Latest news with #PradeepKumar


News18
29-07-2025
- Health
- News18
Himachal Pradesh gears up for comprehensive HIV, syphilis testing
Shimla, Jul 29 (PTI) The National Health Mission (NHM) and Himachal Pradesh State AIDS Control Society on Wednesday joined hands for a more comprehensive testing of HIV and syphilis. The two bodies lay emphasis on ensuring regular screening of all pregnant women, including those who deliver at home. 'The joint efforts aim to ensure timely screening of every pregnant woman and provide them with necessary care and support. This initiative will serve as a strong step toward the prevention of HIV and syphilis in the state" said NHM Mission Director Pradeep Kumar. PTI COR VN VN Disclaimer: Comments reflect users' views, not News18's. Please keep discussions respectful and constructive. Abusive, defamatory, or illegal comments will be removed. News18 may disable any comment at its discretion. By posting, you agree to our Terms of Use and Privacy Policy.
Yahoo
17-07-2025
- Business
- Yahoo
Veza Simplifies Oracle Access Governance with Unified Access Visibility, Intelligence, and Least Privilege Management
Veza now supports access controls across 300+ integrations, with 41% built self-service via OAA and new support for Oracle HCM, CyberArk, SAP SuccessFactors, and Microsoft 365 REDWOOD SHORES, Calif., July 17, 2025--(BUSINESS WIRE)--Veza, the identity security company, today announced the launch of Veza for Oracle Applications, a new offering to unify and secure access governance across complex Oracle environments, including Oracle E-Business Suite (EBS), JD Edwards EnterpriseOne (JDE), Oracle Fusion Cloud ERP and Oracle Databases addressing long-standing gaps in Oracle access governance, risk and compliance (GRC). With more than 70,000 organizations depending on Oracle platforms, from ERP to cloud infrastructure, identity access risk is business-critical. According to Enlyft, over 22,000 companies run Oracle ERP, and nearly 30,000 rely on Oracle Database, underscoring the widespread complexity of managing permissions and privileges. "Solving the identity problem is the top priority for every organization and security leader—and for good reason," said Pradeep Kumar, Director, Identity and Access Management (IAM), Crowdstrike. "Traditional identity governance is fundamentally broken. Veza has cracked the code by shifting the focus from directories to what truly matters: permissions and entitlements. With Veza's Access Platform, we've adopted a unified approach that gives us complete visibility and control across SaaS systems, cloud, and custom environments. The ability to integrate seamlessly with both widely used SaaS systems and our own internal systems has been critical — it's what enables us to understand over-permissioned access, enforce least privilege, streamline audits, and consistently govern access across the entire technology stack." System specific permissions and entitlements across legacy Oracle environments lead to over-permissioning, audit risk and policy violations. Without centralized identity visibility, dormant accounts and toxic role combinations can persist undetected, exposing organizations to SOX, PCI-DSS and GDPR violations. Veza's new integrations address these issues head-on, helping organizations move from reactive fire drills around audit findings to proactive risk reduction: Eliminate Blind Spots: Gain centralized visibility across all Oracle applications, uncovering hidden access risks. Manage Least Privilege at Scale: Detect privilege sprawl and right-size roles to reduce insider threats and compliance violations. Catch Risks in Near Real Time: Monitor critical changes to roles and permissions and get alerted to policy violations as they happen. Accelerate Compliance: Automate access reviews and generate audit-ready reports in minutes, not weeks. Veza integrates with Oracle environments via native APIs and secure, agentless connections, eliminating the need for custom code or downtime. Oracle's diverse and fragmented tech stack makes integration notoriously difficult; there's no magic key for universal access. Legacy applications like EBS often demand deep domain expertise. With Veza, Oracle customers can—for the first time—help unify identity across their Oracle ecosystem and understand exactly what users can do. With auto-discovery of roles and entitlements, intuitive workflows and near real-time alerting, organizations can operationalize access governance quickly and without disruption. "IAM transformation starts with understanding access permissions and entitlements, not just users and groups," said Tarun Thakur, CEO and Co-Founder of Veza. "With over 300 integrations and over 20 billion permissions analyzed, Veza goes beyond SCIM to map fine-grained entitlements across enterprise systems. Our Access Graph normalizes this data into effective access, giving teams the clarity to reduce risk, enforce least privilege and prove compliance without operational drag. To meet customer demand, we're scaling to more than 3,000 integrations by 2026, accelerated by LLM-based AI for faster development and app onboarding delivery." Battle-Tested Veza Integrations for Enterprise Systems Veza has made significant strides in strengthening our integration ecosystem, delivering on our commitment to build new integrations and enhance existing integrations. With support for extended attributes and new identity data entities across enterprise platforms, Veza makes it easier than ever for customers to unlock value from their identity and data systems for identity security use cases of next-gen IGA, cloud PAM, ISPM, NHI, and identity security for AI agents. New capabilities include: Microsoft: Active Directory (AD), Teams, Office 365 Kerberos authentication support for AD Filtering for disabled users for AD Substring-based identity mapping for AD Custom attributes for groups and users for AD Foreign Security Principal Objects for AD userAccountControl and manager_principal_name support for AD users Integration with Microsoft Teams Integration with Exchange Online Filtering for Sharepoint Sites for Sharepoint support Azure Entra ID support, including extension attributes, extension properties and MFA information Allow identity mapping from SAP user to Azure AD user Certificate-only authentication for Azure Entra ID ERP integration for Dynamics 365 Azure CosmosDB support Enforce HTTPS for M365 URLs Secrets management via external secret vaults Support access keys and SAS tokens for Azure Storage Accounts Discover Azure resources' inherited access permissions through Subscription/Management Group/Resource Group IAM permissions Azure Active Directory Devices support Okta Credential Provider support for Okta users Support Auth Server and private key JWT for authentication last_sign_in support for Okta users Mapping from Active Directory groups to Okta Expanded support for Okta Apps with additional NHI properties Amazon Web Services (AWS) Support for 40+ AWS services, with new integrations with AWS Secrets Manager, EKS secrets, AWS RDS Aurora Postgres, AWS RDS Oracle, AWS Identity Center, Support for AWS KMS and Non-Human Identity (NHI) entities (API keys and tokens, etc) and attributes (active status of API keys) AWS Control Tower Integration support Allow per-database "DB User" setting for each supported AWS Database Google Cloud Platform (GCP) Cross-org impersonation via Google Service Accounts Prebuilt admin role for Workspace Support for system service accounts, API keys and tokens Support Integration with Workload Identity Federation Support GCP Cloud Run Oracle OracleDB standalone Oracle JDE Oracle EBS Oracle HCM Oracle EPM Oracle Fusion Cloud GitHub Deeper access to secrets, deploy keys, API keys and repositories Personal Access Token (PAT) support Custom field for identity mapping HashiCorp Vault Extended metadata for secrets (e.g., last_used_at, created_at) and NHI support Salesforce API keys and tokens Support for permission set groups, profiles, permission sets Support for custom objects and properties New Salesforce objects (e.g., Billing Installment, Price List Item, Business Case) NHI-specific attributes like created_at for Connected Applications SAP New integration with SuccessFactors Workday Support for organizational structures and roles Option to omit sensitive worker fields (e.g., Gender) Support custom attribute types such as "Self referencing instance" and "Currency" Ability to exclude Default entity attributes Expanded support for system accounts and NHI Add created_at and updated_at for security groups Snowflake Support private link URL Snowflake native application Advanced activity monitoring for Snowflake - last_used_at, last_resource_used_at, etc. Support export of audit and event logs to Snowflake Flexible identity mapping using non-email fields Visibility into organizations, network/password policies, and row access policies Expanded coverage of NHI entities and properties OAA (Open Authorization API) Full support for SCIM, including custom attributes, OAuth 2.0, bring your own certificate for authentication ○Support OAA custom permissions Support path_values as a key in the api_post method for oaaclient Python SDK Add Veza Event when OAA App is pushed Flexible CSV uploader Role-based access controls across integrations Identity mapping between OAA integrations Bi-directional risk score exchange with CrowdStrike Resources: Veza Integrations: Veza for Oracle: Veza Open Authorization APIs: Veza Gartner Peer Insights: About Veza Veza is the leader in identity security, helping organizations secure access across the enterprise. Veza's Access Platform goes beyond identity governance and administration (IGA) tools to visualize, monitor, and control entitlements so that organizations can stay compliant and achieve least privilege. Global enterprises like Wynn Resorts, Expedia, and Blackstone trust Veza to manage identity security use cases, including privileged access monitoring, non-human identity (NHI) security, access entitlement management, data system access, SaaS access security, identity security posture management (ISPM), next-generation IGA, and Agentic AI identity security. Founded in 2020, Veza is headquartered in Los Gatos, California, and is funded by Accel, Bain Capital, Ballistic Ventures, Google Ventures (GV), New Enterprise Associates (NEW), Norwest Venture Partners, and True Ventures. Visit us at and follow us on LinkedIn, X, and YouTube. View source version on Contacts Media Contact Alex DaigleVeza@ Sign in to access your portfolio


International Business Times
17-07-2025
- Business
- International Business Times
Pradeep Kumar on Mastering Cloud Deployment Through Load and Performance Testing
As more businesses shift their applications to cloud platforms in pursuit of flexibility and scalability, a familiar challenge continues to haunt the transition: performance. While cloud computing offers undeniable benefits, the ability to maintain application stability under pressure from peak traffic to region-wide outages is far from guaranteed. Reportedly, even well-funded cloud projects have suffered high-profile slowdowns or downtime due to overlooked performance bottlenecks. In this landscape, performance engineers are playing an increasingly vital role behind the scenes. One such figure is Pradeep Kumar, whose methodical approach to testing and optimization is helping organizations navigate the cloud's hidden complexities. Coming from the expert's table, Kumar emphasizes a key misconception: that cloud environments automatically scale to meet demand. "A uto-scaling doesn't guarantee smart scaling ," he noted in a recent industry panel. " Without understanding workload patterns and bottlenecks, you might just be scaling inefficiency ." Kumar has spent years dissecting the architecture of cloud-based applications, developing rigorous load and performance testing frameworks that simulate real-world usage patterns. As per the reports, his work has enabled several organizations to cut cloud infrastructure costs by nearly 30%, while simultaneously improving system responsiveness during critical usage windows — like financial reporting season or large-scale customer onboarding events. Traditional performance testing often falls short in the cloud, where systems behave unpredictably across different regions, time zones, and scaling configurations. Kumar's approach goes deeper. His testing frameworks factor in distributed traffic, geographical latency, and the nuances of multi-cloud environments — elements that many standard load tests ignore. Additionally, Kumar's methods incorporate what's known as chaos testing — intentionally injecting failures into systems to see how well they recover. " You don't want your first outage to be a real one ," he said during a DevOps Roundtable. " You want to know how your application behaves under duress before your users do ." Kumar's expertise isn't limited to high-level strategy. He has contributed to a series of technical innovations that tackle the nitty-gritty of cloud inefficiencies. His work optimizing the Java Virtual Machine (JVM) memory footprint, for example, has helped reduce application overhead in multitenant environments, allowing more efficient scaling on shared infrastructure. Furthermore, in a paper titled " Regex Pre-Compiling for Multitenancy CPU Optimization, Reducing Memory and Costs ," Kumar details how the often-overlooked process of regular expression handling can be a silent drain on resources. By pre-compiling regex operations — which are commonly used in data validation and parsing — he was able to significantly reduce CPU load and memory usage, particularly in SaaS environments where tenant isolation is key. Another area where Kumar's contributions have made measurable impact is database performance. His published research on SAP HANA query structures, including " Enhancing SAP HANA SQL Query Framework for Faster Processing and Cost Efficiency ," underscores how poorly structured queries can slow down entire applications and inflate compute costs. Sources says that, systems that underwent his query optimization processes experienced a 40% drop in database overhead — an outcome that directly translated into faster response times for users and lower bills for the businesses running the applications. At the core of Kumar's philosophy is an insistence on realism. His performance simulations are based on actual usage data, not best-case scenarios. " It's not just about how your system performs in the lab ," he explained. " It's about how it performs when 100,000 users log in from 10 different regions at the same time ." His performance tuning efforts in SAP SuccessFactors Learning — a widely used corporate training platform — reportedly enabled smoother course loads and quicker report generation, particularly under end-of-quarter surges in demand. Through caching strategies and refined backend workflows, Kumar helped reduce query load during peak periods by nearly half. Furthermore, his work speaks to a larger shift in how businesses approach cloud readiness. It's no longer sufficient to launch and scale quickly; success now hinges on knowing how — and when — applications will fail, and what can be done to prevent it. Kumar's frameworks provide a blueprint for building not just scalable applications, but sustainable ones. As enterprises pour more into digital transformation, experts like him remind the industry that reliability isn't a feature that emerges on its own — it's engineered. " Performance isn't something you tack on at the end ," he said in a recent webinar. " It's baked into every design decision — or it's missed entirely ." In a cloud era that promises unlimited scale but delivers it with caveats, Pradeep Kumar's work stands as a technical counterbalance: one that demands rigor, rewards realism, and quietly keeps the digital world spinning.


Deccan Herald
14-07-2025
- Science
- Deccan Herald
HAL, CeNS partner to set up centre to promote science
To popularise science, Hindustan Aeronautics Limited (HAL) signed a Memorandum of Agreement with the Centre for Nano and Soft Matter Sciences (CeNS) for the establishment of a HAL Advanced Academic Initiation Centre, under its Corporate Social Responsibility (CSR) initiatives. Pradeep Kumar, General Manager (HR), HAL signed the agreement with Prof B L V Prasad, Director of CeNS. D K Sunil, CMD, HAL, who was also present, said, 'The HAL Advanced Academic Initiation Centre will enable CeNS to reach out to a greater number of students and foster curiosity among young minds, especially those from rural areas who have limited exposure to advanced scientific concepts.' Prof Prasad appreciated HAL's initiative and said it will go a long way in demonstrating various scientific facts to large groups of students with relative ease.


Hindustan Times
14-07-2025
- Hindustan Times
Panchkula constable held in cybercrime bribe case, second arrest in four days
Just four days after an assistant sub-inspector (ASI) from the Cybercrime police station, Mansa Devi Complex, was arrested in a ₹1.15 lakh bribe case, the state vigilance and anti-corruption bureau (ACB), Panchkula, has apprehended a constable from the same police station for his involvement in the crime. The arrested individual has been identified as Pradeep Kumar. The arrested individual has been identified as Pradeep Kumar. (HT File) The ACB stated that constable Pradeep Kumar's arrest was made after sufficient evidence implicating him was uncovered during the ongoing investigation. Authorities revealed that their probe indicated Pradeep Kumar conspired with ASI Jasbir Singh, actively demanding and pressuring the complainant for the bribe. Previously, on Tuesday, the ACB had arrested ASI Jasbir Singh red-handed while he was allegedly accepting a bribe of ₹1.15 lakh. He was subsequently booked under Section 7 of the Prevention of Corruption Act. The case began when a private sanitary trading businessman approached the ACB, alleging that ASI Jasbir Singh was demanding a bribe to close a complaint against him. The complainant had initially taken a gold loan from Muthoot Finance in February 2024. To repay this loan, he contacted Cash Your Gold Company in Sector 20, Panchkula, which transferred ₹5.65 lakh to his account via RTGS. The understanding was that the complainant would retrieve the gold from Muthoot Finance and deliver it to Cash Your Gold Company. However, the firm later filed a complaint with the cybercrime police station in Gurugram, accusing the businessman of failing to return either the gold or the money. This led to the Gurugram police freezing his bank account, along with those of his creditors. The complaint was then transferred to Panchkula, where ASI Jasbir Singh allegedly demanded a bribe to unfreeze the complainant's bank account. While the initial demand was reportedly ₹2.5 lakh, the ASI later settled for ₹1.15 lakh after negotiations, prompting the complainant to approach the ACB.