Vijay Maripi

I'm

About

Vijay Maripi is a Cybersecurity Consultant with in Cyber Risk Practice. Skilled in enterprise wide implementation of Identity and Access Management (IAM) solution for clients across various industries and domain. Specialized in designing and implementing cloud based IAM solutions with experience in SailPoint's IdentityNow.

Cybersecurity Engineer & IAM Developer

  • Phone: +91 70324 10078
  • City: Visakhapatnam
  • State: Andhra Pradesh
  • Country: India
  • Email: maripi.vijay2@gmail.com
  • Degree: Bachelor of Technology
  • Major: Computer Science Engineering
  • Freelance: Available

I have a widespread experience in delivering large engagements for clients focusing on integrating security with business by designing solution architectures for complex client requirements in the IAM domain. I have helped many clients in reaching desired states in their cyber and IAM programs. I also have keen knowledge on penetration testing and implementing SailPoint IdentityNow solutions. I am a CTF player, active and enthusisatic computer science engineer with varitey of skills and abilities.

Resume

Capable in penetration testing and identity access management with a proven history of enhancing role-based operations. Well-coordinated in addressing security problems, investing in root causes, and implementing successful resolutions.

Summary

Vijay Maripi

He is an innovative and deadline-driven cybersecurity engineer with 2+ years of experience in designing and developing IAM based/Cyber Risk solutions. Professional experience in IAM Architecture, scripting, penetration testing, consultation, and implementation of provisioning lifecycle, business workflows, authentication, authorization, and custom-built security and technology frameworks on SailPoint IdentityNow and IIQ.

  • Visakhapatnam, Andhra Pradesh, India
  • (+91) 703-241-0078
  • maripi.vijay2@gmail.com

Skills

VAPT/Networking: Metasploit, Nmap, Wireshark, Postman, BurpSuite, IDAPro, Ghidra, TCP/IP

Technologies in Authetication/IAM/federation: SailPoint IdentityNow/IIQ, AWS IAM, OAuth2.0,OpenID Connect, SAML, SCIM, HOTP, TOTOP, U2F/UAF/FIDO2

Programming/Scripting: Powershell, Python, Java, C++, C

Microsoft Office tools: Word, Power Point, Excel, Power Query

Web & Database Technologies: JS, Bootstrap, HTML, CSS, MySql, Oracle Sql, MSSQL

Operating Systems: Windows, Ubuntu, Kali Linux, Redhat Linux

Certifications

Certified Ethical Hacker - Ec-Council

Sailpoint Certified IdentityNow Cloud Engineer

Sailpoint Certified IdentityNow Engineer

Sailpoint Certified IdentityNow Professional

AWS Certified Solutions Architect - Associate

AWS Certified Developer - Associate

AWS Certified Cloud Practitioner

Education

Bachelor of Technology: Computer Science Engineering

2016 - 2020

Gandhi Institute of Technology and Management

GPA: 8.92/10

Projects

Malicious URL Detector

Using python, created a program to detect suspicious URLs. Detection is based on svm algorithm using parmeters like URL ranks, Http parameters, URL length..etc. Url:Malicous URL Dector

Languages

English, Telugu, Hindi

Professional Experience

Solution Advisor

2023/4 - Present

Deloitte USI, Hyderabad, India

  • IAM Architecture/Secure Access Design: As part of the Cyber IAM Team, prepared multiple design approaches to implement access provisioning models for clients.
  • Secure Code Reviews: Executed many code reviews for Java-based provisioning rules and for PowerShell and Python automation scripts.
  • SME/Trainee: Trained more than 50 professionals on SailPoint IdentityNow.
  • Responsible for finding innovative ways to implement features not even supported by the SailPoint IdentityNow tool. Exploited many hidden bugs using APIs which are not possible via GUI to meet client requirements.
  • Responsible for Integrating different types of connectors like Active Directory, MySql, and Salesforce onto SailPoint IdentityNow to perform access reviews and provisioning on target sources.

Associate Solution Advisor

2022/4 - 2023/4

Deloitte USI, Hyderabad, India

  • IAM Architecture/Secure Access Design: As part of the Cyber IAM Team, prepared multiple design approaches to implement access provisioning models for clients.
  • Secure Code Reviews: Executed many code reviews for Java-based provisioning rules and for PowerShell and Python automation scripts.
  • SME/Trainee: Trained more than 50 professionals on SailPoint IdentityNow.
  • Responsible for finding innovative ways to implement features not even supported by the SailPoint IdentityNow tool. Exploited many hidden bugs using APIs which are not possible via GUI to meet client requirements.
  • Responsible for Integrating different types of connectors like Active Directory, MySql, and Salesforce onto SailPoint IdentityNow to perform access reviews and provisioning on target sources.

Advisory Analyst

2020/11 - 2022/4

Deloitte USI, Hyderabad, India

  • Responsible to gather security access information of more than 100 target applications to integrate with SailPoint IdentityNow.
  • Responsible for implementing and testing JML processes.
  • Performed many application-specific security access reviews of many applications in the organization.
  • Documenting critical use cases and requirements to integrate IdentityNow for managing user access.
  • Automation: Developed scripts to automate the excel analysis and also to update user access folder permissions to the database from all servers using PowerShell and Python.

Achievements

  • Outstanding Performance Award: I was recognized with OPA by a specialist leader because of helping Deloitte to achieve the annual partner award with SailPoint Alliance.
  • Spot Award: I was recognized with a spot award by a manager at Deloitte for my scripting and automation skills and for handling numerous requests from Client.
  • Hall of Fame LevelUp0x07 CTF - BugCrowd: I have secured a place among the top 30 in the leader board by competing all over the world and also won 3 months subscription to Pentesterlab as well as an exclusive LevelUp0x07 T-shirt for Best WriteUp.
  • Finalist & Preplacement offer - Deloitte CCTC 2.0: Competed with 36 finalists all over India in the grand finale to defend and attack the systems. Demonstrated commendable technical, innovation, problem-solving, and analytical skills and secured a pre-placement offer at Deloitte.
  • Finalist - TCS Hackquest 4.0: Competed as one of the finalist of top 45 all over India in the grand finale to capture the secrets by cracking systems.

Certifications

Click on the certificate to know more

  • All
  • Security
  • Cloud
  • IAM

CEH

Ec-Council

IdentityNow Cloud Engineer

Sailpoint

IdentityNow Engineer

Sailpoint

IdentityNow Professional

Sailpoint

Solutions Architect Associate

AWS

Developer Associate

AWS

Cloud Practitioner

AWS

Projects

Stay tuned, more projects are yet to come.

Malicious URL Detection

Using python, created a program to detect suspicious URLs. Detection is based on svm algorithm using parmeters like URL ranks, Http parameters, URL length..etc

Contact

Location:

Visakhapatnam, Andhra Pradesh, India

Call:

+91 70324 10078