Vijayakumar Chandrasekaran, Head of ICS-India, Standard Chartered Bank

Vijayakumar is the CISO for Standard Chartered Bank, India and has been with SCB for the past 17 years. Vijayakumar is a chartered accountant and has also passed CISA, CISM, PMP. He has rich experience in various areas of information & cyber security like security governance, IAM, web application firewalls, privileged access management and had also been a PCI ISA for SCB.


CERT-In Directives – The Status Check

Presented by Vijayakumar Chandrasekaran, Head of ICS-India, Standard Chartered Bank , Ashutosh Jain , Dr. Deepak Kalambkar, VP Infosec and Infrastructure, Safexpay , Dr. Ramesh Shanmuganathan, Executive Vice President & Group CIO, John Keels Holdings PLC, Sri Lanka , Brijesh Singh, Principal Secretary to Hon. Chief Minister, Maharashtra, Government of Maharashtra  •  March 14, 2023

Panel Discussion Outlook 2022: Building a Cyber Resilient Enterprise for the Post COVID-19 Era

Presented by Muhammed Abdullah Al Mamun, Head of Information Security, Community Bank Bangladesh , Vijayakumar Chandrasekaran, Head of ICS-India, Standard Chartered Bank , Sujit Christy, President, ISC2 Colombo Chapter, Sri Lanka  •  September 3, 2021

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing inforisktoday.com, you agree to our use of cookies.