/1991
Father’s Name: Devanjaneyulu Chitirala
Gender: Male
Marital Status: Single
Languages Known: Tamil, Telugu & English
Nationality: Indian
Declaration
I hereby declare that the above furnished information is correct up to my knowledge and I bear the
responsibility of correctness of the above mentioned particulars.
Place:
Date: Tarunidhar Chitirala

More Related Content

What's hot

6 Most Popular Threat Modeling Methodologies
 6 Most Popular Threat Modeling Methodologies 6 Most Popular Threat Modeling Methodologies
6 Most Popular Threat Modeling MethodologiesEC-Council
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)Ahmed Ayman
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …Andris Soroka
 
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...AlienVault
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)Ben Rothke
 
Classification of vulnerabilities
Classification of vulnerabilitiesClassification of vulnerabilities
Classification of vulnerabilitiesMayur Mehta
 
NTXISSACSC2 - Threat Modeling Part 1 - Overview by Brad Andrews
NTXISSACSC2 - Threat Modeling Part 1 - Overview by Brad AndrewsNTXISSACSC2 - Threat Modeling Part 1 - Overview by Brad Andrews
NTXISSACSC2 - Threat Modeling Part 1 - Overview by Brad AndrewsNorth Texas Chapter of the ISSA
 
CyberSecurity Strategy For Defendable ROI
CyberSecurity Strategy For Defendable ROICyberSecurity Strategy For Defendable ROI
CyberSecurity Strategy For Defendable ROISiemplify
 
Layered Approach - Information Security Recommendations
Layered Approach - Information Security RecommendationsLayered Approach - Information Security Recommendations
Layered Approach - Information Security RecommendationsMichael Kaishar, MSIA | CISSP
 
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Shakeel Ali
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...Raffael Marty
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverAlienVault
 
5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)Michael Man
 

What's hot (20)

6 Most Popular Threat Modeling Methodologies
 6 Most Popular Threat Modeling Methodologies 6 Most Popular Threat Modeling Methodologies
6 Most Popular Threat Modeling Methodologies
 
Application security
Application securityApplication security
Application security
 
Php developer
Php developerPhp developer
Php developer
 
Security operation center (SOC)
Security operation center (SOC)Security operation center (SOC)
Security operation center (SOC)
 
Software Security
Software SecuritySoftware Security
Software Security
 
Application Security
Application SecurityApplication Security
Application Security
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013   SIEM based …
Data Security Solutions @ISACA LV Chapter Meeting 15.05.2013 SIEM based …
 
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
 
Rothke rsa 2012 building a security operations center (soc)
Rothke rsa 2012  building a security operations center (soc)Rothke rsa 2012  building a security operations center (soc)
Rothke rsa 2012 building a security operations center (soc)
 
Classification of vulnerabilities
Classification of vulnerabilitiesClassification of vulnerabilities
Classification of vulnerabilities
 
NTXISSACSC2 - Threat Modeling Part 1 - Overview by Brad Andrews
NTXISSACSC2 - Threat Modeling Part 1 - Overview by Brad AndrewsNTXISSACSC2 - Threat Modeling Part 1 - Overview by Brad Andrews
NTXISSACSC2 - Threat Modeling Part 1 - Overview by Brad Andrews
 
what is security
what is securitywhat is security
what is security
 
CyberSecurity Strategy For Defendable ROI
CyberSecurity Strategy For Defendable ROICyberSecurity Strategy For Defendable ROI
CyberSecurity Strategy For Defendable ROI
 
Layered Approach - Information Security Recommendations
Layered Approach - Information Security RecommendationsLayered Approach - Information Security Recommendations
Layered Approach - Information Security Recommendations
 
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
Critical Infrastructure Assessment Techniques to Prevent Threats and Vulnerab...
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...Extended Detection and Response (XDR)An Overhyped Product Category With Ulti...
Extended Detection and Response (XDR) An Overhyped Product Category With Ulti...
 
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than EverNew USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
New USM v5.0 - Get Complete Security Visibility Faster & Easier Than Ever
 
5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)
 

Viewers also liked

Los inicios de la agricutura1
Los inicios de la agricutura1Los inicios de la agricutura1
Los inicios de la agricutura1mperdigonv
 
Primera revolución industrial
Primera revolución            industrialPrimera revolución            industrial
Primera revolución industrialmperdigonv
 
La segunda revolución industrial
La segunda revolución industrialLa segunda revolución industrial
La segunda revolución industrialSilvia Rios
 
Microsoft CRM xRM4Legal 2015 Enterprise Case Management
Microsoft CRM xRM4Legal 2015 Enterprise Case ManagementMicrosoft CRM xRM4Legal 2015 Enterprise Case Management
Microsoft CRM xRM4Legal 2015 Enterprise Case ManagementDavid Blumentals
 
El emperador justiniano
El emperador justinianoEl emperador justiniano
El emperador justinianomperdigonv
 
R Dargavel ICorr P'ines Coat's Insp'r L2 (09-14)
R Dargavel ICorr P'ines Coat's Insp'r L2 (09-14)R Dargavel ICorr P'ines Coat's Insp'r L2 (09-14)
R Dargavel ICorr P'ines Coat's Insp'r L2 (09-14)Robin Dargavel BEng (Hons)
 
2º ano colonização 2 e escravidão
2º ano colonização 2 e escravidão2º ano colonização 2 e escravidão
2º ano colonização 2 e escravidãoRafael Noronha
 
Kapa 3 iluminismo e revolução francesa
Kapa 3    iluminismo e revolução francesaKapa 3    iluminismo e revolução francesa
Kapa 3 iluminismo e revolução francesaRafael Noronha
 

Viewers also liked (13)

Madalena
MadalenaMadalena
Madalena
 
Los inicios de la agricutura1
Los inicios de la agricutura1Los inicios de la agricutura1
Los inicios de la agricutura1
 
scan
scanscan
scan
 
Primera revolución industrial
Primera revolución            industrialPrimera revolución            industrial
Primera revolución industrial
 
La segunda revolución industrial
La segunda revolución industrialLa segunda revolución industrial
La segunda revolución industrial
 
Microsoft CRM xRM4Legal 2015 Enterprise Case Management
Microsoft CRM xRM4Legal 2015 Enterprise Case ManagementMicrosoft CRM xRM4Legal 2015 Enterprise Case Management
Microsoft CRM xRM4Legal 2015 Enterprise Case Management
 
40 hours radiation
40 hours radiation40 hours radiation
40 hours radiation
 
CHSEP1
CHSEP1CHSEP1
CHSEP1
 
El emperador justiniano
El emperador justinianoEl emperador justiniano
El emperador justiniano
 
R Dargavel ICorr P'ines Coat's Insp'r L2 (09-14)
R Dargavel ICorr P'ines Coat's Insp'r L2 (09-14)R Dargavel ICorr P'ines Coat's Insp'r L2 (09-14)
R Dargavel ICorr P'ines Coat's Insp'r L2 (09-14)
 
2º ano colonização 2 e escravidão
2º ano colonização 2 e escravidão2º ano colonização 2 e escravidão
2º ano colonização 2 e escravidão
 
Kapa 3 iluminismo e revolução francesa
Kapa 3    iluminismo e revolução francesaKapa 3    iluminismo e revolução francesa
Kapa 3 iluminismo e revolução francesa
 
Anglo enem aula 10
Anglo enem   aula 10Anglo enem   aula 10
Anglo enem aula 10
 

Similar to tarunidhar

Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest ResumeDhishant Abrol
 
David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson
 
Lancy-Curriculum Vitae
Lancy-Curriculum VitaeLancy-Curriculum Vitae
Lancy-Curriculum VitaeLancy Menezes
 
Sivasankaran_9yrs_Information_security V1
Sivasankaran_9yrs_Information_security V1Sivasankaran_9yrs_Information_security V1
Sivasankaran_9yrs_Information_security V1Sivasankaran Krishnan
 
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptxCompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptxInfosectrain3
 
Albert G Info systems resume
Albert G Info systems resumeAlbert G Info systems resume
Albert G Info systems resumeAlbert Gonzales
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentInfocyte
 
Devasis Kumar Mahato - Resume
Devasis Kumar Mahato - ResumeDevasis Kumar Mahato - Resume
Devasis Kumar Mahato - ResumeDevasis Kumar
 
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER.pdf
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER.pdfUnlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER.pdf
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER.pdfInfosecTrain Education
 
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...infosecTrain
 
Nachaat Mohamed resume
Nachaat Mohamed resumeNachaat Mohamed resume
Nachaat Mohamed resumeNachaat
 
Abhishek-New (1)
Abhishek-New (1)Abhishek-New (1)
Abhishek-New (1)Abhishek Sa
 
AKS IT Corporate Presentation
AKS IT Corporate PresentationAKS IT Corporate Presentation
AKS IT Corporate Presentationaksit_services
 
user centric machine learning framework for cyber security operations center
user centric machine learning framework for cyber security operations centeruser centric machine learning framework for cyber security operations center
user centric machine learning framework for cyber security operations centerVenkat Projects
 
Providing a Flexible Approach to the Inflexible World of Information Security...
Providing a Flexible Approach to the Inflexible World of Information Security...Providing a Flexible Approach to the Inflexible World of Information Security...
Providing a Flexible Approach to the Inflexible World of Information Security...gemmarie1
 

Similar to tarunidhar (20)

Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest Resume
 
David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016
 
Jenkins_ Carlasha 2016 v1
Jenkins_ Carlasha 2016 v1Jenkins_ Carlasha 2016 v1
Jenkins_ Carlasha 2016 v1
 
Lancy-Curriculum Vitae
Lancy-Curriculum VitaeLancy-Curriculum Vitae
Lancy-Curriculum Vitae
 
Imran Resume
Imran ResumeImran Resume
Imran Resume
 
Sivasankaran_9yrs_Information_security V1
Sivasankaran_9yrs_Information_security V1Sivasankaran_9yrs_Information_security V1
Sivasankaran_9yrs_Information_security V1
 
Saravanan_Resume_IBM Updated
Saravanan_Resume_IBM UpdatedSaravanan_Resume_IBM Updated
Saravanan_Resume_IBM Updated
 
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptxCompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
CompTIA CySA Domain 1 Threat and Vulnerability Management.pptx
 
Albert G Info systems resume
Albert G Info systems resumeAlbert G Info systems resume
Albert G Info systems resume
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Devasis Kumar Mahato - Resume
Devasis Kumar Mahato - ResumeDevasis Kumar Mahato - Resume
Devasis Kumar Mahato - Resume
 
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER.pdf
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER.pdfUnlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER.pdf
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER.pdf
 
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...
 
Nachaat Mohamed resume
Nachaat Mohamed resumeNachaat Mohamed resume
Nachaat Mohamed resume
 
Shashikant Chavan_Resume
Shashikant Chavan_ResumeShashikant Chavan_Resume
Shashikant Chavan_Resume
 
Abhishek-New (1)
Abhishek-New (1)Abhishek-New (1)
Abhishek-New (1)
 
Aksit profile final
Aksit profile finalAksit profile final
Aksit profile final
 
AKS IT Corporate Presentation
AKS IT Corporate PresentationAKS IT Corporate Presentation
AKS IT Corporate Presentation
 
user centric machine learning framework for cyber security operations center
user centric machine learning framework for cyber security operations centeruser centric machine learning framework for cyber security operations center
user centric machine learning framework for cyber security operations center
 
Providing a Flexible Approach to the Inflexible World of Information Security...
Providing a Flexible Approach to the Inflexible World of Information Security...Providing a Flexible Approach to the Inflexible World of Information Security...
Providing a Flexible Approach to the Inflexible World of Information Security...
 

tarunidhar

  • 1. Tarunidhar Chitirala tarunidhar.chitirala@gmail.com Contact: +91-9701725076 Career Objective: Seek a position to utilize my skills and abilities in corporate world that offers professional growth while being resourceful, innovative and flexible Profile Summary:  2 years and 9 month of experience in IT Security, analyzing & responding to security threats. Strong understanding of network & security management.  Evaluating business risk based on the vulnerabilities and asset criticality.  Investigate potential or actual security violations or incidents in an effort to identify issues and areas that require new security measures or policy changes.  Analytical and detail oriented approach to problem solving. Strong work ethic, excellent communication and trouble-shooting skills. Professional Skill-set: Domain Knowledge Network Security, Incident Response, Penetration Testing Operating systems Windows, Redhat, Cent OS, Kali Linux Languages 1.Good scripting knowledge in C/C++/Python. 2.Writing web scraping/Automation scripts in Python 3. Shell scripting 4. Knowledge in Core JAVA, SQL Firewall Technologies Cisco, Checkpoint VA/PT QualysGuard Vulnerability Manager, Nmap, Metasploit, Burp Suite, Selenium Forensics/SIEM RSA Envision, SA for logs/Packets, FireEYE HX-AX-EX Log Analysis McAfee IPS, Websense, Symantec AV, Cisco Fireamp, Training Attended RSA Security Analytics Administration, Workshop on Penetration Testing, Application Security from EY, McAfee IntruShield from McAfee Certifcations:  QualysGuard Certified Specialist – Vulnerability Management  RedHat System Administrator Course Completion WorkExperience:
  • 2. 1. HCL Technologies: Dec’2013 – Present  HCLTechnologies-Corp Project(Chennai) Working as Security Engineer responsible for implementation ,managing and administering of SIEM tool RSA Security Analytics(both SA for Logs & SA for Packets) (ver.10.3 – 10.5). Monitoring and analysing Security Events as part of Analyst Team. Implementing Vulnerability Manager(QualysGuard) solution across the network.  Role & Responsibilities include:  Logs monitoring and management through SIEM tool (RSA Security analytics, Envision)  Implementation, Deployment and configuring of Concentrator, Decoder, ESA, Archiver, Malware Analysis servers  User creation/modification/deletion on SIEM tools, Vulnerability Manager  Ensure all IT assets are duly monitored, and work with the relevant team to integrate new assets.  Real-Time Monitoring, Analysis, Reporting and Escalations of security Events from Multiple log resources.  Create, modify and review rules as per the requirement.  Creation & Fine Tuning of Rules/Reports/Dashboard and RSA Rules  Continuously monitoring of Dashboard for Log volumes, outages, device down, etc.  Device integration, troubleshooting, follows up with Integration teams in case Support req.  Writing IOCs in HX for Presence/Execution of Infection in the Endpoint using Threat Intel.  Vulnerability Assessment through QualysGuard  Scans for, identifies and assesses vulnerabilities in IT systems including computers, networks, software systems, information systems, and applications software.  Constant updating of Latest Threats and Updating custom Watchlist for malicious domains  Installed and managing VMinfra lab for SIRT team  Raising incidents on the basis of traffic analysis and device monitoring through ticket tool BMC Remedy, RSA Secops.  Responsible and accountable for logging incident management system and assist in generating reports based on security incidents.  Monitoring the Network Security devices like Firewall (Cisco, Checkpoint), IPS (McAfee),Proxy(Websense), FireEYE(EX,NX,HX)  Configured daily and weekly Reports for Security devices as per the Clients requirements and preparing monthly analysis report for clients which based on entire month traffic analysis.  Monitor the security of critical systems (e.g., e-mail servers, database servers, web servers, Firewalls, IDS/IPS etc.) and changes to highly sensitive computer security controls to ensure appropriate system administrative actions investigate and report on noted irregularities.  Alerting customer if any security breaches, Preparation of daily, weekly and monthly reports  Part of Enterprise Incident Management team and handling client related incidents and taking all the corrective actions and preventive measures.  Understanding of Encase Forensics analysis tool.  Creating new process documents which would help the Analyst in analyzing events.  Recommended USE cases for Threat, Database, Identity and access management etc
  • 3. Education:  Completed B.Tech(Electronics & Communication Engineering) from GITAM University Visakhapatnam in 2012 with 7.71 CGPA  Completed Intermediate (MPC) through the Board of Intermediate Education,AP in 2008 with an aggregate of 94.5%. Personal Details: Name: Tarunidhar Chitirala Date of Birth: 01/APR/1991 Father’s Name: Devanjaneyulu Chitirala Gender: Male Marital Status: Single Languages Known: Tamil, Telugu & English Nationality: Indian Declaration I hereby declare that the above furnished information is correct up to my knowledge and I bear the responsibility of correctness of the above mentioned particulars. Place: Date: Tarunidhar Chitirala