Surabhi G.

Surabhi G.

Cyber Security Professional with 13 + years of experience : CISA, ISO 27001 LA

, United Arab Emirates

Experience: 13 Years

Surabhi

Cyber Security Professional with 13 + years of experience : CISA, ISO 27001 LA

120000 USD / Year

  • Immediate: Available

13 Years

Now you can Instantly Chat with Surabhi!

About Me

  • Highly motivated professional with 13+ years of experience in Information/Cyber Security, Governance, Risk, Compliance (GRC), Control Assurance, Audits, Application security & Vulnerability management.
  • Proficient in implementation...
  • Proficient in implementation and auditing on various security frameworks and standards like ISO 27001, ISO 9001, UAE Information Assurance, NIST and having good knowledge of various other standards including but not limited to OWASP Top 10, SANS 25, CIS, GDPR, PCI DSS, ISO 20000, COBIT.
  • Excellent knowledge across various processes and domains like change management, incident management, access management, VAPT, disaster recovery, back up and restoration, network segregation, Security operations, SDLC, release management, privilege access management(PAM), cloud security, business continuity etc
  • Well versed with conducting audits and compliance assessments in line with organisation’s policies and international standards, providing recommendations and addressing the findings, devising action plans, managing stakeholders, maintaining audit evidences and tracking findings to closure
  • Hands on experience for GRC and vulnerability management including Arclogic, RSA Archer, HP fortify, HP Webinspect, Acunetix, IBM Appscan source and dynamic edition, Code secure, Nexpose, Burpsuite, Wireshark and Tripwire IP360.
  • Excellent knowledge and hands on experience in conducting risk assessments, regular evaluation of risks, control testing and reporting residual risk to senior management
  • Efficient in Evaluating existing/ related security processes and identifying requirements for new/improved security systems, to support the development of technological security roadmap
  • Efficient in evaluating project designs, web applications and mobile apps, and determine security compliance and overall security risk based on corporate policies, security requirements and industry best practices.
  • Handled multiple internal and external audits
  • Excellent inter-personal and communication skills
  • Excellent adaptability skills to new environments and quick ability to grasp things.
  • Excellent Analytical skills and decision making capabilities
  • Excellent in handling multiple projects at same time
  • Willingness to travel across globe

Show More

Portfolio Projects

Description

  • Involved in development of strategy and standardson UAE healthcare sector
  • Responsible for conducting the risk and compliance assessments for govt. entities across UAE based on UAE Information Assurance Standard (NESA and ISO 27001)
  • Worked on collecting and analysis data for sales pitch.
  • Part of cyber education and awareness team and conducted events for various govt entities
  • Worked on mapping of various standards(ISO 27001, OT Standards, UAE IA etc)and development of control library

Show More Show Less

Description

  • Responsible for conducting periodic control assurance activities across multiple international locations to ensure all key controls are effectively tested and all bank assets are protected against threats and vulnerabilities.
  • Responsible for audit and compliance assessments covering people, process and technology aspects and adhering to banks standards, policies and procedures.
  • Responsible for implementing and maintaining ISO 27001 and NESA across organization and ensure readiness for certification/surveillance audits.
  • Coordinating the external audit engagements (Financial / Certification Audits etc.) and following up to close the findings raised by internal audit / external audit / ITCA.
  • Providing advisory services on reviewing, adding, amending or removing controls in frameworks as per regulatory and compliance requirement including NESA, ISO 27001, Central Bank directives and such other guidelines.
  • Responsible for leading and managing and reviewing projects across Information Security Domain.
  • Responsible for conducting regular risk assessments and control testing for the units.
  • Participate in initiatives and projects driven by various business lines. Guide project and delivery managers to design and establish sound information security practices, ensuring that key artifacts such as security design documents, risk assessments and data classifications are in place and that risk is effectively managed.
  • Responsible for attending regular meetings and reporting to senior management for status of various activities across the unit.
  • Responsible for interacting with stakeholders on daily basis on tracking of risks and controls and giving advisory services on remediation of risks and issues.
  • Maintaining the audit working paper and evidences in an organized manner to ensure their availability as and when required.
  • Conducting the adhoc special investigations, interrogated incidents and security assignments as per higher management requirements on need basis.
  • Working with other teams as subject matter expert on IT Projects / IT Security Assessments.
  • Responsible for providing regular updates to senior management on current status of controls, risks and audit findings along with recommendations.
  • Responsible for monthly reporting of various dashboards and presentations.
  • Reporting all critical incidents in GRC tool/management and performing root cause analysis of the same.

Show More Show Less

Description

Responsible for conducting threat modeling, code review, preparing the report for the securities issues found with severity, impact and likelihood, along with remediation measures suggested.

Responsible for getting the findings remediated within given timelines with proper tracking and verification of defects and hence providing a closure report for the same.

Show More Show Less

Description

  • Responsible for managing and handling a team of 4 people for execution of more than 400 projects in a year.
  • Responsible for conducting awareness sessions on information security and secure code guidelines across the unit.
  • Responsible for reporting to higher management, handling client calls, tracking all the defects to closure and preparing defect closure report.
  • Responsible for successful completion of threat modeling, code reviews, manual and Automation security testing and vulnerability assessment of the application within deadlines.
  • Responsible for managing the team, setting objectives, career plans, conducting appraisals.

Show More Show Less