Technically advanced cyber security manager with more than 13 years of experience in security management and operations. Proven track record in:
Security Strategy and Road map definition
Security Framework / Program implementation
Governance and risk assessments
Enterprise vulnerability management
Security Incident Response
Enterprise IT Security Solutions
Overview
13
13
years of professional experience
3
3
Certifications
Work History
Security Section Manager
General Pension & Social Security Authority (GPSSA), UAE
08.2021 - Current
Strategic:
Developing information security program / framework
Defining Enterprise IT security controls and initiatives
Advising senior management on cost benefit realization of security initiatives
Defining and establishing Information Security Steering Committee
Leading the organization's information security function
Representing security team in external business engagements
Tactical:
Implementing cyber security regulatory compliance in accordance with NESA / ISO 27001
Defining, establishing and maintaining ISMS Policies and Procedures
Implementing security control measures to address open risks
Implementing Vulnerability Management Program
Implementing Security Awareness Program
Implementing Enterprise IT Security solutions
Preparing RFPs, scoping objectives, evaluating vendors for cyber security projects
Managing Incident Response function
Managing third party service providers
Implementing data leakage prevention, data classification, cloud security controls (CASB), Single Sign On and Identity & Access Management technologies
Performed security assessment of web applications to ensure risk level is brought down to an acceptable limit.
Implemented (cost saving) automated vulnerability scanning/mobile app security assessment portals for use by UAE federal government entities.
Participated in senior management meetings to provide security consulting for existing/new systems.
Collaborated with Dubai Electronic Security Center (DESC) to test, plan and escalate unattended risks to get them mitigated in a timely manner.
Researched and implemented new and innovative technologies, solutions and processes to enhance over all security maturity of the organization.
Conducted web application vulnerability assessment and penetration tests for Federal Government entities.
Sr. Information Security Specialist
Abu Dhabi Media, UAE
03.2016 - 09.2018
Lead the Threat & Vulnerability Management team
Conferred with GRC team in developing and implementing risk assessment methodology, procedure and security standards across the organization.
Performed VAPT of web and mobile applications
Researched and implemented new and innovative technologies
Developed road map for the CISO's cyber security strategy.
Performed vendor assessments.
Prepared operational procedures and executive reports for higher management. Propose solutions to mitigate risks highlighted in external audit reports
IT Security Consultant
Versos, Saudi Arabia
06.2015 - 01.2016
Performed VAPT of web and mobile applications
Performed PCI-DSS technical security testing of assets belonging to financial sectors.
Performed risk analyses of new and existing systems and services.
Performed policy compliance review of major banking and financial enterprises across Saudi Arabia.
Security Specialist
Ernst & Young (EY), India
12.2009 - 06.2015
Performed security assessment and certification of global enterprise applications
Performed periodic network scanning of global data centers to identify and map internet facing applications.
Conducted awareness sessions to project team members on the security risks and control measures thus ensuring developers and QA personnel are trained with appropriate level of security knowledge
Conferred with security consulting team to evaluate the remediation/exceptions in GRC platform.
Performed internal validation of third-party assessment reports
Education
Bachelor of Technology - Computer Science And Engineering
University of Kerala
Skills
Effective managerial techniques
undefined
Certification
Certified Information Security Manager (CISM)
Accomplishments
Acknowledged by Oracle for responsible vulnerability disclosure: CVE-2016-5581 http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
Acknowledged by Adobe for responsible vulnerability disclosure: https://helpx.adobe.com/security/acknowledgements.html
Acknowledged and rewarded by Groupon.com and WhatsApp for disclosure of vulnerabilities
Feather in the cap award: Has been rewarded "Feather in the Cap" for the commitment and contribution towards Exceptional Client Service in EY (Ernst & Young)
Quality Evangelist nominee - EY
Interests
Tennis
Drumming
Work Availability
monday
tuesday
wednesday
thursday
friday
saturday
sunday
morning
afternoon
evening
swipe to browse
Quote
Nothing in life is to be feared. It is only to be understood.
Marie Curie
Timeline
Security Section Manager
General Pension & Social Security Authority (GPSSA), UAE
Costumer Servies and Call Center at General Pension and social security Authority (internship program)Costumer Servies and Call Center at General Pension and social security Authority (internship program)
Marketing and Events Specialist at General Pension & Social Security AuthorityMarketing and Events Specialist at General Pension & Social Security Authority