Aditya IyerAI
Looking for a job

Aditya Iyer

@adityaiyer

Experienced security professional with expertise in Risk Management and IT Security Audit.

India
Message

What I'm looking for

I am looking for a role in GRC Compliance and Security Auditing role for ISO 27001:2022, PCI DSS, Security Consulting roles.

I am an experienced security professional with expertise in Risk Management, IT Governance and IT Security Audit, ISO 27001, PCI-DSS Framework. I hold IBM Cybersecurity Analyst and ISO 27001: Lead Auditor certifications and have completed IT Security Audits for 50+ large clients in various industries. I have strong analytical and problem-solving skills and can develop customized assessments that meet clients' specific needs.

At Value Point Systems, I conducted several audits on various compliance including SOC2 and ISO 27001, and provided expert recommendations on how to secure the organization. I have also delivered quality client services to a wide range of clientele, both domestic and overseas, and managed expectations of client service deliveries. Additionally, I have developed various information security policies and procedures for organizations to better strengthen their information security and overall cybersecurity posture.

Experience

VC
Current

Senior Consultant - GRCs

Value Point Systems a Noventiq Company

Nov 2022 - Present (1 year 6 months)

Conducted several audits on various compliance including SOC2 and ISO 27001, and providing expert recommendations on how to secure the organization. Delivering quality client services to our wide range of clientele domestic and overseas, also manages expectations of client service deliveries. Developed various information security policies and procedures for organizations to better strengthen the

Tech Galassia logoTG

Information Security Consultant

Tech Galassia

Mar 2023 - Oct 2021 (-2 years 7 months)

Conducted physical audit, identifying vulnerabilities and providing actionable recommendations for remediation in 30+ pharmacy in IT security audits. Performed dynamic/static app security testing, source code reviews, and prioritized Security advisories for timely bug patching, mitigating risks. Created detailed reports of findings and recommendations for clients and internal stakeholders, highlig

CL

Associate Security Engineer

Castellum Labs

Aug 2022 - Jan 2022 (-1 years 5 months)

Conducted red teaming assessments for clients, simulating real-world attacks to identify weaknesses in their security posture and provide recommendations for improvement. Conducted comprehensive web application audits for clients, identifying vulnerabilities and providing actionable recommendations for remediation. Performed dynamic and static security testing using tools such as Burp Suite, and o

SA

Software Engineer (Security)

Singularity AIX.

Jun 2020 - Jun 2022 (2 years)

Conducted comprehensive security assessments within the Salesforce environment, employing advanced techniques to identify vulnerabilities and bypass security controls, while adhering to robust data security principles. Developed and executed intricate exploits to evaluate the effectiveness of IAM controls, aiming to achieve code execution and compromise systems within the Salesforce ecosystem.

Tech stack

Learn about the tools and technologies that Aditya likes to use.

Interested in hiring Aditya?

You can contact Aditya and thousands of other talented remote workers on Himalayas.

Message Aditya

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan