Arpita Babar
About Arpita Babar
Arpita Babar is an MDR Security Analyst at SentinelOne in India, with over 4.4 years of experience in Information Security, specializing in malware analysis, incident response, and threat hunting.
Title
Arpita Babar serves as an Mdr Security Analyst at SentinelOne in India. With over 4.4 years of experience in Information Security, she specializes in Malware Analysis, Incident Response, and Threat Hunting.
Current Position at SentinelOne
Arpita Babar is currently working as an Mdr Security Analyst at SentinelOne in India. Her role involves handling security alerts from Azure Sentinel SIEM, phishing and social engineering cases, and utilizing EDR tools such as CrowdStrike and SentinelOne.
Previous Work at Rakuten India
From 2020 to 2022, Arpita Babar was employed at Rakuten India as an Information Security Analyst. Based in Bengaluru, Karnataka, she gained valuable experience managing IDS/IPS, network security, and endpoint protection against advanced threats, in addition to mentoring peers in critical incident analysis and investigation.
Education and Certifications
Arpita holds a PG Diploma in IT Infrastructure and Security from the Centre for Development of Advanced Computing (C-DAC), completed in 2019. She also earned a Bachelor of Engineering degree in Electronics and Communication from the Sagar Institute of Research & Technology, Bhopal, graduating in 2017.
Expertise and Skills
Arpita Babar is proficient in handling sophisticated security tools and frameworks, including Azure Sentinel, TrendMicro, Burp Suite, PEStudio, Process Hacker, IDA Pro, OllyDbg, and Wireshark. She follows OSINT tactics and the MITRE ATT&CK framework for investigations and has dealt with various cyber threats such as ransomware, Bitcoin miners, and malware infections.
Professional Contributions
Arpita has been active in the field of cyber security through her work on deep-dive analysis using tools like Deep Viz and Skylight. She has been involved in creating and fine-tuning correlation rules to reduce false-positive alerts, as well as working closely with research and development teams. Additionally, she handled client calls, customer requests, and coordinated with resolver groups for alert remediation.