Hi there, I'm Sai Prashanth - π
Cybersecurity Specialist | SOC Lead | Detection Engineer | CRTE | CRTO | CHFI
π Hyderabad, Telangana, India
π§ [email protected]
π https://prashanth.blog | π LinkedIn
Iβm a cybersecurity professional with 6+ years of experience in Security Operations Center (SOC) environments, specializing in threat hunting, malware analysis, and SIEM engineering. I lead SOC teams through critical incidents, build scalable detection frameworks, and develop automation tools that reduce time-to-detection and improve operational efficiency.
Iβm passionate about purple teaming, open-source contributions, and building tools that empower defenders. My work has been recognized by Oracle, Trip Advisor, Dell, and the Government of India for impactful vulnerability disclosures.
π Live Demo
A web-based tool that converts Sigma rules into Elastic and Azure Sentinel queries.
- Automates ECS-aligned query generation
- Reduces manual effort and speeds up deployment
- Supports multi-platform SIEM environments
π Live Demo
An automation tool that extracts IOCs from threat intel blogs and converts them into SIEM-ready queries.
- Accelerates threat detection onboarding
- Converts open-source intelligence into actionable rules
- Integrates with Elastic SIEM for real-time hunting
- Authored 300+ custom detection rules based on malware analysis and threat actor TTPs
- Tuned alerts to reduce false positives and improve SOC signal-to-noise ratio
- Supports proactive threat hunting and incident response
- Threat Hunting & IR: Malware Analysis, P1/P2 Case Handling, Forensics
- SIEM Platforms: Elastic (ELK), Azure Sentinel, Splunk
- EDR/XDR: CB Defense, SentinelOne, CrowdStrike, Microsoft Defender
- Email Security: Proofpoint TAP/TRAP, Mimecast
- Purple Teaming: Atomic Red Team, Caldera, Cobalt Strike
- Scripting & Automation: Python, PowerShell, SQL
- Detection Languages: Sigma, YARA, KQL, SPL
- Cloud Security: Microsoft Cloud Security Portal, Azure AD, M365
- Forensic Tools: EZ Tools, RegRipper, Hayabusa, Chainsaw
- OSINT & Community: MITRE ATT&CK, LOLBAS, HijackLibs
- Oracle Hall of Fame β Critical vulnerability discovery
- NCIIPC (Govt. of India) β 15 acknowledgments for responsible disclosures
- Dell, Trip Advisor, Cybrary β Bug bounty recognitions
- TNS Clothing β P1 vulnerability reward recipient
- Top Performer of the Year β Eze Castle Integration (2022 & 2023)
- M.Sc. Cyber Security β IIITMK, Kerala
- CRTO β Certified Red Team Operator
- CRTP β Certified Red Team Professional
- CRTE β Certified Red Team Expert
- CHFI β Computer Hacking Forensic Investigator
- Elastic Security Fundamentals
- Swimlane Certified SOAR User
- DFIR Case 19208 β Ransomware Analysis
Iβm always open to collaboration, community projects, and sharing knowledge. Feel free to reach out via email or connect on LinkedIn.