Summary
Overview
Work History
Education
Skills
Accomplishments
Timeline
Generic
Shyamala V

Shyamala V

Security Analyst
Salem

Summary

To engage myself as an employee of a reputed firm, to learn and contribute my skills for the growth of the organization and to be a responsible person for the job assigned to me

Overview

5
5
years of professional experience
4
4
years of post-secondary education

Work History

Security Analyst

Cyderes
2022.09 - Current


  • Collaborated with IT teams to develop comprehensive cybersecurity strategies, reducing risks from external attacks.
  • Developed and maintained detailed documentation on security processes, facilitating knowledge transfer and ensuring consistency in procedures.
  • Documented and maintained technical specifications for SAP applications.
  • Enhanced customer satisfaction by efficiently provisioning products and services.
  • Handled escalations from customers regarding provisioning concerns, working closely with other departments to resolve issues quickly.
  • Streamlined the onboarding process for new clients, ensuring timely delivery of resources.
  • Conducted thorough quality checks on provisioned items, maintaining a high level of accuracy and minimizing errors.
  • Have working experience in Manual provisioning, Cyberark, SAP and OKTA

Identity and Access Management

Tata Consultancy Services
2 2020 - 2022.09
  • Troubleshooting and resolving access management and provisioning workflow errors
  • Manage operations within in the IAM environment at the client, including application patching, granting access for application such as Azure, O365 and Active Directory
  • Perform identity and access management activities, granting access for on-boarding and off-boarding user accounts
  • Establishes and maintains good working relationships with all IAM customers.

PKI Certificate Management

Tata Consultancy Services
2019.09 - 2020.02
  • Issued and renewed certificates, modified and deleted directory entries in LDAP as well as digital portal
  • Create and renew objects in LDAP
  • Support revocation and suspension of certificates on classified network.

Escalation Management

Tata Consultancy Services
2019.05 - 2019.09
  • Identifying, analyzing and initiating the escalation process in an organization based on the escalation criteria specified
  • Initiating hierarchical escalation as per the incident management process, including senior authorities and securing their support
  • Assembling the escalation team which includes the incident owner, problem owner and other professionals in the specified area of expertise
  • Working with internal stakeholders to ensure that field communications are updated as necessary.
  • Delivered prompt resolutions to complex issues through effective escalation management and collaboration with specialized departments.
  • Contributed to a positive work environment by mentoring junior staff members on effective escalation management techniques.

Salesforce

Tata Consultancy Services
5 2019 - 9 2019


Creating the user account in Salesforce and adding the role or modifying the existing profile as per user requirement


Have Salesforce implementation experience of service cloud - creating user profiles and enabling the access.

Education

Bachelor of Engineering - Computer Science

Muthayammal Engineering College
Rasipuram, Tamilnadu
2015.04 - 2019.05

HSC -

Vedhha Vikass Girl's Higher Secondary School
Salem, Tamilnadu
03.2015

Skills

Identity Access Management (IAM)

Provisioning Analyst

Active Directory, JML

Office 365

Azure Active Directory

Accomplishments

  • Received Star Performer of the month and week twice for showing excellence in working with customers and learning skills, which are in demand, in a short time
  • Improved day-to-day operations and streamlined workflows
  • Achieved the highest record of resolving tasks and incidents in a single working day
  • Received multiple appreciations from clients for resolving critical issues within a short period.
  • Closed more than 4000 requests in a quarter and also handled two or more projects without fail.
  • Achieved the target by completing the task with accuracy and efficiency.

Timeline

Security Analyst

Cyderes
2022.09 - Current

PKI Certificate Management

Tata Consultancy Services
2019.09 - 2020.02

Escalation Management

Tata Consultancy Services
2019.05 - 2019.09

Bachelor of Engineering - Computer Science

Muthayammal Engineering College
2015.04 - 2019.05

Identity and Access Management

Tata Consultancy Services
2 2020 - 2022.09

Salesforce

Tata Consultancy Services
5 2019 - 9 2019

HSC -

Vedhha Vikass Girl's Higher Secondary School
Shyamala VSecurity Analyst