CakeResume Talent Search

Advanced filters
On
4-6 years
6-10 years
10-15 years
More than 15 years
Avatar of 郅楚珩(Alex Chih).
Avatar of 郅楚珩(Alex Chih).
Sr. Solutions Architect - Security @eCloudvalley Digital Technology Co., Ltd.
2021 ~ Present
Solutions Architect
Within two months
Reviewing and analyzing clients' cloud infrastructure to identify potential security risks and vulnerabilities Developing and implementing security-focused technical solutions that align with clients' business objectives and compliance requirements Conducting security assessments to evaluate the effectiveness of existing security controls and recommending improvements Collaborating with cross-functional teams to develop incident response plans and participate in security incident response activities Staying up-to-date with the latest security trends, threats, and best practices to ensure that clients' environments remain secure and protected. Cloud Engineer & Solutions Architect • eCloudvalley Digital Tcchnology Co., Ltd. NovDec 2022 Developing and implementing technical
AWS
Azure
Security
Employed
Ready to interview
Full-time / Interested in working remotely
4-6 years
國立臺灣科技大學 National Taiwan University of Science and Technology
Electronic and Computer Engineering
Avatar of JIUN-WEI WAN.
Avatar of JIUN-WEI WAN.
Senior DevOps Engineer @WOO Network
2023 ~ Present
SRE /DevOp engineer
Within one month
Cloud , including VPC , Cloud NAT , GKE , PubSub , GCS and LoadBalancer . Also responsible for maintaining high-traffic components in GKE, ex: RocketMQ (15k QPS), ELK (80k QPS) and Kafka (80k QPS). Provide backend engineers to monitor the alarm system through Prometheus & Thanos , and connect Alertmanager & Pagerduty in series for incident response. Cost Optimization Designing ELK with a high-availability & fault-tolerant architecture and replacing the GKE machine with a Spot instance . Using Promtail to real-time analyze the log data in Kafka, discover the application of redundant logs, and save the overall ELK log collection system cost
Golang
Docker
Kubernetes
Employed
Open to opportunities
Full-time / Interested in working remotely
4-6 years
National Taipei University of Technology
資訊工程學系
Avatar of Monisha Prasad.
Avatar of Monisha Prasad.
Past
Cyber Security Analyst | SOC Analyst @Wipro Technologies
2019 ~ 2023
Cyber Security Engineer
Within six months
Monisha Prasad Cybersecurity Engineer | SOC Analyst Bengaluru, Karnataka, [email protected] linkedin.com/in/-monishaprasad/ PROFESSIONAL SUMMARY Experienced cybersecurity professional with over 5+ years of experience in the field, including 4+ years as a Cyber Security Engineer at Wipro Technologies and 1+ years in Incident Management. Proficient in Security tools and Incident Response. Skilled in SIEM solutions, Email Security, Endpoint Security, Network security and Vulnerability assessment. Seeking a challenging role as Cybersecurity Engineer to utilize and enhance my skills and expertise. Technical Skills Network concept:- OSI model
SIEM Solutions
Endpoint Security and EDR
WAF Technologies
Unemployed
Full-time / Interested in working remotely
4-6 years
Birla Institute of Technology and Science, Pilani
Information Technology
Avatar of Kranthi Kumar Kandukuri.
Offline
Avatar of Kranthi Kumar Kandukuri.
Offline
Cyber Security Analyst @HSBC Software Development (India) Private Limited
2021 ~ Present
Cyber Security Analyst
Within one year
Analyst • HSBC Software Development (India) Private Limited JanuaryPresent Responsible for Infrastructure support for IBMi in safeguarding the organization's digital assets, and ensuring the confidentiality, integrity, and availability of critical information. I will work closely with the security teams to identify vulnerabilities, implement security measures, and respond to cybersecurity incidents. • Conduct regular assessments of security configurations, policies, and access controls on IBMi systems to identify vulnerabilities and weaknesses. • Monitor logs, alerts, and security events to detect and respond to potential threats and security incidents on IBMi platforms. • Implement incident response plans for IBMi systems and recovery
Linux
Microsoft Office
IBMi
Employed
Full-time / Interested in working remotely
6-10 years
Aurora's Degree and PG College, Hyderabad, Telangana
Life Sciences
Avatar of Kevin Chiu.
Avatar of Kevin Chiu.
Past
Security Engineer @Gorilla Technology Group
2018 ~ 2023
Cyber Security Engineer
Within three months
邱彥銘 (Kevin Chiu) Security Engineer CORE COMPETENCIES ✓ Independently research and development abilities and experience ✓ Participated in incidence response, including damage control and malware analysis ✓ Participated in core security product architecture design and programming ✓ Experience in Industrial Control Protocol studies (especially in the power grid) ✓ High English ability in communication ✓ Keep coding side projects, doing security research, and self-learning Taipei, Taiwan [email protected] Work experience (technical) Security Engineer • Gorilla Technology Group OctoberMay 2023 Incident response for Windows/Linux/Android Cyber threats research Security health check and evaluation
Linux
Windows
Incident Response
Unemployed
Full-time / Interested in working remotely
4-6 years
銘傳大學 Ming Chuan University
Computer Science
Avatar of Glenn Chen.
Avatar of Glenn Chen.
Director @Zyxel Communications Corporation
2017 ~ Present
Director
Within six months
across the cybersecurity ecosystem 。Led or advised on the creation of products in software and hardware across both business and consumer markets 。Spearheaded build teams & staff retention 。Technical trend analysis, strategy setting, and execution 。Agile/Scrum software development flow 。Strong communication, presentation & technical training skill 。Build GSBU product security incident response team (PSIRT) Work Experience Zyxel Networks Corporation, AVP, Mar 2020 ~ Now Leading a design center of Gateway Strategy Business Unit (5 departments) Successfully supervised a design center of 81 R&D and SVD(PQA) staffs. Majority duties: Technical strategies & roadmaps Solutions strategies & roadmaps People development Proceed OKR
SD-WAN
Network Security
Management
Full-time / Interested in working remotely
More than 15 years
Yuan Ze University
Computer Science and Information Engineering
Avatar of the user.
Avatar of the user.
Past
Quality Analyst/Technical Support @Sutherland Global Services
2014 ~ 2016
Incident Manager/Event Manager
More than one year
Coordinating
Troubleshooting
Productivity
Unemployed
Full-time
6-10 years
All India Institute of Technology and Management
Bachelor's of Engineering
Avatar of Amandeep Walia.
Avatar of Amandeep Walia.
Support Engineer @wipro
2007 ~ 2007
Technology Architect
More than one year
Design and deployment of McAfee web proxy and Cloud solution, Sky High for hybrid infrastructure. Design and migration of on-prem Blue Coat proxy solution to cloud based Zscaler Internet Access. Design and deployment of Zscaler Private access for secure application access. SOC Lead: Transition of Cyber Security services. Incident response lifecycle with SIEM, SOAR integration Automation of incident response with resilient Endpoint security and response, EDR solution design and deployment for endpoint detection, Asset management, asset discovery, Protection of assets from ransomware attacks with auditing the activities on drives and folders a...
Cloud Security
AWS security
azure security
Employed
Full-time / Interested in working remotely
6-10 years
Adesh Institute of Engineering and Technology, Faridkot
Electronics and Communication
Avatar of the user.
Avatar of the user.
Senior Security Architect @LayerX, Inc.
2020 ~ Present
Identity Engineer, Chief Information Security Officer
More than one year
AuthZ
AzureAD
Intune
Full-time / Interested in working remotely
6-10 years
University of California, Berkeley
Mechanical Engineering, Mechatronics
Avatar of the user.
Avatar of the user.
Customer Operation Manager @GE Aviation
2019 ~ 2020
專案管理師
More than one year
Word
PowerPoint
Excel
Not open to opportunities
Full-time / Interested in working remotely
6-10 years
National Formosa University 國立虎尾科技大學
Applied Foreign Languages

The Most Lightweight and Effective Recruiting Plan

Search resumes and take the initiative to contact job applicants for higher recruiting efficiency. The Choice of Hundreds of Companies.

  • Browse all search results
  • Unlimited access to start new conversations
  • Resumes accessible for only paid companies
  • View users’ email address & phone numbers
Search Tips
1
Search a precise keyword combination
senior backend php
If the number of the search result is not enough, you can remove the less important keywords
2
Use quotes to search for an exact phrase
"business development"
3
Use the minus sign to eliminate results containing certain words
UI designer -UX
Only public resumes are available with the free plan.
Upgrade to an advanced plan to view all search results including tens of thousands of resumes exclusive on CakeResume.

Definition of Reputation Credits

Technical Skills
Specialized knowledge and expertise within the profession (e.g. familiar with SEO and use of related tools).
Problem-Solving
Ability to identify, analyze, and prepare solutions to problems.
Adaptability
Ability to navigate unexpected situations; and keep up with shifting priorities, projects, clients, and technology.
Communication
Ability to convey information effectively and is willing to give and receive feedback.
Time Management
Ability to prioritize tasks based on importance; and have them completed within the assigned timeline.
Teamwork
Ability to work cooperatively, communicate effectively, and anticipate each other's demands, resulting in coordinated collective action.
Leadership
Ability to coach, guide, and inspire a team to achieve a shared goal or outcome effectively.
Within one year
Competent IT Security Professional with 8+ years of experience in various roles. Currently working with Compute Midrange Cyber Security team for IBM AS400 Systems, infrastructure, and applications in the Banking Industry. Prior roles included IT Security Analyst / Sr. Associate cyber security, French Accounts payable Specialist. I describe myself as a Self-Motivated, Detail Oriented, Quick learner.
Logo of HSBC Software Development (India) Private Limited.
HSBC Software Development (India) Private Limited
2021 ~ Present
Hyderabad, Telangana, India
Professional Background
Current status
Employed
Job Search Progress
Professions
Security Engineer
Fields of Employment
Work experience
6-10 years
Management
Skills
Linux
Microsoft Office
IBMi
Active Directory
Compute Security
SQL
Python
Languages
English
Professional
French
Professional
Hindi
Professional
Job search preferences
Positions
Cyber Security Analyst
Job types
Full-time
Locations
India
Remote
Interested in working remotely
Freelance
Yes, I freelance in my spare time
Educations
School
Aurora's Degree and PG College, Hyderabad, Telangana
Major
Life Sciences
Print

Kranthi Kumar Kandukuri


  Hyderabad, Telangana, India

Competent IT Security Professional with 8+ years of experience in various roles. Currently working with Compute Midrange Cyber Security team for IBMi (AS400) Systems, infrastructure, and applications in the Banking Industry. Prior roles included IT Security Analyst / senior associate cyber security and French Accounts payable Specialist. I describe myself as a Self-Motivated, Detail Oriented, Quick learner.

 

Work Experience

Cyber Security Analyst  •  HSBC Software Development (India) Private Limited

January 2021 - Present

Responsible for Infrastructure support for IBMi in safeguarding the organization's digital assets, and ensuring the confidentiality, integrity, and availability of critical information. I will work closely with the security teams to identify vulnerabilities, implement security measures, and respond to cybersecurity incidents.

• Conduct regular assessments of security configurations, policies, and access controls on IBMi systems to identify vulnerabilities and weaknesses.

• Monitor logs, alerts, and security events to detect and respond to potential threats and security incidents on IBMi platforms.

• Implement incident response plans for IBMi systems and recovery procedures through the Service Now tool.

• Manage user access permissions, and role-based access control, and ensure the principle of least privilege is enforced on IBMi systems.

• Stay up-to-date with IBM i security patches and vulnerabilities, and ensure timely patching of systems to mitigate risks.

• Ensure compliance with industry regulations and standards (e.g., PCI DSS, HIPAA) pertaining to IBMi systems and report on compliance status.

• Maintain accurate documentation related to security configurations, procedures, and incident response plans in the confluence tool.

• Collaborate with cross-functional teams, including IT, network security, and compliance teams, to enhance overall security posture.

Senior Associate Cyber Security / IT Security Analyst  •  HSBC Software Development (India) Private Limited

July 2016 - December 2020

Responsible for Access Provisioning for applications in different processes (HBFR HUB SUPPORT) involves managing user access to various systems, applications, and resources to ensure that employees have the appropriate permissions and access rights needed to perform their roles effectively while maintaining security and compliance.

  • Create user accounts and profiles for new employees in compliance with company policies and security standards.
  • Modify and update user access rights as necessary, such as role changes, transfers, or promotions.
  • Disable or delete user accounts for terminated or departing employees promptly to prevent unauthorized access.
  • Ensuring that access provisioning procedures adhere to regulatory requirements, industry standards, and company security policies.
  • Conduct periodic access reviews and audits to identify and rectify access violations or unauthorized access.
  • Generate reports on access provisioning activities, access reviews, and compliance status for management and audit purposes.
  • Report any security incidents or breaches related to access.
  • Collaborate with cross-functional teams to streamline access management workflows.

IT Security Analyst  •  HSBC Software Development (India) Private Limited

July 2015 - June 2016

Responsible for managing and overseeing the recertification process for user access to various systems and resources within our organization. Worked closely with IAM administrators, compliance teams, and business stakeholders to ensure that user access rights are aligned with organization policies and compliance requirements.
• Preparation of manual application feeds and performing UAT testing before pushing them into production. Working with Global Access Management Recertification(GAMR), which performs a user access review process for specific IT systems and applications
• Recertifying the user’s access to all the SOX applications using the GiAM tool, including periodic review, transfer-based review, and segregation of duty-based review by removing all toxic combinations.
• Preparation of daily validation reports for GBM and AMG applications from the GIAM tool and sending an update to the business.
• Investigating the errors caused by the validation of the feed files and raising necessary incident tickets to successfully validate the feed and contact the development team for the feed content issues.
• Performing orphan remediation for all the non-person accounts and user accounts by manually uploading the details to the GIAM tool.
• Reassigning the account reviewers to the recertification admin portal.
• Onboarding SOX (Sarbanes Oxley) and High-risk Applications to GiAM Tool Working with Application Owners and explaining the advantages of GiAM Tool performing integrity testing of the feeds preparing glossary files.
• Worked with leads, managers, support teams, and application owners to update new & missing business application administration procedures and help in maintaining and updating the team SharePoint.
• Successful resolution of any email that is sent to the group mailbox within the SLA.
• Perform user revalidation on all Medium, High, and Sox Applications as part of the internal Audit. Responsible for working on SOX audit evidence gathering for the team operations.
• Ensuring compliance with PWC audit requirements for the respective area.
• Working on Daily Leavers & Transfers will segregate the information and remove the user’s access to Global Banking & Markets Applications within SLA and send mail to the user manager to check the access confirmation.
• Application Access Data Base (AADB) refresh if there are any changes in the application, we request for the new application and upload it to AADB.


Transport Layer Security (TLS):
• Monitoring the mailbox and testing the external domains working on TLS delivery failure issues.
• Run the test cases for TLS status in Check TLS and Forced TLS.
• Working on email failure incidents to check if the client supports TLS using the check TLS tool, if it shows fails for TLS revert domains to OPP TLS by sending test emails to domains.
• Played a crucial part in onboarding client domains to Forced TLS.

Accounts Payable Executive  •  HSBC Electronic Data Processing India Pvt Limited (HDPI)

January 2013 - June 2016

Responsible for supporting the accounting operations of the business by processing invoices, making payments, and resolving queries.
Effectively handled various activities (Team Coordinator) as per the agreed business PLA in HBFR AP as part of procurement COE.
• Received the Star of the Month award for the month of August.
• Received the Special Recognition award for the month of October.
• Maintained and exceeded the quality percentage of 99% and productivity level equivalent to the team average.
• Delivered excellent end-to-end customer service with Nil Escalations.
• Actively participated in some site-level activities such as BPTW initiatives.
• Built professional relationships with colleagues in the process and other areas.
• Auditing the invoices and approving invoices which will be paid through Electronic wire transfers.
• Produce MI as required and effectively assist in the month-end business closing.
• Acquiring and updating knowledge on procedures related to relevant processes.
• Delivering end-to-end customer service with Nil escalations.
• Processing work as requested by line management/ customers.
• Ensuring that work is completed in accordance with established procedures and standards.
• To continually re-assess the operational risks inherent in the business.

Education

04/2006 - 04/2009

Bachelor's in Life Sciences, Hyderabad, Telangana

Aurora's Degree and PG College, Chikkadpally, Hyderabad

04/2004 - 03/2006

Board of Intermediate Education, Hyderabad, Telangana

Rathna Junior College, Ecil

03/2003 - 03/2004

Board of Secondary Education, Hyderabad, Telangana

D.A.V. High School, Hcl

Skills

User Experience


  • IBM i Series
  • Identity & Access Management

Languages


  • SQL
  • Python

Language


  • French
  • English
Resume
Profile

Kranthi Kumar Kandukuri


  Hyderabad, Telangana, India

Competent IT Security Professional with 8+ years of experience in various roles. Currently working with Compute Midrange Cyber Security team for IBMi (AS400) Systems, infrastructure, and applications in the Banking Industry. Prior roles included IT Security Analyst / senior associate cyber security and French Accounts payable Specialist. I describe myself as a Self-Motivated, Detail Oriented, Quick learner.

 

Work Experience

Cyber Security Analyst  •  HSBC Software Development (India) Private Limited

January 2021 - Present

Responsible for Infrastructure support for IBMi in safeguarding the organization's digital assets, and ensuring the confidentiality, integrity, and availability of critical information. I will work closely with the security teams to identify vulnerabilities, implement security measures, and respond to cybersecurity incidents.

• Conduct regular assessments of security configurations, policies, and access controls on IBMi systems to identify vulnerabilities and weaknesses.

• Monitor logs, alerts, and security events to detect and respond to potential threats and security incidents on IBMi platforms.

• Implement incident response plans for IBMi systems and recovery procedures through the Service Now tool.

• Manage user access permissions, and role-based access control, and ensure the principle of least privilege is enforced on IBMi systems.

• Stay up-to-date with IBM i security patches and vulnerabilities, and ensure timely patching of systems to mitigate risks.

• Ensure compliance with industry regulations and standards (e.g., PCI DSS, HIPAA) pertaining to IBMi systems and report on compliance status.

• Maintain accurate documentation related to security configurations, procedures, and incident response plans in the confluence tool.

• Collaborate with cross-functional teams, including IT, network security, and compliance teams, to enhance overall security posture.

Senior Associate Cyber Security / IT Security Analyst  •  HSBC Software Development (India) Private Limited

July 2016 - December 2020

Responsible for Access Provisioning for applications in different processes (HBFR HUB SUPPORT) involves managing user access to various systems, applications, and resources to ensure that employees have the appropriate permissions and access rights needed to perform their roles effectively while maintaining security and compliance.

  • Create user accounts and profiles for new employees in compliance with company policies and security standards.
  • Modify and update user access rights as necessary, such as role changes, transfers, or promotions.
  • Disable or delete user accounts for terminated or departing employees promptly to prevent unauthorized access.
  • Ensuring that access provisioning procedures adhere to regulatory requirements, industry standards, and company security policies.
  • Conduct periodic access reviews and audits to identify and rectify access violations or unauthorized access.
  • Generate reports on access provisioning activities, access reviews, and compliance status for management and audit purposes.
  • Report any security incidents or breaches related to access.
  • Collaborate with cross-functional teams to streamline access management workflows.

IT Security Analyst  •  HSBC Software Development (India) Private Limited

July 2015 - June 2016

Responsible for managing and overseeing the recertification process for user access to various systems and resources within our organization. Worked closely with IAM administrators, compliance teams, and business stakeholders to ensure that user access rights are aligned with organization policies and compliance requirements.
• Preparation of manual application feeds and performing UAT testing before pushing them into production. Working with Global Access Management Recertification(GAMR), which performs a user access review process for specific IT systems and applications
• Recertifying the user’s access to all the SOX applications using the GiAM tool, including periodic review, transfer-based review, and segregation of duty-based review by removing all toxic combinations.
• Preparation of daily validation reports for GBM and AMG applications from the GIAM tool and sending an update to the business.
• Investigating the errors caused by the validation of the feed files and raising necessary incident tickets to successfully validate the feed and contact the development team for the feed content issues.
• Performing orphan remediation for all the non-person accounts and user accounts by manually uploading the details to the GIAM tool.
• Reassigning the account reviewers to the recertification admin portal.
• Onboarding SOX (Sarbanes Oxley) and High-risk Applications to GiAM Tool Working with Application Owners and explaining the advantages of GiAM Tool performing integrity testing of the feeds preparing glossary files.
• Worked with leads, managers, support teams, and application owners to update new & missing business application administration procedures and help in maintaining and updating the team SharePoint.
• Successful resolution of any email that is sent to the group mailbox within the SLA.
• Perform user revalidation on all Medium, High, and Sox Applications as part of the internal Audit. Responsible for working on SOX audit evidence gathering for the team operations.
• Ensuring compliance with PWC audit requirements for the respective area.
• Working on Daily Leavers & Transfers will segregate the information and remove the user’s access to Global Banking & Markets Applications within SLA and send mail to the user manager to check the access confirmation.
• Application Access Data Base (AADB) refresh if there are any changes in the application, we request for the new application and upload it to AADB.


Transport Layer Security (TLS):
• Monitoring the mailbox and testing the external domains working on TLS delivery failure issues.
• Run the test cases for TLS status in Check TLS and Forced TLS.
• Working on email failure incidents to check if the client supports TLS using the check TLS tool, if it shows fails for TLS revert domains to OPP TLS by sending test emails to domains.
• Played a crucial part in onboarding client domains to Forced TLS.

Accounts Payable Executive  •  HSBC Electronic Data Processing India Pvt Limited (HDPI)

January 2013 - June 2016

Responsible for supporting the accounting operations of the business by processing invoices, making payments, and resolving queries.
Effectively handled various activities (Team Coordinator) as per the agreed business PLA in HBFR AP as part of procurement COE.
• Received the Star of the Month award for the month of August.
• Received the Special Recognition award for the month of October.
• Maintained and exceeded the quality percentage of 99% and productivity level equivalent to the team average.
• Delivered excellent end-to-end customer service with Nil Escalations.
• Actively participated in some site-level activities such as BPTW initiatives.
• Built professional relationships with colleagues in the process and other areas.
• Auditing the invoices and approving invoices which will be paid through Electronic wire transfers.
• Produce MI as required and effectively assist in the month-end business closing.
• Acquiring and updating knowledge on procedures related to relevant processes.
• Delivering end-to-end customer service with Nil escalations.
• Processing work as requested by line management/ customers.
• Ensuring that work is completed in accordance with established procedures and standards.
• To continually re-assess the operational risks inherent in the business.

Education

04/2006 - 04/2009

Bachelor's in Life Sciences, Hyderabad, Telangana

Aurora's Degree and PG College, Chikkadpally, Hyderabad

04/2004 - 03/2006

Board of Intermediate Education, Hyderabad, Telangana

Rathna Junior College, Ecil

03/2003 - 03/2004

Board of Secondary Education, Hyderabad, Telangana

D.A.V. High School, Hcl

Skills

User Experience


  • IBM i Series
  • Identity & Access Management

Languages


  • SQL
  • Python

Language


  • French
  • English