Rushabh Pinesh Mehta,PGP-ITBM,CGRC,CISA(Q),CISM(Q) CRISC (Q), CTPRP, CDPSE, CCSK, CC, DCDPO, CDPO/IN

Bengaluru, Karnataka, India Contact Info
39K followers 500+ connections

Join to view profile

About

Rushabh is currently working as a Sr Information Security Analyst at Rubrik India Pvt…

Contributions

Activity

Experience & Education

  • Rubrik

View Rushabh Pinesh Mehta,PGP-ITBM,CGRC,CISA(Q),CISM(Q)’s full experience

See their title, tenure and more.

or

By clicking Continue to join or sign in, you agree to LinkedIn’s User Agreement, Privacy Policy, and Cookie Policy.

Licenses & Certifications

Volunteer Experience

Publications

  • Image Inpainting Techniques Comparative Analysis for the Amputation of Smearing Effects from the Inpaint Image

    STM JOURNALS

    Image inpainting is the process to reconstruct the missing or damaged portions of the image, in order to make it more legible and restore its unity. This can be done by using information from adjoining areas and amalgamate the inpainted area into the image so impeccably that a typical viewer is not aware of it. The eminence of the upshot will depend on what is omitted. If the inpainting region is small and the adjoining area is without much texture, the result will be good. Texture is a measure…

    Image inpainting is the process to reconstruct the missing or damaged portions of the image, in order to make it more legible and restore its unity. This can be done by using information from adjoining areas and amalgamate the inpainted area into the image so impeccably that a typical viewer is not aware of it. The eminence of the upshot will depend on what is omitted. If the inpainting region is small and the adjoining area is without much texture, the result will be good. Texture is a measure of image clumsiness, velvetiness and promptness. Images with texture contain regions characterized more by discrepancy in the intensity values than by one value to intensity. The objective for image inpainting is not to convalesce the original image, but to create some image that has a close resemblance with the original image. Recently, the new problem found with the inpaint image is about smearing effects being present which are inexorable while recovering to the own images. For solving the problem, we have modified the various techniques used for the inpainting. And we have also developed the software on GUI MATLAB interface.

    See publication

Courses

  • 24th Annual Karnataka Conference on Digital Transformation - Saviour for Pandemic and Cyber Security

    ISACA Bangalore Chapter

  • A Webinar on CISA Masterclass

    Infosec Train

  • AWS Security Fundamentals (Second Edition)

    Amazon Web Services (AWS)

  • AWSome Day - Online Conference

    Amazon Web Services (AWS)

  • Adopting a Frictionless Approach to Zero Trust Security

    EliteCISOs

  • Advancing Healthcare Security - Best Practices and Innovations

    (ISC)2 Bangalore Chapter

  • BSides Bangalore Annual Cybersecurity Conference 2023

    8th June, 2023

  • Cloud Audit Academy

    Amazon Web Services (AWS)

  • Cloud Security Alliance (CSA) Bangalore Chapter April 2023 meet-up on "Automation in Cloud - What about Security?"

    CSA Bangalore Chapter

  • Cloud Security Alliance (CSA) Bangalore Chapter August 2023 meet-up on "Securing Emerging Technologies (IoT, Web 3.0, Metaverse, Serverless Computing) in Cloud Environment"

    CSA Bangalore Chapter

  • Cloud Security Alliance (CSA) Bangalore Chapter February 2023 meet-up on "Data Protection for Hybrid Cloud"

    CSA Bangalore Chapter

  • Cloud Security Alliance (CSA) Bangalore Chapter July 2023 Meet-up on "Cloud Infrastructure Security"

    CSA Bangalore Chapter

  • Cloud Security Alliance (CSA) Bangalore Chapter March 2023 meet-up on "Application Security for Cloud"

    CSA Bangalore Chapter

  • DSCI Certified Security Solution Engineer (DCSSE) - Module 02 - Session 01 - Vulnerability Management (VM) Fundamentals

    DSCI and Tenable

  • Data Privacy Fundamentals

    Coursera - Northeastern

  • Digital Evidence Masterclass from Asian School of Cyber Laws

    MC-DIGEV-B4-16

  • E-commerce Law Masterclass from Asian School of Cyber Laws

    MC-ECOM-B4-10

  • Exploring Privacy Trends, Challenges & Predictions

    ISACA

  • GDPR Overview from RiskPro India

    c8fzqxilhl

  • Getting Started with AWS Security, Identity and Compliance

    Amazon Web Services (AWS)

  • Global ISO Knowledge Sharing Summit - 2021

    Alvin Integrated Services

  • HIPAA Training 2020

    Accountable HQ

  • HITRUST Certification - To Fuel your GTM Strategy for US Health

    HITRUST CEP / Accorian

  • IT Disaster Recovery - Practices, Myths and Reality

    Alvin Integrated Services

  • Implementing privacy controls as per ISO/IEC 27701:2019 PIMS (Privacy Information Management System) in your organization

    QRC Assurance & Solutions

  • India Azure Community Conference - 2020

    AzConf Dev

  • Information Systems Auditing, Controls and Assurance

    Coursera

  • International Women's Day Conference - One In Tech | She Leads Tech

    ISACA Bangalore Chapter

  • Introduction to CyberArk Privileged Access Security Course

    CyberArk

  • Introduction to Cybersecurity

    Cisco Networking Academy

  • Introduction to Cybersecurity (EDU-010)

    Palo Alto Networks

  • IoT Security Foundation Bangalore Chapter Inaugural Meet-up

    14th June, 2023

  • NSE Training - The Threat Landscape

    FORTINET - NSE Institute

  • Overview of System and Organization Controls (SOC 2 compliance)

    ISACA Pune Chapter

  • PCI DSS Implementation: Requirements & Certification Approach

    QRC Assurance & Solutions

  • PCI DSS v4.0 - New Opportunities & Evolving Requirements

    QRC Assurance & Solutions

  • PCI DSS v4.0 - Understanding the new requirements and updates in the revised standard

    QRC Assurance & Solutions

  • Palo Alto Networks Certified Cybersecurity Associate (PCCSA) Exam Practice Questions

    Palo Alto Networks

  • Ransomware: Identify, Protect, Detect, Recover

    (ISC)2

  • SSAE 18 (SOC Audits) Overview from RiskPro India

    d8dz0wsnfq

  • Security Awareness for Everyone

    Udemy

  • Short Course: CISSP Security

    Charles Sturt University

  • SkillFront ISO/IEC 27001

    76426374060547

  • Social Media Law Masterclass from Asian School of Cyber Laws

    MC-Social-B4-16

  • The GRC Approach to Managing Cybersecurity

    Coursera

  • The Hackers Meetup (THM) Bangalore Chapter June 2023 event on "Exploit Writing and Shell Coding".

    -

  • The Hackers Meetup (THM) Bangalore Chapter May 2023 event on "Application Security"

    -

  • Was an ISO 22301 Business Continuity Management System effective during COVID-19?

    Alvin Integrated Services

  • null / OWASP Bangalore April 2023 meet-up

    -

  • null / OWASP Bangalore May 2023 meet-up

    -

Projects

  • Implementation of CIS 20 CSCs framework

    -

    -Implemented CIS20 CSCs framework
    -Mapped the control categories with NIST CSF function and category unique identifiers

  • Information Risk Assessment

    -

    -Studied Risk Assessment for Travel and Hospitality domain using NIST SP 800-30 framework and recommended controls based on ISO 27001:2013 framework.

    Other creators
  • GiFT (Scottish and Southern Energy)

    -

    -Developed a Customer Tracking Application for client's customer service representatives using Microsoft CCF framework and .NET, C#

    Other creators

Honors & Awards

  • Best Volunteer of the Year - Cybersecurity Excellence Awards 2023

    BSides Bangalore

    This award acknowledges an individual who has made an exceptional voluntary contribution to cybersecurity without any personal gain. The award honors their significant contributions to nonprofit organizations/Communities by providing voluntary services to aid these companies in achieving their objectives. Their efforts may include supporting the organizations in website development, social media management, digital marketing, program planning, operations, and promoting cybersecurity awareness…

    This award acknowledges an individual who has made an exceptional voluntary contribution to cybersecurity without any personal gain. The award honors their significant contributions to nonprofit organizations/Communities by providing voluntary services to aid these companies in achieving their objectives. Their efforts may include supporting the organizations in website development, social media management, digital marketing, program planning, operations, and promoting cybersecurity awareness in the community etc. The nomination for this award should come from the founding member team of the nonprofit company/Community.

  • Social Media Influencer - Cybersecurity Excellence Awards 2023

    BSides Bangalore

    Social Media Influencer Award is granted to a person who actively promotes BSides Bangalore's conference-related announcements via social media platforms from the start of the campaign until the conclusion of the event. Basically endorsing all the activities. The selection of the award recipient will depend on the volume of posts from the invídividual, creative comments etc.

  • Appreciation with BluePoints

    IBM India Private Limited

    Thank you for your hard work and efforts throughout the year on your account. Really appreciate your efforts during this unprecedented times.

  • PwC Spot Award - Thank You / God Job Individual

    PwC India

    Performance Award

  • PwC Spot Award - Thank You / God Job Individual

    PwC India

    Performance Award

  • PwC Spot Award - Thank You / God Job Individual

    PwC India

    Performance Award

  • Deloitte Certificate of Achievement - Ethics Contest 2018 Winner

    Deloitte Touche Tohmatsu India LLP

    Being selected as a winner of the Ethics Contest 2018 (From 27 - 31 August 2018).

  • Best Student Award (Academics) in PGPITBM 2017-18

    Director of SCIT - Symbiosis Centre For Information Technology, Pune

    Honored by Director of SCIT - Symbiosis Centre for Information Technology, Pune with Best Student Award for High Academic Performance in Post Graduate Programme in Information Technology Business Management Batch of 2017-18.

Test Scores

  • ISACA - Certified in Risk and Information Systems Control® (CRISC®)

    Score: 603/800

    • Governance - 450
    • IT Risk Assessment - 755
    • Risk Response and Reporting - 629
    • Information Technology and Security - 603

  • ISACA - Certified Information Systems Auditor® (CISA®)

    Score: 494/800

    • Information Systems Auditing Process - 555
    • Governance and Management of IT - 406
    • Information Systems Acquisition, Development, and Implementation - 503
    • Information Systems Operations and Business Resilience - 485
    • Protection of Information Assets - 546

  • Cloud Security Alliance (CSA) - Certificate of Cloud Security Knowledge (CCSK)

    Score: 55/60 (91%)

    As organizations migrate to the cloud, they need information security professionals who are cloud-savvy. The CCSK certificate is widely recognized as the standard of expertise for cloud security and gives professional a cohesive and vendor-neutral understanding of how to secure data in the cloud. The CCSK credential is the foundation to prepare professional to earn additional cloud credentials specific to certain vendors or job functions.

    Earning the CCSK will provide professional with…

    As organizations migrate to the cloud, they need information security professionals who are cloud-savvy. The CCSK certificate is widely recognized as the standard of expertise for cloud security and gives professional a cohesive and vendor-neutral understanding of how to secure data in the cloud. The CCSK credential is the foundation to prepare professional to earn additional cloud credentials specific to certain vendors or job functions.

    Earning the CCSK will provide professional with the knowledge to effectively develop a holistic cloud security program relative to globally accepted standards. It covers key areas, including best practices for IAM, cloud incident response, application security, data encryption, SecaaS, securing emerging technologies, and more.

    The CCSK is an open-book, online exam, completed in 90 minutes with 60 multiple-choice questions selected randomly from the CCSK question pool. The minimum passing score is 80%.

  • ISAC Certified Cyber Crime Intervention Officer {CCIO} + National Security Database (NSD) The Cadet Citation + Certification in Professional Ethics Workplace (CPEW))

    Score: 91.21%

    AICTE approved under the NEAT 2.0, a program of the Ministry of Education, Government of India (GOI).


    The CCIO is a course that aims to provide you with an essential background on cyberpsychology and cybercrimes. The course lets detect early signs of problems in people around you at work and home and also equips you to be a first responder incase of cybercrimes.


    The course ‘Professional Ethics at Workplace Plus Program,” will teach you how influential organizational…

    AICTE approved under the NEAT 2.0, a program of the Ministry of Education, Government of India (GOI).


    The CCIO is a course that aims to provide you with an essential background on cyberpsychology and cybercrimes. The course lets detect early signs of problems in people around you at work and home and also equips you to be a first responder incase of cybercrimes.


    The course ‘Professional Ethics at Workplace Plus Program,” will teach you how influential organizational circumstances can push good people towards misconducts and unethical decisions.

    This program aims to empower the participants to analyze the risks of unethical or illegal behavior triggered by severe circumstances. We will review some of the most prominent organizational scandals of the recent decades and understand the implications. Whenever we hear about ethical scandals, we assume that bad people do bad things. However, studies have shown that even people with a high level of integrity can break the rules if they face grave circumstances.

    A better understanding of why good people make bad ethical decisions will enable you to protect yourself and your organization against decisions that can impact your career and someone’s life.

  • Shared Assessments - Certified Third Party Risk Professional (CTPRP)

    Score: 84%

    The CTPRP designation from the Shared Assessments Program validates expertise, providing professional credibility, recognition, and marketability in third-party risk management (TPRM). CTPRP holders attain thorough knowledge of risk management concepts and principles, including:

    Fundamentals of vendor risk assessment, monitoring and management
    Managing the vendor life-cycle
    Vendor risk identification and rating

    The CTPRP examination is a time-based, closed book exam…

    The CTPRP designation from the Shared Assessments Program validates expertise, providing professional credibility, recognition, and marketability in third-party risk management (TPRM). CTPRP holders attain thorough knowledge of risk management concepts and principles, including:

    Fundamentals of vendor risk assessment, monitoring and management
    Managing the vendor life-cycle
    Vendor risk identification and rating

    The CTPRP examination is a time-based, closed book exam, completed within 3 hours. The exam is taken online and remote proctoring is required to monitor examination compliance. The CTPRP examination contains 125 questions worth up to 140 points. Examination questions include testing the domain knowledge and application of knowledge using Third Party risk situations. Multiple choice questions are presented using Third Party risk management scenarios from the Outsourcer or the Service Provider point of view. A score of 70% or higher must be achieved to pass the exam.

  • Network Intelligence - Secured Cloud Computing Practitioner (SCCP)

    Score: 39/45 (86.67%)

    Secured Cloud Computing Practitioner (SCCP) is a flagship training and certification program at Network Intelligence. The course is conducted online for a total of 16-hours spread across 4 days 4 hours each. Secured Cloud Computing Practitioner (SCCP) certification helps professional develop their expertise and the skills required to secure your critical assets in cloud environment.

  • Tsaaro Academy - Certified Data Protection Officer/India (CDPO/IN)

    Score: 55/60 (91.67%)

    Explore the foundations of Indian Privacy Law, from its historical evolution to the significance of the DPDPA in our data-driven age. Dive into key privacy principles, understand legal grounds for processing personal data, and master consent management. With hands-on exercises, assess the practical applicability of DPDPA in various scenarios.

  • Microsoft Certified: Security, Compliance, and Identity Fundamentals (SC-900)

    Score: 880/1000

    Earners of the Security, Compliance, and Identity Fundamentals demonstrate a functional understanding of security, compliance, and identity (SCI) across cloud-based and related Microsoft services.

  • ISACA - Certified Information Security Manager® (CISM®)

    Score: 574/800

    • Information Security Governance - 668
    • Information Risk Management and Compliance - 621
    • Information Security Program Development and Management - 512
    • Information Security Incident Management - 473

  • Microsoft Certified: Azure Security Engineer Associate (AZ-500)

    Score: 742/1000

    Earning Azure Security Engineer Associate certification validates the skills and knowledge to implement security controls and threat protection, manage identity and access, and protect data, applications, and networks in cloud and hybrid environments as part of end-to-end infrastructure.

  • Microsoft Certified: Azure Fundamentals (AZ-900)

    Score: 907/1000

    Earners of the Azure Fundamentals certification have demonstrated foundational level knowledge of cloud services and how those services are provided with Microsoft Azure.

Languages

  • English

    Full professional proficiency

  • Hindi

    Full professional proficiency

  • Gujarati

    Native or bilingual proficiency

Recommendations received

16 people have recommended Rushabh Pinesh Mehta,PGP-ITBM,CGRC,CISA(Q),CISM(Q)

Join now to view

More activity by Rushabh Pinesh Mehta,PGP-ITBM,CGRC,CISA(Q),CISM(Q)

View Rushabh Pinesh Mehta,PGP-ITBM,CGRC,CISA(Q),CISM(Q)’s full profile

  • See who you know in common
  • Get introduced
  • Contact Rushabh Pinesh Mehta,PGP-ITBM,CGRC,CISA(Q),CISM(Q) directly
Join to view full profile

Other similar profiles

Explore collaborative articles

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

Explore More

Add new skills with these courses