top of page
asset 4.jpg

Vinod

Cyber Security Analyst

9

+

Years of Exp.

Technical Skills

1. Microsoft Defender for Endpoint
2. Azure Bastion
3. Microsoft Cloud Identity and Access Management (IAM)
4. Azure Key Vault
5. Azure Active Directory Identity Protection
6. Threat and Vulnerability Management
7. Microsoft Endpoint Configuration Manager
8. Azure Security Policy and Blueprints
9. Information Rights Management (IRM)

10. Azure Firewall and Network Security Groups (NSG)
11. Identity Protection in Azure AD
12. Endpoint Detection and Response (EDR)
13. Threat Intelligence Integration
14. Security Compliance Management
15. Role-Based Access Control (RBAC)
16. Security Incident and Event Management (SIEM)
17. Multi-Factor Authentication (MFA)
18. Threat Hunting and Analysis

Professional Summary

omkar.jpg

Responsibility

    1. Implement and manage Microsoft Defender for Endpoint for comprehensive endpoint protection.
    2. Utilize Information Rights Management (IRM) for document-level control and protection.
    3. Utilize Azure Bastion for secure and seamless RDP and SSH connectivity to Azure VMs.
    4. Administer Microsoft Cloud IAM for effective identity and access management.
    5. Implement and manage Microsoft 365 Privileged Identity Management (PIM) to control sensitive data and critical systems access.
    6. Manage Azure Key Vault to safeguard and manage sensitive information such as secrets and certificates.
    7. Implement and monitor Azure AD Identity Protection for risk-based conditional access policies.
    8. Conduct ongoing threat and vulnerability management to identify and remediate security weaknesses.
    9. Oversee Microsoft Endpoint Configuration Manager for unified endpoint management.
    10. Implement Azure Security Policies and Blueprints to ensure a secure cloud environment.
    11. Utilize Microsoft Information Protection (MIP) to classify, label, and protect sensitive information across various platforms and services.
    12. Implement Azure Information Protection (AIP) to control and secure documents and emails based on classification and sensitivity.
    13. Configure and manage Azure Firewall and Network Security Groups for network security.
    14. Strategically leverage Microsoft Cloud App Discovery to derive actionable insights into cloud app usage, conducting risk assessments and implementing necessary controls.
    15. Leverage Microsoft Cloud App Discovery for visibility into cloud app usage and risk assessment.
    16. Integrate SIEM solutions for centralized security event monitoring and analysis.
    17. Enforce Azure Security Baseline to align with industry and organizational security standards.
    18. Implement Insider Risk Management to identify and mitigate internal security threats.
    19. Administer Azure AD Identity Governance for effective identity lifecycle management.

Projects

Identity Access Governance Transformation

Enterprise Threat Hunting and Response

1. Implement Privileged Identity Management (PIM) for controlled access to critical resources.
2. Administer Azure AD Identity Governance for effective identity lifecycle management.
3. Design and enforce identity protection measures in Azure Active Directory.
4. Integrate Microsoft Cloud App Security (MCAS) for comprehensive cloud app usage visibility.
5. Conduct access reviews and certifications for identity governance.
6. Implement Azure AD Conditional Access policies for secure authentication.
7. Develop a comprehensive identity and access management (IAM) framework.
8. Monitor and improve Secure Score in Microsoft 365 for identity security.
9. Implement various business units' role-based access control (RBAC) policies.
10. Conduct regular training sessions for IT administrators on identity and access management best practices.

1. Develop and implement a proactive threat-hunting strategy using Azure Sentinel.
2. Configure and manage threat intelligence feeds for real-time threat detection.
3. Conduct regular security incident simulations and tabletop exercises.
4. Implement Security Information and Event Management (SIEM) for centralized log analysis.
5. Integrate threat and vulnerability management for continuous risk assessment.
6. Establish and manage a Security Operations Center (SOC) for 24/7 monitoring.
7. Collaborate with external incident response teams for advanced threat investigations.
8. Implement Security Orchestration, Automation, and Response (SOAR) for rapid incident response.
9. Develop and maintain incident response plans and playbooks.
10. Provide training to security teams on the latest threat-hunting techniques

Global Compliance and Regulatory Alignment

1. Conduct comprehensive compliance assessments based on global regulatory standards.
2. Implement and manage data residency and sovereignty controls.
3. Ensure adherence to industry-specific compliance requirements (e.g., GDPR, HIPAA).
4. Conduct regular compliance audits and prepare reports for regulatory authorities.
5. Implement Information Rights Management (IRM) for document-level compliance.
6. Collaborate with legal teams to interpret and address regulatory requirements.
7. Develop and enforce security policies aligned with regional and global regulations.
8. Implement secure data handling practices to meet compliance standards.
9. Conduct training sessions on compliance requirements for employees.
10. Collaborate with external auditors to validate and improve compliance measures.

Education

Untitled-1.png

BE ENTC– from R C Patel Institute of Technology

Certificate

Certified Ethical Hacker (CEH)
Microsoft Certified: Security Operations Analyst Associate
AWS Certified Security - Specialty
Certified in Risk and Information Systems Control (CRISC)

bottom of page