
Arul Azhakan Manickam
Arul is a Senior Manager with Deloitte’s Cyber Risk Services practice, delivering solutions to address the client’s cybersecurity... | Beaverton, Oregon, United States
*50 free lookup(s) per month.
No credit card required.
Arul Azhakan Manickam’s Emails am****@de****.com
Arul Azhakan Manickam’s Phone Numbers No phone number available.
Social Media
Arul Azhakan Manickam’s Location Beaverton, Oregon, United States
Arul Azhakan Manickam’s Expertise Arul is a Senior Manager with Deloitte’s Cyber Risk Services practice, delivering solutions to address the client’s cybersecurity challenges. He has an overall professional industry experience of 13 years focused principally on the Public Sector and Financial Services Industry. His experiences vary in nature from engagements in Security Management, Vulnerability & Penetration Testing, Application Security & Architecture assessments, Third-Party Cyber Risk Management, eGRC, Business resilience to regulatory compliance management. He specializes in performing NIST CSF, NIST 800-53, FedRAMP, MARS-e 2.0 assessments, and control effectiveness analysis. He has worked on several end-to-end strategy & implementation engagements in Common Control Frameworks, Risk assessments, and Deloitte’s Cyber Security Framework (CSF) related engagements. He has performed several onsite information security assessments & regulatory compliance assessments for clients & their third parties. Arul specializes in performing CMS compliance activities and risk assessments for US state clients like the Information Security Risk Assessment (ISRA), Privacy Impact Assessment (PIA), System Security Plan (SSP), Plan of Action & Milestones (POAM), Security Assessment Report (SAR) and Self-Attestation (SA). Arul has worked on several cyber strategy & roadmap engagements. He has conducted gap assessments and onsite/remote information security & business continuity assessments (on behalf of clients) on third-party vendors/suppliers. The assessment requirements were driven by regulatory, legal requirements & internal drivers based on the industry of the client. He has worked on designing several information security policies, standards, crisis management, business continuity & disaster recovery plans. He has drafted several security questionnaires, control requirements (design & operating effectiveness requirements) for risk statements for clients. He has lead engagements in creating & refreshing client frameworks based on Deloitte’s integrated requirements (IR) library, Deloitte’s CSF and several standards like General Data Protection Regulation (GDPR), Sarbanes-Oxley Act (SOX), ISO 27001, Payment Card Industry Data Security Standard (PCI-DSS), Health Insurance Portability and Accountability Act (HIPAA), National Institute of Standards and Technology (NIST) 800-53, NIST CSF, COBIT, BS 25999, ISO 22301. He has implemented several common control platforms (CCP) & Integrated control framework (ICF) for clients.
Arul Azhakan Manickam’s Current Industry Deloitte
Arul
Azhakan Manickam’s Prior Industry
Wipro Technologies
|
Bharat Petroleum
|
Deloitte
Not the Arul Azhakan Manickam you were looking for?
Find accurate emails & phone numbers for over 700M professionals.
Work Experience

Deloitte
Senior Manager
Sun May 01 2011 00:00:00 GMT+0000 (Coordinated Universal Time) — Present
Bharat Petroleum
Marketing and Research Intern
Thu Apr 01 2010 00:00:00 GMT+0000 (Coordinated Universal Time) — Sat May 01 2010 00:00:00 GMT+0000 (Coordinated Universal Time)
Wipro Technologies
Project engineer
Thu Nov 01 2007 00:00:00 GMT+0000 (Coordinated Universal Time) — Fri May 01 2009 00:00:00 GMT+0000 (Coordinated Universal Time)