Organization scramble to achieve high business growth often overlooked the underlying processes which are the core of any business operation. A manual process to handle employee separation process lead devastating circumstances. Most organization tak
All Posts (2645)
We are conducting again the new OWASP CISO Survey 2014 and as a respected information security leader in the industry, OWASP (Open Web Application Security Project, www.owasp.org) would like to hear your opinion and invite you to share this survey in
To protect sensitive/critical data available on users’ laptops we implemented a remote backup solution that can back up the important files and folders on the users’ laptop to a remote server. The main purpose was to safeguard the sensitive/critical
Kotak Mahindra Bank has initiated the DLP implementation across all business units in a phased manner and the implementation was started 6 months ago with critical business units. The solution monitors all channels, viz. Internet, Email and End point
This project mainly aims to have an enterprise wide ITAM (IT Asset Management) Systems and endpoint protection and also to maintain the hardware and software inventory. It also brought in centralized IT management and control mechanisms for polices e
What is Shellshock Bug?
Shellshock is a security vulnerability(CVE-2014-6271) in the widely used Unix Bash Shell which was discovered by Stéphane Chazelas on 12 September 2014 and disclosed on 24 September 2014. Subsequently, various researchers have
If not all, we can point out the various major policies that can help you kick-off. For easy reading we've cut the details, here's the checklist:
AUP - Acceptable Use Policy or Fair Use Policy defines the ways/restrictions of using the Organisation's
We heavily rely on references while taking a decision on adoption of a new technology or a product. However, there is no dedicated analysis of product leadership purely based on customer recommendation. From CISO Platform technology Analyst team, w
We heavily rely on references while taking a decision on adoption of a new technology or a product. However, there is no dedicated analysis of product leadership purely based on customer recommendation. From CISO Platform technology Analyst team, we
Based on OS
Windows tools:
Specific Tools:
- Log Parser -
- EnCase -
- ILook(LEO Only) -
- Paraben -
- ProDiscover -
- TCPView -
- AccessData -
- COFEE(LEO Only) -
- WinHex
- X-Way Forensics/WinHex Pro
- FileControl-DD etc.
- Wireshark-Ethereal(packet sniffer)
- Dsniff-Dug
Stages of Incident Response-
1. method 1
2. method 2
Method1(7-steps)
- Preparation
- Identification
categories based on incident type - Containment
- Investigation
- Iradication
- Recovery
- Follow up
Method2(4-steps)
- Preparation
- Detection and Analysis
- Conta
Technical Skills:
Fundamental Concepts and Internet
- Knowledge of Fundamental Security Concepts(eg. authentication,integrity,access control,privacy)
- Identifying Risks,Threats(data,information,computers and networks)
- Knows how the Internet Works(histo
Current Project Synopsis:
- Responsible for Information Security of next generation mobile and fixed broadband networks (LTE/WiFi/FTTx) with All-IP networks over a cloud based framework for B2C/B2B markets connecting 200 Million 4G LTE, 50 Million W
About Project
The scope of the project encompassing Business Units, Support Functions, 200+ Processes and 8500+ employees. The project was an outcome of the data pilferage risk envisaged in terms of sensitive customer information and financial data.
Recently, we were pentesting a Data mining and Analytics company. The amount of data that they talked about is phenomenal and they are planning to move to Big Data. They invited me to write a blog on state of the art, Big Data security concerns and c
Over the past decade, E-Commerce applications have grown both in terms of numbers and complexity. Currently, E-Commerce application are going forward becoming more personalized, more mobile friendly and rich in functionality. Complicated recommendati
Over the last few years, our On-Demand and Hybrid Penetration Testing platform has performed security testing of applications across various verticals and domains including Banking, e-commerce, Manufacturing, Enterprise Applications, Gaming and so on
The project scope is to perform a security assessment of the current environment of MBE including the major business processes, operating functions, organizational units and information systems and a thorough evaluation of the configuration and desig
To mitigate risk
- Prevent access breaches through privileged accounts
- Monitor activities carried out by privileged users
- Enforce accountability for use of generic privileged accounts
- Enforce granular access restrictions as
Turbo Talks
How the Heartbleed bug was found?
Antti Karjalainen discoverer of Heartbleed
The Heartbleed bug was a catastrophic vulnerability in widely used OpenSSL TLS implementation. This talk will give background how the Heartbleed bug was found
CISO Platform
A global community of 5K+ Senior IT Security executives and 40K+ subscribers with the vision of meaningful collaboration, knowledge, and intelligence sharing to fight the growing cyber security threats.
Join CISO Community Share Your Knowledge (Post A Blog)
CISO Platform Talks : Security FireSide Chat With A Top CISO or equivalent (Monthly)
- Description:
CISO Platform Talks: Security Fireside Chat With a Top CISO
Join us for the CISOPlatform Fireside Chat, a power-packed 30-minute virtual conversation where we bring together some of the brightest minds in cybersecurity to share strategic insights, real-world experiences, and emerging trends. This exclusive monthly session is designed for senior cybersecurity leaders looking to stay ahead in an ever-evolving landscape.
We’ve had the privilege of…
- Created by: Biswajit Banerjee
- Tags: ciso, fireside chat
6 City Round Table On "New Guidelines & CISO Priorities for 2025" (Delhi, Mumbai, Bangalore, Pune, Chennai, Kolkata)
- Description:
We are pleased to invite you to an exclusive roundtable series hosted by CISO Platform in partnership with FireCompass. The roundtable will focus on "New Guidelines & CISO Priorities for 2025"
Date: December 1st - December 31st 2025
Venue: Delhi, Mumbai, Bangalore, Pune, Chennai, Kolkata
- Created by: Biswajit Banerjee
Fireside Chat With Sandro Bucchianeri (Group Chief Security Officer at National Australia Bank Ltd.)
- Description:
We’re excited to bring you an insightful fireside chat with Sandro Bucchianeri (Group Chief Security Officer at National Australia Bank Ltd.) and Erik Laird (Vice President - North America, FireCompass).
About Sandro:
Sandro Bucchianeri is an award-winning global cybersecurity leader with over 25…
- Created by: Biswajit Banerjee
- Tags: ciso, sandro bucchianeri, nab

