Final Draft Yellow and Blue Alternate Sections Software Expert Resume

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 1

VINAY TIWARI SUMMARY

B.E | L.L.B | CISM Innovative, forward-thinking, Business focused Chief


VINAY.TIWARI@YAHOO.COM Information Security Officer and Technologist offering over
20+ years of Information Security, Cyber risk management &
+91- 9920114473 Digital Payment security, experience identifying, qualifying,
building consensus for, and implementing enabling
technologies, securing digital transformation, Cyber
Resiliency, right sizing solutions & requirements and risk
prioritisation that facilitate business processes and strategic
objectives.

AREA OF EXPERTISE
PROFILE

Security Design & Architecture I mp l e me n t e d s e c u r i t y c o n t r o l s f r o m z e r o a n d a c h i e v e d


s e c u r i t y c e r t i f i c a t i o n s l i k e P C I - D S S , I S O2 7 0 0 1 a n d S e c u r i t y
Information security policy and
O p e r a t i o n C e n t e r ( S O C ) f o r N a t i o n a l P a y me n t i n f r a s t r u c t u r e
procedures
I n s t r u me n t a l setting up i n f o r ma t i o n security risk
Digital Payment Security
g o v e r n a n c e , r e s o l v i n g S e c u r i t y r e q u i r e me n t s f o r b u s i n e s s ,
Risk Engineering &
c o n v i n c i n g s t a k e h o l d e r s , me e t i n g r e g u l a t o r y e x p e c t a t i o n s
Management
and handling of incidents.
Cloud Security Control Hands on experience setting up cyber security control
Vulnerability Management & f r a me wo r k f o r B a n k i n g a n d F i n a n c i a l s e r v i c e s b e y o n d
Application security p a y me n t c h a n n e l s i n c l u d i n g N e o B a n k i n g , D I Y , Mo b i l e
API security controls and B a n k i n g , B a n k i n g a s a s e r v i c e ( B A A S ) , R e mi t t a n c e , L e n d i n g
governance business (Rural vehicle finance, Housing Loan,
Authentication Design Mi c r o f i n a n c e ) , C h a t b o t s , F i n t e c h p a r t n e r i n t e g r a t i o n s f o r
Security Operation Centre d i g i t a l p a y me n t g a t e wa y .
Threat Intelligence & Incident O v e r s e e n & I mp l e me n t e d r o b u s t S e c u r i t y o p e r a t i o n c e n t r e
response management wh i c h s a w 2 0 X o f s y s t e m i n t e g r a t i o n , a u t o ma t i o n o f
Regulatory compliance & security play-books , reduction of false positive and thereby
Audits a u t o ma t i n g t h e t h e l e v e l 1 a l e r t s ,
Third Party Risk Management A u t o ma t i o n o f v u l n e r a b i l i t y ma n a g e me n t p r o g r a m ,
Data Security and Leakage e n a b l i n g c o n t i n u o u s r i s k mo n i t o r i n g f o r c l o u d s e c u r i t y
protection p o s t u r e f o r I a a S & S a a S o n A z u r e & A WS
D e s i g n e d a n d d e f i n e d f r a me wo r k R o b o t i c p r o c e s s
SECURITY TECHNOLOGIES a u t o ma t i o n b o t s a n d i t s g o v e r n a n c e
R o b u s t u n d e r s ta n d i n g o f I T , E v o l v i n g t h r e a t s , I n d u s t r y
t r e n d s a n d I n f o r ma t i o n S e c u r i t y r i s k mi t i g a t i o n c o n t r o l
Firewalls (Application ,Network)
p r o c e s s e s s u c h a s v u l n e r a b i l i t y a n d t h r e a t ma n a g e me n t ,
Cloud Native Security Platform
p a t c h ma n a g e me n t , p e n e t r a t i o n t e s t i n g , R e d T e a m
IDS , IPS , Anti-Ransomware
e x e r c i s e , T h r e a t h u n t i n g , i n c i d e n t r e s p o n s e a n d t h e MI T R E
Anti-APT , NAC , PIM solutions
A T T & C K f r a me wo r k , C y b e r s e c u r i t y d r i l l s
Anti-Phishing , Anti-rouge mobile E x t e n s i v e e x pe r i e n c e i n ma n a g i n g a n d c o l l a b o r a t i n g wi t h
monitoring solutions external stakeholders / regulators such as Board , RBI
Dark web and Threat intel CSITE, NPCI, CERT-IN, NCIIPC, IDRBT, Statutory auditors,
monitoring solutions Business partners and vendors.
Anti-DDoS , WAF service O v e r s e e n & d e v e l o p e d mu l t i p l e i n f o r ma t i o n s e c u r i t y
SIEM , DLP , AI/ML based a wa r e n e s s p r o g r a m wi t h c u s t o mi s e d c o mmu n i c a t i o n t o o l s
continuous risk monitoring a n d c a mp a i g n s f o r I n t e r n a l a n d e x t e r n a l s t a k e h o l d e r s ,
Digital Identity authentication c u s t o me r s , a n d B u s i n e s s u n i t s
Software whitelisting & Patching
Data protection and encryption

You might also like