Additional Info

Job title of nominated professional (or team name)Principal Security Engineer
Company (where nominated professional or team is working)Salesforce
Company size (employees)10,000 or more
CountryUnited States
Headquarters RegionNorth America

Overview

Anuj Gargeya Malkapuram is a Cybersecurity Expert and Strategist at a Fortune 500 company. Anuj is considered as an industry expert in the field of computer security, specially in areas such as detection and response, vulnerability assessment, penetration testing, and security research. He has worked with various top technology companies and organizations and has also contributed to the cybersecurity community by releasing open-source tools, working with non-profits and presenting in conferences. His contributions to the cybersecurity community have helped improve the security of numerous companies and organizations, and his work continues to make a significant impact in the field.

Accomplishments

1. Anuj Gargeya Malkapuram has filed multiple patents with the United States Patent and Trademark Office- named first Inventor in detecting active security threats using innovative methods such as data science, machine learning and statistical methods. His work and strategy has paved the path for many technology organizations to improve their security posture. This work has also been published in multiple international journals.


2.. Anuj is working with non-profit organizations such as CENSA (The Council for Emerging National Security Affairs), to identify and study future national security challenges and improve long term policymaking. He also works with various recognized internet security organizations to improve internet security and provide guidance the the security community throughout the world. His research work can be found online and this has a huge positive impact for the members in the security industry.


3. Anuj's work has been implemented in multiple companies and his work has been cited by various organizations. This shows the impact he has had on Fortune 500 companies and in the cybersecurity community,