India’s best ethical hacker and an Indian entrepreneur, fondly referred to as the “Indian Firewall”, has been nominated as a finalist for the EC Council Foundation’s Global CISO (Chief Information Security Officer) of the Year Award, 2016.

Pavan kumar Bolisetty, founder of E Com Security Solutions’ and fondly referred to as the “Indian Firewall”, has been nominated as a finalist for the EC Council Foundation’s Global CISO (Chief Information Security Officer) of the Year Award from India. His nomination among the top league of cyber security experts comes from his various accomplishments in leadership and innovation, which he has demonstrated in his work in securing organizations’ amidst a constantly changing landscape of threats.

His stellar history of achievements in leading and executing projects on Information security assessment, advisory, incident management, risk management, application & Infrastructure security architecture, and integrating and streamlining security practices and standards such as ISO 27001/22301/20000/38500, PCI DSS, NIST, HIPAA, and GLBA are in itself a great achievement that he is all set to top off with another feather in his cap.

The EC Council Foundation’s Global CISO of the Year Award is a prestigious accolade that recognizes the best in the business of Cyber security. The award is a distinction that acknowledges the executives who strive to create secure organizations through exceptional leadership, outstanding work in information security, and have promoted strong, innovative security practices.

Earlier in 2016, Pavan kumar was conferred the InfoSec Maestro and was also a winner of the “TOP CISO’s of India Award” at the All India Infosec Conference summit. He was also felicitated with the “Top CISO award” by CISO Platform in 2015 and had been conferred with the title of the “Youngest Security Professional” by a leading international trade publication.

Pavan kumar has been a speaker at various forums and workshops where he engages in discussions and trade talks. He specializes in speaking on various verticals of Information Security, including ethical hacking and cyber forensics, and has presented numerous papers on Information Security at various conferences.

He is founder of E Com Security Solutions Pvt. Ltd., an online cyber security company that provides information security assessment and advisory services to organizations worldwide. He has assisted more than 300 organizations including critical IT infrastructure, global financial institutions, and Fortune 500 companies. It is interesting to note that he has investigated more than 5000 data breaches and incidents and has also been involved in the investigation of some of the most critical data breaches in the country!

Pavan kumar Bolisetty, has a Bachelor’s degree in Computer Science and Engineering from the University of Madras and an M.S. in Advanced Networking and Telecommunications from IIIT. Apart from these academic qualifications, Pavan kumar also holds numerous professional certifications such as Certified Ethical Hacker (CEH), Computer Hacking Forensic Investigator (CHFI), Electronic Commerce Council Certified Security Analyst (ECSA), Certified Information Systems Security Professional (CISSP), Certified Information Systems Auditor (CISA), and Certified Internet Web Master Security Analyst (CIWSA).