Cybersecurity Specialist | SOC Lead | Detection Engineer
Leading SOC teams through critical incidents, building scalable detection frameworks, and developing automation tools that empower defenders.
$ whoami
Sai Prashanth Pulisetti
$ cat /etc/skills
- Threat Hunting & IR
- SIEM Engineering
- Purple Teaming
- Malware Analysis
$ ls -la /achievements/
drwxr-xr-x Dell Recognition
drwxr-xr-x Trip Advisor Recognition
drwxr-xr-x Cybrary Recognition
drwxr-xr-x TNS Clothing Recognition
drwxr-xr-x Oracle Hall of Fame
drwxr-xr-x NCIIPC Recognition
drwxr-xr-x Top Performer 2022-2023 @Eze Castle Integration
I'm a cybersecurity professional with 6+ years of experience in Security Operations Center (SOC) environments, specializing in threat hunting, malware analysis, and SIEM engineering.
I lead SOC teams through critical incidents, build scalable detection frameworks, and develop automation tools that reduce time-to-detection and improve operational efficiency.
I'm passionate about purple teaming, open-source contributions, and building tools that empower defenders. My work has been recognized by Oracle, Trip Advisor, Dell, and the Government of India for impactful vulnerability disclosures.
A web-based tool that converts Sigma rules into Elastic and Azure Sentinel queries.
An automation tool that extracts IOCs from threat intel blogs and converts them into SIEM-ready queries.
Comprehensive collection of custom detection rules based on malware analysis and threat actor TTPs.
A comprehensive email analysis tool for security professionals to analyze email headers, detect phishing attempts, and extract threat intelligence from suspicious emails.
A powerful Obsidian plugin designed to analyze password strength, check for security breaches, and generate secure passwords with ease.
Sharing knowledge and insights from my cybersecurity journey. Explore my latest articles on threat hunting, security operations, and industry best practices.
Loading latest articles...
Critical vulnerability discovery
15 acknowledgments for responsible disclosures
Bug bounty recognitions
Eze Castle Integration (2022 & 2023)
I'm always open to collaboration, community projects, and sharing knowledge. Feel free to reach out!