Executive leadership with creative problem-solving and analytical decision-making skills to deliver results with Master in Computer Science, CISSP, CISM, Harvard professional, and RLF Leadership.
Reputation for transforming struggling operations into productive, efficient, and sustainable organizations by integrating expertise in Cybersecurity, Identity & Access Management (IAM), Data Protection, Enterprise Architecture, Cloud Adoption, and Application Architecture with process improvement and change management.
Exhibits expertise, innovation, and creativity in leading large cross-functional, multi-level teams to enhance performance and efficiency; identifies process gaps, risk, vulnerability, cost-saving opportunities, and lead time compliance while aligning these with security policy and industry standard frameworks.
Holds a stellar track record of collaborating with business leaders, demonstrating strategic leadership, strong organizational skills, and the ability to clearly explain complex ideas and concepts to a non-technical audience.
Bradley University | Peoria, IL, USA
Master of Science in Computer Science
Jan 2000 - Dec 2001
L.D. College of Engineering | Ahmedabad, India
Bachelor of Engineering in Electronics & Communication
August 1995 - Nov 1999
Harvard Division of Continuing Education, Professional Development
Essential Management Skills for Emerging Leaders
Oct 2022
Certified Information Systems Security Professional (CISSP), ISC2.org
2020
2024
RLF - Leadership for Life
Southeast program, Oct 2023
Identity and Access Management (IAM) - All sub-domains
Cybersecurity Architecture and Engineering
Strategy and Innovation
Zero Trust & Data Protection
Enterprise Architecture
Cloud Architecture & Engineering (Azure, GCP & AWS)
More details: Click Here
Executive Leadership & Mentorship
Process Improvement
Agile Methodology
Audit & Compliance
Collaboration & Relationship
Team building and Management
Lead Director, Identity and Access Management (IAM), Cybersecurity Architecture and Engineering
CVS Health
Jan 2021 - Present
Direct the overarching IT cybersecurity strategy and architecture, enhancing all domains of IAM, data protection, and application security through innovative technical solutions. Manage the modernization of IAM domains using state-of-the-art technology such as Biometric with ID verification, Neo4J graph DB, and policy orchestration for Authentication, IGA, and PBAC. Lead the corporation’s Zero Trust strategy utilizing Zscaler and oversee DevOps and Automation teams. Manage over 100 professionals across multiple programs and collaborate with C-level executives to align cybersecurity initiatives with organizational goals.
Enhanced strategic alignment by developing and presenting a 5-year roadmap for IAM Technology Modernization to C-suite, securing full approval.
Key participator in all Cybersecurity initiatives, including zero trust, cloud security, data protection, application security, and processes.
Play a crucial role in developing internal security policies to comply with HIPPA, PCI, NIST, Privacy, GDPR, and CISA security standards and guidelines.
Senior Manager, Identity and Access Management (IAM), Cybersecurity Architecture and Engineering
The Home Depot
April 2020 - Jan 2021
Provided strategic direction for developing IT cybersecurity strategy and architecture, emphasizing agile frameworks for IAM IGA and data/application security.
Created a three-year roadmap for IAM transformation, including implementing MFA, identity governance, and privileged access management.
Designed and led the implementation of modern IAM frameworks, enhancing security protocols and reducing system vulnerabilities.
Director, Identity and Access Management (IAM), Cybersecurity Architecture and Engineering
UnitedHealth Group / Optum
Sep 2016 - April 2020
Led numerous IAM architecture and engineering initiatives using various technologies, including Azure, GCP, and private cloud services. Focused on device-bound access with password-less technology and targeted enterprise architecture to facilitate comprehensive identity and security services.
Led a $15M modernization initiative for authentication and access management, integrating with existing cybersecurity frameworks, with PingFederate, PingAccess, PingDirectory, Smartcard, Yubikey, VMWare MDM, and RSA Authentication.
Implemented cloud enablement strategies using Azure and GCP, designing comprehensive access control solutions aligned with stringent security and compliance standards.
Assistant Director, Identity and Access Management (IAM) Architecture
Ernst and Young (EY)
March 2015 - Sep 2016
I implemented the enterprise-level Identity-as-a-Service (IDaaS) program, managed multiple vendor relationships, and led the implementation of advanced authentication services and identity federation to deliver the access control framework.
Senior Vice President, Identity and Access Management (IAM) Architecture and Engineering
Citigroup (Citi)
Dec 2003 - March 2015
I implemented and developed IAM solutions to assist all enterprise, consumer-facing applications and systems using SiteMinder, Oracle LDAP, PingFederate, Gemalto, OneSpan, Citi MFA (custom REST APIs), and other technology products. I also developed, introduced, and managed the Identity Federation Infrastructure, significantly improving security by implementing SAML, WS-Trust, WS-Fed, Web Services, and other protocols.
LDAP Architect
Blue Cross Blue Shield Assocation
Oct 2003 - Dec 2003
System Engineer
Computer Science Corporation (CSC)
Feb 2003 - Oct 2003
Jan 2021 - Present
IAM Strategy, Jan 2021 - Jan 2022:
Enterprise Identity and Access Management needed to be more cohesive. Multiple redundant products used unnecessary custom solutions that hardly met the business requirements. All products and services provided outdated solutions without any modern touch. For example, a password with OTP was used only for VPNs. There was no MFA for application—or system-level access.
As the chief IAM and Cybersecurity architect, I enabled modernization. To do this, I conducted a detailed review of the current environments, assessing the strengths and weaknesses of the different business lines and technology teams and engaging with key stakeholders. I also researched current market trends from Gartner, Forrester, and other leading organizations to ensure our strategies were always cutting-edge.
I proposed the IAM strategy based on the following inputs:
Current pain points
Business use cases and requirements
Industry trends
Market analysis
PCI, SOX, HIPPA, NIST, and other security requirements
20+ years of personal IAM and Cybersecurity working experience
Design principle of agile framework with continuous improvement
I proposed the IAM strategy to redesign the framework with better products over the next 3-5 years.
To get support and alignment, I presented the strategy with a 5-year roadmap to stakeholders, from key to executive leadership.
CISO and CIO fully approved IAM Strategy as a program called "IAM Technology Modernization (ITM)."
IAM Technology Modernization - Part 1, Jan 2022 - Present, $20M program:
We started our journey of IAM strategy with the following domains:
Identity Data Service: IAM consists of over five different databases to manage the data, which were out of sync and had poor data quality. I selected the modern Neo4J graph database to consolidate all IAM data into one place to enable quality and a complete data set. This data set consists of User Identity, Application Identity, User & Application accounts, and access to each account using entitlements and roles. This supports all IAM domains, including Authentication, Authorization, Identity Governance, and Access review.
Authentication & Access Management Service: I selected the PingIdentity service after gathering requirements and conducting multiple Proof of Concept (POC). The design is to build a no-code policy and data-driven Authentication and Access Management service. Ping Davinci, PingFederate, PingAccess, Ping Directory, PingOne MFA, and PingOne Protect products work harmoniously to provide an advanced solution with the integration of MDM, Zscaler, and Crowdstrike products.
Secret Management Service: Akeyless vendor was selected after a thorough production selection process of Hashicorp, BeyondTrust, and CyberARK. Akeyless service enables secret management solutions for all on-premises and five cloud (AWS, Azure, GCP, IBM, and Oracle) systems. Akeyless also provides centralized secret management for cloud-native key vaults (Azure, AWS, and GCP key vaults)
Solution enablement
Identity Data Service:
Consolidate all IAM data into Neo4J Graph DB from 5+ legacy databases with a data integrity schema model.
Integrate with Human Resources and the Company's asset management systems for identity data of users and applications/systems.
Enable real-time data access with the governance model using REST/SCIM and GraphQL interfaces.
Authentication Service:
Migrate around 1500+ applications from the legacy SiteMinder environment to the modern PingIdentity service.
Enable Federated Authentication using SAML, OIDC, and OAuth using PIngFederate product
Enable continuous authentication and access control using PingAccess Identity Gateway.
Enable multiple Multi-Factor Authentication options, including Passwordless MFA with Ping Mobile App and Yubikey FIDO2.
Enable a complete self-service portal for MFA registration.
Integrate Ping Davinci, Ping Protect, Microsoft Intune (MDM), Crowdstrike Falcon, and Zscaler services to enable risk and adaptive access control.
Secret Management Service:
The Akeyless vendor built environment as a SaaS in Azure and GCP with multi-clouds, multi-regions, and multi-availability zones to provide high availability and performance. Akeyless gateways were placed in each location where CVS applications are primarily hosted.
Designed the approach to create the micro-vault within Akeyless to manage secretes for applications that enabled the self-service model with governance.
To manage the secrets lifecycle, Akeyless was integrated with three clouds (Azure, GCP, AWS), Active Directories, PingIdentity, the Kubernetes platform, Kong API Gateway, DevOps tools, and business applications.
The applications integrated with Akeyless retrieve secrets in real-time.
IAM Technology Modernization, Part 2, June 2023 - Present, $15M program:
Identity Governance and Administration (IGA) Service: I selected SailPoint IdentityNow service after reviewing seven leading IGA products and services, including Saviynt. IGA service consists of Access Request, Access Provisioning, and Access Review.
Solution enablement:
Enable the data lake concept using the Neo4J graph database to keep the external authorization data for real-time data access.
Integrate with 10+ centralized account stores (Active Directories, LDAP, Neo4J, Mainframe, Clouds, etc.) to enable real-time provisioning
Enable different solutions with data-driven workflows for access request, provisioning, and access review processes, including birthright access, privileged account lifecycle, etc.
Enable self-service for application onboarding
Enable self-service for access requests with the IdenityNow interface and ServiceNow.
Enable a solution to collect the data from disconnected systems to complete the data set for the Access Review process
Enable Artificial intelligence (AI) based solutions for Access review, provisioning, and access review.
Cybersecurity Zero Trust and Ransomware program, June 2023 - Present, $20M program:
I was one of the critical stakeholders in selecting Zscaler to enable zero-trust solutions across the organization. The first solution was to replace the legacy Cisco VPN solution. Many solutions are being enabled using ZIA and ZPA. My role is to guide the team in allowing the zero-trust framework using Zscaler by integrating with other products like Akeyless, SailPoint, Clouds, etc. CASB and data protection solutions are being designed to replace legacy systems.
CVS executives initiated a new program to protect against ransomware after many attacks on healthcare industries. I am working with SMEs of each security domain to build the best solution, including a secure vault for backup, to protect and recover from ransomware attacks.
Biometric Authentication, Jan 2024 - Present:
A retail pharmacy requires frictionless and transactional-based authentication with an offline scenario when a store loses network connectivity due to disaster or other conditions. The Private Identity vendor was selected to enable facial biometric authentication on store-shared computers and mobile tablets. The vendor and IAM team developed a store component to keep the secure cache and allow the same authentication when a store loses network connectivity.
IAM Technology Modernization, Part 3, Jan 2024 - Present, work in progress:
Research and analysis are being done to select the modern solution for the following use cases.
Identity verification (proofing) using a document verification process
Privileged Access Management (PAM) modernization with the following critical requirements:
MFA and passwordless access
Just-in-time access without any standing credential
Session management at enforcement and monitoring levels.
My role was to lead the IAM architecture team under Cybersecurity, focusing on modernizing and advancing solutions that enable our business operations.
I designed solutions for an ongoing program to modernize two IAM domains.
Identity Governance and Administration (IGA) with SailPoint IIQ: This project involved building the new infrastructure using SailPoint IIQ and automating different IGA solutions.
PAM Strategy & Design with CyberARK: The goal is to enable modern PAM solutions with just-in-time access, MFA, and session management capabilities
April 2020 - Jan 2021
My role was to lead the IAM architecture team under Cybersecurity, focusing on modernizing and advancing solutions that enable our business operations. I designed solutions for an ongoing program to modernize two IAM domains.
Identity Governance and Administration (IGA) with SailPoint IIQ: This project involved building the new infrastructure using SailPoint IIQ and automating different IGA solutions.
PAM Strategy & Design with CyberARK: The goal is to enable modern PAM solutions with just-in-time access, MFA, and session management capabilities
April 2020 - Jan 2021
My ex-colleague contacted me to lead the IAM and Cybersecurity architecture team, an advancement of my previous E&Y role. During this period, I successfully delivered many programs to satisfy business requirements.
Modernize Authentication & Access Management, a $15M program:
Designed modern and agile authentication, federation, and SSO framework using PingFederate, PingAccess, PingDirectory, Active Directory and RSA Authentication.
We have enabled a smartcard solution for Windows and MAC laptops using the Yubikey smartcard solution, which was completely automated and integrated with the PKI environment.
Access Management solution was enabled across on-premises, Azure & GCP clouds, and SaaS applications.
Selected, designed, and implemented a new Privileged Access Management (PAM) solution using CyberARK and replaced the legacy solution.
Migrated over 1000 applications from SiteMinder to PingIdentity framework.
We selected the VMWare (Airwatch) Mobile Management solution and enabled SSO with the integration of PingIdentity using cert-based authentication, which was managed by the VMWare platform.
Cloud Enablement is an over 15M program:
The company started its journey to the cloud using Azure and GCP cloud providers. I played two roles in this program: IAM solution provider and Cybersecurity expert.
Designed the end-to-end solutions for each cloud access control, including provisioning, authentication, authorization, access management, and governance.
Reviewed security posture for all cloud services to the company's security and compliance requirements, including HITRUST, PCI, NIST, and other standards.
Zero Trust product selection:
Initially, the primary focus was on selecting CASB and data protection solutions. We expanded the scope of the project with a zero-trust concept to include network segmentation, Web Application Firewall (WAF), and VPN-less access.
We collected all use cases and requirements and followed the "Request for Proposal (RFP)" process. The product selection process includes many business and technical discussions with key stakeholders. We selected the final two products, Zscaler and Netscape, per discussions for the "Proof of Concept (POC)" to further verify technical capabilities. Netscape was selected as the company's final product.
Authorization Data Service: MongoDB and REST APIs, a $5M project:
Authorization data was embedded within the business systems. This created an issue about governance and complexity, including higher costs. I proposed a centralized authorization data lake for the enterprise with "Return on Investment (ROI)" to reduce complexity. The company's executive leadership, CISO, CTO, and many other stakeholders officially approved this plan.
Solution enablement:
I selected the MongoDB database that inherently supports the dynamic schema and JSON data structure.
We designed the data schema to manage the different data sets, "Identities and Accounts of users and applications," "Access with Roles and Entitlements including permissions," and business fine-grained authorization data.
A custom REST API interface with a security and governance model was developed to enable real-time access for business applications.
Some IAM products, such as PingFederate, CyberARK, and VMWare, were integrated to enable authorization with the Authentication and Access Management service.
March 2015 - Sep 2016
Enterprise authentication and access management capabilities were enabled using SiteMinder products, which created many challenges, including a lack of support for modern features and the complexity of managing thousands of web agents. I created a "Release for Proposal (RFP)" document after collecting business requirements and current issues and applying modern technology trends to enable the right solutions. PingIdentity products, PingFederate, PingAccess, and PingDirectory were selected.
Solution Enablement:
The focus in phase 1 is to build the framework using PingFederate, PingAccess, and PingDirectory products by integrating with RSA SecurID, Active Directories, and SiteMinder products.
Enable modern solutions using SAML, OIDC, OAuth, and proxy-based integration.
Multi-factor authentication was enabled by integrating the RSA SecurID product with PingFederate.
The SiteMinder migration solution provided seamless access between SiteMinder and PingIdentity applications until all applications were migrated to the PingIdentity framework.
Dec 2003 - March 2015
While working at Blue Cross Blue Shield in Chicago, I wanted to move south of the USA to avoid the cold. I received two positions, one in Texas and another in Florida.
I joined Citigroup at the Tampa, Florida, location. My journey in Citigroup:
Joined as consultant in Dec 2003
Became Full-time employee with "Assistant Vice President" role in Oct 2005
Promoted to "Vice President"
Promoted to "Senior Vice President"
Authentication and Single Sign On (SSO) Service:
I joined as a consultant to design, build, and support SiteMinder infrastructure from an Architecture and Engineering perspective. I provided Authentication and Single Sign-On solutions to all enterprise applications using Oracle LDAP and SafeWORD OTP solutions.
We enabled SSO according to the different risk tiers of applications: low, medium, and high. We also enabled step-up authentication for accessing applications from lower to higher risk tiers.
Applications with critical risk were isolated using the session segmentation mechanism.
Built the automated process to continue to upgrade infrastructure and agents
Audit and compliance requirements were fully supported.
Identity Federation Service:
We received the requirements to enable SSO for external applications. Initially, we built SAML federated authentication and SSO with the SiteMinder environment, but we hit major roadblocks with a lack of critical features and performance issues.
I researched the market and selected the PingFederate product to provide federated single sign-on by integrating it with the existing SiteMinder environment.
Citi Multi-Factor Authentication (MFA) Service:
Citigroup received FFIEC and other compliance requirements to enable Multi-Factor Authentication for Consumer and Institutional clients applications.
After market research, we built a custom web service framework to provide API-based MFA service for applications.
The One Time Password (OTP) was delivered through SMS and Voice provider company.
Hardware OTP solution was enabled using Vasco and SafeWORD environments.
The solution was enabled for applications running in over 100 countries for Consumer and Institutional clients businesses.
CitiSAFE - Custom centralized authorization services:
A centralized custom authorization service was developed to support specific business requirements.
Authorization data and policy were managed in custom RDBMS database .
The policy engine was built in Java to enable the authorization service.
The solution was successfully enabled for 100s of business applications.
Email: maact7@gmail.com
Phone: +1 813 527 8527
LinkedIn: https://www.linkedin.com/in/milpesh