Badges

55 Points
9 Years

User Activity

About me

CISSP - Certified Information Systems Security Professional (ISC)² , certified IT security professional and having technological forte in the area of IDAM (Identity and Access Management) solutions, Federation , Web Services security, SOA and middle-ware security .
Worked extensively with technologies/specifications including Role based Access , step up authentication , Single sign on ,XML, OAuth, SAML, PKI, WS-Trust, Identity Federation etc.
Experience in implementing Form based , TAI++, EAI , CDSSO Single sign on ,Role Based Access ,Auto-provisioning , Manual provisioning, password management etc. .
Having good management, organizational and communication skills, worked on multiple projects and successfully delivered IDAM solution for different clients including customers from USA, Middle East and Gulf.
Area of Expertise:
• Identity & Access Governance(Identity Analytics, RBAC, Access Certification, Access Remediation, Workflow Admin, Audit & Reporting)
• Splunk Administration and development
• Privileged IAM (Management of Privileged and Admin access)
• Web services security and network infrastructure security solutions
• Cloud Security/IAM, Mobile Security Services & BYOD,IDaas
• Endpoint Security and Application Threat management
• Vulnerability Assessment , Penetration Testing, Risk Assessment , Web applications Security assessment
• Information Gathering, Vulnerability Analysis, Web Application Analysis ,Database Assessment , Password Attack ,wireless Attack ,Reverse Engineering ,Exploitation Tool , Sniffing ,Spoofing ,Post exploitation ,Forensic ,Reporting Social Engineering
• SOC\NOC Management and Support, Monitor, maintain, and respond to email.
• Content Filtering, Cloud Security
• Incident management
• Change management request control , change control and Release control
• Mitigate Cyber-attacks and threats and research on emerging security threats
• Develop reports and/or briefings for events/incidents